Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

How The UK Is Taking A Stand Against Ransomware Criminals

UK Joins Forces With US Government to Sanction 7 Russian Cyber Criminals.

Cybersecurity Basics | Quick Read

What Is API Security?

A Guide on How to Keep Your APIs Safe.

Cybersecurity News | Quick Read

List of Proxy IPs Used by Killnet, Released

The List of over 17,000 IP Addresses Can Be Used by Organizations for Protection Against DDoS Attacks.

Cybersecurity News | Quick Read

Dota 2 Game Mods Use Backdoor to Infect Players with Malware

Four Malicious Game Mods Found to Use Backdoors to Access the Players’ Machines.

Cybersecurity News | Quick Read

Mirai-based Medusa Botnet Is Back with Ransomware Capabilities

Although Still ‘Under Construction’, the Botnet Shows DDoS, Ransomware, and Bruteforce Functions.

Cybersecurity News | Quick Read

US Grocery Delivery Platform Weee! Suffers Massive Data Leak

11 Million User Records Allegedly Made Available by the Threat Actor.

Cybersecurity News | Quick Read

How 'Sliver' and 'BYOVD' Attacks Are Giving Hackers Backdoor Access to Windows Devices

Breaking Down the Latest Hacking Campaign: Exploiting Sunlogin Flaws to Deploy Sliver Post-Exploitation Tool.

Cybersecurity News | Quick Read

Iranian Threat Group Behind Charlie Hebdo Data Breach

Hackers Released a 200-Record Sample with Charlie Hebdo`s Subscribers` Data as Proof.

Cybersecurity News | Quick Read

PixPirate Malware Is Actively Stealing Banking Passwords

New Android Malware Campaign Found Targeting the Pix Instant Payment Platform.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats