Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

200 Million Twitter Profiles Database Giveaway on Hacker Forum

Cyber Researchers Claim Data Is Part of the Lot Leaked Due to 2021 Twitter API Vulnerability Exploit.

Cybersecurity News | Quick Read

Meta Fined $414 Million by Irish Regulators for Using Personal Data for Advertising

The Company Behind Facebook and Instagram Has Three Months to Change How It Obtains and Uses Data to Target Ads.

Cybersecurity News | Quick Read

Queensland University of Technology, Royal Ransomware’s Newest Target

The Group Claimed Responsibility for the January 1 Attack.

Cybersecurity News | Quick Read

Threat Actors Use Stolen Bank Data for BitRAT Malware Campaign

418,777 Customer Data Files Are Used as Lure for Email Phishing.

Cybersecurity News | Quick Read

Growing Interest in Flipper Zero Capitalized by Cybercriminals in Phishing Campaign

Fake Shops Steal Personal Information and Crypto Wallet Details of Clients.

Cybersecurity News | Quick Read

Critical Vulnerabilities Expose Automotive Giants to Cyberthreats

Severe Security Flaws Found in Ferrari, BMW, Rolls Royce, Porsche, and More.

Cybersecurity News | Quick Read

Poland Warns of Cyberattacks by the Russia-Linked Ghostwriter Group

Investigating GhostWriter: How the Hacking Group Is Perpetrating the Polish Government.

Cybersecurity News | Quick Read

Financial and Insurance Sectors in Europe Targeted by Raspberry Robin Worm

The Malware Continues to Evolve While Remaining Under the Radar.

Cybersecurity News | Quick Read

Vulnerability in Google Home Speaker Allowed Eavesdropping

The Only Giveaway of the Intrusion Would Be a Blue Led on the Device.

Cybersecurity News | Quick Read

Canadian Mining Company Targeted by Ransomware

The Firm Shuts Down Its Operations as a Result.

Cybersecurity News | Quick Read

Ransomware Gang Clones Website to Leak Stolen Data

This New Method Could Become a Trend Among Threat Actors.

Cybersecurity News | Quick Read

Chinese Students in the U.K. Are Victims of RedZei Scam Calls

The Chinese-speaking Hackers Are After Students’ Personal Information.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats