Heimdal
Latest Articles

Tag: cybersecurity-threats

Cybersecurity News | QUICK READ

Users in Italy and Kazakhstan Targeted by Spyware Provider

RCS Labs Utilizes Unusual Drive-by Downloads as First Infection Vectors to Target iOS and Android Mobile Users.

Cybersecurity News | QUICK READ

Watch Out! Mirai Botnet Threat Is Closer Than You Think!

Mirai Botnet and Its Multiple Variants Have Been Laying Waste in the Cybersecurity World Lately.

Cybersecurity News | QUICK READ

NFC Vulnerabilities Expose ATMs to Threat: a New Experiment Shows System Flaws

A New Research Regarding Card Readers System’s Flaws Revealed the Insecurity of ATMs and Point of Sales because of NFC Vulnerabilities.

Cybersecurity News | QUICK READ

CD Projekt Data Breach: Ransomware Attack Makes Internal Data Public

Data Stolen During the CD Projekt Data Breach in February is Now in Plain Sight on the Internet.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats