Heimdal
Latest Articles

Tag: botnet-attack

Cybersecurity News | QUICK READ

Phorpiex Botnet Is Becoming Harder to Disrupt

The Botnet Re-emerged With New Peer-to-Peer Command and Control Infrastructure.

Cybersecurity News | QUICK READ

Hikvision Video Systems Targeted by Moobot Botnet

A New Variant of Mirai Botnet Emerges.

Cybersecurity Basics | INTERMEDIATE READ

What Is a Botnet & How to Prevent Your PC From Being Enslaved

Everything You Need to Know About Botnets and Zombies. A Simplified Version of How a Botnet Is Created.

Cybersecurity News | QUICK READ

Watch Out! Mirai Botnet Threat Is Closer Than You Think!

Mirai Botnet and Its Multiple Variants Have Been Laying Waste in the Cybersecurity World Lately.

Cybersecurity News | QUICK READ

Long-Lasting Malware Bot Phorpiex Adapts and Has New Ways of Deployment

As It Is Reaching More And More Victims Across the Globe, the Botnet With A Long-Lasting History Seems to Be Thriving.

Networking | QUICK READ

How to Prevent a Botnet Attack from Compromising Your Business

The Effects of a Botnet Attack on Your Organization Explained. How a botnet attack affects your business and how you can protect against it.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats