Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

Mirai-based Medusa Botnet Is Back with Ransomware Capabilities

Although Still ‘Under Construction’, the Botnet Shows DDoS, Ransomware, and Bruteforce Functions.

Cybersecurity News | Quick Read

US Grocery Delivery Platform Weee! Suffers Massive Data Leak

11 Million User Records Allegedly Made Available by the Threat Actor.

Cybersecurity News | Quick Read

How 'Sliver' and 'BYOVD' Attacks Are Giving Hackers Backdoor Access to Windows Devices

Breaking Down the Latest Hacking Campaign: Exploiting Sunlogin Flaws to Deploy Sliver Post-Exploitation Tool.

Cybersecurity News | Quick Read

Iranian Threat Group Behind Charlie Hebdo Data Breach

Hackers Released a 200-Record Sample with Charlie Hebdo`s Subscribers` Data as Proof.

Cybersecurity News | Quick Read

PixPirate Malware Is Actively Stealing Banking Passwords

New Android Malware Campaign Found Targeting the Pix Instant Payment Platform.

Cybersecurity News | Quick Read

Florida Hospital`s IT System Shut Down After Suspected Ransomware Attack

Non-Emergency Patient Procedures Were Canceled or Postponed, Due to Security Breach.

Cybersecurity News | Quick Read

How to Protect Your ESXi Servers From the Nevada Ransomware Attacks

A New Wave of Ransomware Attacks Is Targeting VMware ESXi Hypervisors.

Cybersecurity News | Quick Read

Hackers Abuse Google Ads to Send Antivirus Avoiding Malware

Researchers Warn of a Surge in Abusing Google Search Ads to Distribute Malware.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats