Heimdal
Latest Articles

Tag: ryuk-ransomware

Cybersecurity News | QUICK READ

Alleged TrickBot Developer Arrested

A Russian That Presumably Worked for the TrickBot Malware Gang Was Recently Arrested in South Korea.

Cybersecurity News | QUICK READ

The Ministry of Labor and Social Economy of Spain Became Victim of a Cyberattack

The Spanish Ministry of Labor and Social Economy Is Currently Trying to Restore Its Services After Recently Being Hit by a Cyberattack.

Cybersecurity News | QUICK READ

One BazarLoader Call Center that Installs Malware: A Deeper Look into Its Operations

A Prolific Phishing Campaign Is Trying to Trick People into Believing that They Have Subscribed to a Movie Streaming Service.

Cybersecurity News | QUICK READ

New Ryuk Ransomware Hacking Techniques Revealed

Recently, AdvIntel Security Researchers Have Observed A New Trend in Ryuk Ransomware Attacks.

Ransomware | INTERMEDIATE READ

Epiq Ransomware - A Team Effort

Preventing a Cyber Attack is Not Enough. Sometimes You Need to Protect Your Company Against a Mix of Cyber Threats.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats