Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

GootLoader and FakeUpdates Malware Campaign Targets Law Firms

Six Law Firms​ ​Have Been Hit by Malware Infections Since the Beginning of 2023.

Ransomware | Quick Read

Crypto-Ransomware: An A to Z Guide to What It Is and How to Protect Yourself

At a Time When Cryptocurrency Is Surging, Understanding Crypto-Ransomware Attacks Is Critical to Staying Safe.

Cybersecurity News | Quick Read

ChromeLoader Malware Is Targeting Gamers

Researchers Discovered Malicious Hacks for Nintendo and Steam Games.

Cybersecurity News | Quick Read

Scarleteel Cloud Attack: Hackers Use Kubernetes and AWS to Steal Source Code

Cyberattacks in the Cloud Raised by 56% During Last Year.

Cybersecurity News | Quick Read

LastPass Confirms Second Data Breach of Encrypted Password Vaults

A Story of How Threat Actors Took Advantage of the Same Vulnerability Twice.

Cybersecurity News | Quick Read

15M Allegedly Peruvian Tax Authority Records Leaked on Forum

The Exposed Data Includes Tax ID Numbers, Names, Taxpayer Statuses & More.

Cybersecurity News | Quick Read

Major Ransomware Attack on U.S. Marshals Service Compromises Sensitive Information

The Affected Systems Contained Information on Third Parties, Employees, and USMS Investigations.

Cybersecurity News | Quick Read

Exfiltrator-22, a New Post-exploitation Kit for Sale

Researchers Linked Exfiltrator-22 to the LockBit Ransomware Gang.

Cybersecurity News | Quick Read

PureCrypter Malware Is Targeting Government Entities

The Malware Distributes Info Stealers and Ransomware.

Cybersecurity News | Quick Read

Stanford University Is Facing a Data Breach

The Incident Exposed Personal Data of Economics Ph.D. Applicants.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats