Heimdal
Latest Articles

Posts

Access Management | Quick Read

Authentication vs. Authorization: the Difference Explained

Authentication and Authorization Concepts. Authentication & Authorization Methods.

Cybersecurity News | Quick Read

REvil's TOR Sites Are Back With New Ransomware

The Servers Have Returned to Service After Months of Inactivity.

Cybersecurity News | Quick Read

Emotet Botnet Grows in Size and Activity

The Malware May Soon Switch to New Payloads That Are Caught by Fewer Antivirus Engines.

Cybersecurity News | Quick Read

Millions of Laptops Impacted by Lenovo UEFI Firmware Vulnerabilities

If Abused, Hackers Could Deploy and Run Firmware Implants.

Cybersecurity News | Quick Read

A Zero-Click Vulnerability Is Exploited by NSO Spyware

The New Zero-Click iMessage Vulnerability May be Used to Install the Malware on iPhones.

Cybersecurity News | Quick Read

Lazarus Hackers Make Use of Fraudulent Crypto Apps, US Warns

The Threat Actors Use Social Engineering Techniques to Lure Victims to Download Malicious Apps.

Cybersecurity News | Quick Read

IcedID Malware Is Being Used in a New Hacking Campaign Targeting the Ukrainian Government

Threat Actors Are Exploiting a Zimbra Vulnerability in the Second Stage of the Cyberattacks.

Cybersecurity Basics | Quick Read

What Is Email Spam?

How to Identify and Stop Spam Emails.

Cybersecurity News | Quick Read

ZingoStealer: New Malware Making Way on the Threat Landscape

ZingoStealer Has the Capacity to Propagate Crypto-Mining Malware.

Cybersecurity News | Quick Read

Nordex Hit by Conti Ransomware

The Wind Turbine Developer Had to Shut Down Its IT Systems in Order to Prevent the Spread of the Attack.

Cybersecurity Basics | Quick Read

What Is Data Leakage?

Best Practices on Data Leakage Prevention.

Cybersecurity News | Quick Read

RemcosRAT Malware Is Targeting African  Banks

The Malware Distribution Campaign Employs HTML Smuggling Strategies as Well as Typo-Squatting to Spread Its Software.

Cybersecurity News | Quick Read

New Fodcha DDoS Malware Targets More than 100 Victims Daily

The Botnet Spreads via Brute-force Attacks and Exploits.

Cybersecurity News | Quick Read

SharkBot Is Spread Using Phony Antivirus Apps on Google Play

An Info-Stealer Now Targeting Android Devices.

Cybersecurity News | Quick Read

Hacking Forum RaidForums Shut Down

The Forum’s Founder Was Arrested.

Cybersecurity News | Quick Read

Mirai Malware Distributed by Means of Spring4Shell Vulnerability

A Flaw in Spring Framework Lets Hackers Download the Mirai Botnet.

Cybersecurity News | Quick Read

Zegna Confirmed Ransomware Attack

The Luxury Fashion House Admitted that It Became the Victim of a Ransomware Attack in August 2021.

Cybersecurity News | Quick Read

Calls to Banks Customer Support Intercepted by Fakecalls Mobile Banking Trojan

The Malware Poses as a Banking App and Imitates Phone Conversations with Bank Employees.

Cybersecurity News | Quick Read

Octo Android Malware Can Take Over Your Device

The New Banking Android Malware Has Remote Access Capabilities, Allowing Hackers to Do Anything They Want on a Hacked Device.

Cybersecurity News | Quick Read

Conti's Leaked Ransomware Used to Target Russian Businesses

It Seems that a Hacker Group Exploited the Conti Ransomware’s Source Code. 

Cybersecurity News | Quick Read

New Meta Malware Used in Malspam Campaign

An Info-Stealer on the Hunt for Chrome, Edge, and Firefox Passwords and Crypto Wallets.

Cybersecurity News | Quick Read

APT-C-23 Hacking Group Targets Israeli Officials in Catfish Campaign

The Operation Uses Social Engineering Tactics Including the Creation of Fictitious Social Media Accounts and a Long-Term Engagement with the Victims.

Cybersecurity News | Quick Read

New Malware Leveraged Cryptominers to Target AWS Lambda

To Avoid Detection, It Employs Modern Address Resolution Algorithms for C&C Communications.

Cybersecurity News | Quick Read

A Member of the FIN7 Hacking Gang Was Sentenced to Five Years in Jail

He Was Convicted for Breaching Victims’ Networks and Stealing Credit Card Information.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats