Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

The New Malware Called Azov Ransomware Is a Wiper in Disguise

The Malware Destroys All the Data in 666 Bytes Cycles.

Cybersecurity News | Quick Read

Cyberattack Causes Outage on Maple Leaf Foods

The Company Experienced Disruptions of Operations.

Cybersecurity News | Quick Read

American and Israeli Water Sectors Are Unprepared for Cyber Attacks

Water Industries Are Frail in the Face of Potential Cyber Threats, Warn Experts.

Cybersecurity News | Quick Read

Continental, the Newest Victim of LockBit Ransomware

The Ransomware Gang Claims Recent Attack.

Cybersecurity News | Quick Read

Robin Banks Relocated to a Russian Server

The Phishing-As-A-Service Platform Now Uses DDoS-Guard for Its Infrastructure.

Cybersecurity News | Quick Read

All UK Hosted Internet Devices Will be Scanned by the British Government

The NCSC Will Assess the Overall Cybersecurity State of the Country.

Cybersecurity News | Quick Read

Twitter $8 Fee Exploited by Cybercriminals

Phishing Emails Target Twitter Users in Recent Campaign.

Endpoint security | Quick Read

What Is Encrypted DNS Traffic?

Definition, How It Works, Types of Encryption, Why Is it Important.

Cybersecurity News | Quick Read

Researchers Find Links Between FIN7 Group and Black Basta Ransomware Gang

Evidence Brings Forward Collaboration Between Cybercriminals.

| Quick Read

EPP vs. EDR [How to Choose the Best Endpoint Protection Platform]

A Comparison Between Two Major Security Solution Models.

Cybersecurity News | Quick Read

New RomCom RAT Campaign Abusing Well-Known Software Brands

Threat Actors Have Cloned the Websites of KeePass, SolarWinds NPM, and Veeam.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats