Heimdal
Latest Articles

Posts

Patch management | Quick Read

Software Patching Statistics: Common Practices and Vulnerabilities

How Often and Fast Do Companies Really Apply Updates? How Dangerous (or Not) Are the Common Software Patching Behaviors?

Cybersecurity News | Quick Read

Phorpiex Botnet Is Becoming Harder to Disrupt

The Botnet Re-emerged With New Peer-to-Peer Command and Control Infrastructure.

Cybersecurity News | Quick Read

Hive Ransomware Wreaked Havoc in Four Months: Hundreds of Organizations Breached

Hive Emerged in June and Has Been Working as a Ransomware-as-a-Service Program.

Cybersecurity News | Quick Read

Monero Miners Injected in Log4j Through RMI

Threat Actors Have Switched from LDAP Callback URLs to RMI in Order to Increase Their Chances of Success.

Cybersecurity News | Quick Read

London Classified Ads Site Gumtree Experiences Data Breach Due to F12 Key

The Leaked Data Contained Email Addresses, Postcodes, GPS Location, and Other Sensitive Info.

Cybersecurity News | Quick Read

The Log4j Vulnerability Is Now Used by State-Backed Hackers

The Threat Actors Are Linked to Governments in China, Iran, North Korea, and Turkey.

Cybersecurity News | Quick Read

State-sponsored Threat Actors Steal Airline Data Using the Slack API

The Malicious Actor Behind the Attack Is Most Likely ITG17, Also Known as ‘MuddyWater,’ Cybersecurity Researchers Say.

Cybersecurity News | Quick Read

Cobalt Strike Is Being Installed by Emotet for Faster Attacks

This Comes Soon After Emotet Started to Test Installing Cobalt Strike Beacons on Infected Devices Instead of Their Regular Payloads.

Cybersecurity News | Quick Read

Espionage Hacking Campaign Is Targeting Telecom Operators

Middle Eastern and Asian Telecommunications and IT Service Companies Are Being Targeted.

Cybersecurity News | Quick Read

Anubis Android Malware Is Back and It Is Focusing on Financial Institutions

The Most Recent Operations Affects Roughly 400 Targets.

Cybersecurity News | Quick Read

A List of Vulnerable Products to the Log4j Vulnerability

Details on What Vendor Products Are Impacted by This Flaw.

Cybersecurity News | Quick Read

IIS Extensible Web Server Used to Steal Microsoft Exchange Credentials

Cybersecurity Researchers Found a Malicious IIS Web Server Software Called `Owowa’.

Cybersecurity News | Quick Read

New Ransomware Family Deployed in Log4Shell Attacks

Malicious Actors Are Trying to Deploy a Ransomware Family Dubbed Khonsari.

Cybersecurity News | Quick Read

Agent Tesla Spyware Used in Phishing Campaign

The Spyware Is Part of an Ongoing Phishing Effort that Uses Microsoft PowerPoint Slides.

Cybersecurity News | Quick Read

Most Recent iOS Updates from Apple Fix Remote Jailbreak Exploit for iPhones

Read On and Find Out what Other Vulnerabilities Have Been Fixed with the Latest Updates.

Cybersecurity Basics | Quick Read

The Ransomware Attack Suffered by Kronos May Cause Weeks of Downtime

It Seems that the Threat Actors Were Able to Infiltrate Kronos’ Systems and Encrypted Servers.

Cybersecurity News | Quick Read

French Users and Orgs Targeted by TinyNuke Info-Stealing Malware

The Targets Are Working in Manufacturing, Technology, Construction, and Business Services.

Cybersecurity News | Quick Read

The Use of Gift Cards as a Scam Payment Method Has Increased Dramatically, FTC Data Shows

The Agency Says that in the First Nine Months of 2021, Americans Lost $148 M in Gift Card Scams, More than All of 2020.

Cybersecurity News | Quick Read

Volvo Cars Data Breach Results in Theft of Proprietary Information

Volvo Acknowledged That Its Servers Were Breached.

Cybersecurity News | Quick Read

Hackers Use QR Codes to Steal Banking Credentials in Recent Phishing Attempts

Users Are Advised to Avoid Clicking on Buttons, URLs, or QR Codes that Send Them to External Websites.

Cybersecurity News | Quick Read

ALPHV BlackCat, a New Ransomware

The Ransomware Operation Comes with a Highly-Customizable Feature Set that Allows Attackers to Target a Wide a Large Number of Corporate Environments.

Cybersecurity News | Quick Read

MikroTik Routers: A Target for Threat Actors

MikoTik Devices Are Both Vulnerable and Complex, Being a Popular Target Among Hackers.

Cybersecurity News | Quick Read

1.6 million WordPress Sites Were Attacked

A Massive Wave of Attacks Originating from 16,000 IPs Was Detected.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats