Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

OPERA1ER Gang Stole $11M from African Banks and Telecom Companies

The Group Performed 35 Attacks in 15 Countries Over the Course of 4 Years.

Cybersecurity News | Quick Read

Supply-Chain Attack Compromises Hundreds of U.S. News Websites

Readers of Over 250 Newspapers Are Exposed to Malware Infection.

Cybersecurity News | Quick Read

Crimson Kingsnake Gang Uses BEC Attacks to Impersonate Law Firms

92 Domains Linked to the Threat Actor Identified.

Cybersecurity News | Quick Read

Vodafone Italy Confirms September Data Breach

IDs and Contact Information, Among Possible Compromised Data.

Cybersecurity News | Quick Read

Royal Mail’s Website Suspended Due to a Data Breach

The Breach Exposes Customer Information to Other Users.

Forensics and threat hunting | Quick Read

Heimdal® Launches Broad Investigation into Russian Cybercrime Trend

Russian Cybercrime Phenomenon Skyrockets Amidst Ongoing European Conflict.

Cybersecurity News | Quick Read

Four Google Play Apps With Over 1 Million Installs Are Deploying Malware

Many Users Complained About the Intrusive Ads that Launch by Themselves.

Cybersecurity News | Quick Read

Google Ad Exploited to Deliver Infostealing Malware

GIMP.org Lookalike Site Tricks Users into Downloading Malicious Executable.

Cybersecurity News | Quick Read

Successful Phishing Attack Causes Dropbox Data Breach

The Hackers Stole 130 Code Repositories.

Cybersecurity News | Quick Read

SandStrike Spyware Uses VPN App to Infect Android Devices

The Spyware Targets Primarily the Middle East Area.

Cybersecurity News | Quick Read

$4 Million in Exchange for Access to 576 Corporate Networks

A New Cybersecurity Report for Q3 2022 Shows Increase in Value Offerings.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats