Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

Major Cyberattack Hits English Company Eurocell

Sensitive Employee Data Has Been Stolen.

Cybersecurity News | Quick Read

Yanluowang Ransomware Gang Leaked Cisco Stolen Data

Cisco Confirms the Data Authenticity but Denies Any Impact on Its Business.

Cybersecurity News | Quick Read

Lampion Trojan Launches New Campaign Through File-Sharing Service

The Malware Abuses WeTransfer for Its Phishing Attacks.

Cybersecurity News | Quick Read

Outdoor Clothing Brand, The North Face, Hit With Credential Stuffing Attack

200,000 Accounts Were Hacked on the thenorthface.com Website.

Cybersecurity News | Quick Read

Cyberattack Launched upon InterContinental Hotels Group

The Network Breach Disrupts Booking System and Other Applications.

Cybersecurity News | Quick Read

LAUSD, One of the Largest School Districts in the U.S., Suffers Ransomware Attack

Even Though the Systems Are Still Impacted, School Opened Yesterday.

Cybersecurity News | Quick Read

Security Breach Allegations Hover Over TikTok

Hacking Group AgainstTheWest Claims to Have Leaked User Data and Source Code.

Cybersecurity News | Quick Read

A New and Upgraded Version of SharkBot Malware Has Been Detected

The Malware Is Present in Two Apps on Google Play Store.

Data security | Quick Read

Is TikTok Safe?

Privacy Concerns, Online Safety Tips, and More.

Cybersecurity News | Quick Read

Linux Systems Are a More Common Target as the Attack Surface Expands

Malicious Actors Are Looking to Make as Much Money as Possible by Targeting a Wider Range of Devices.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats