Heimdal
Latest Articles

Tag: vulnerabilty

Cybersecurity News | QUICK READ

Monero Miners Injected in Log4j Through RMI

Threat Actors Have Switched from LDAP Callback URLs to RMI in Order to Increase Their Chances of Success.

Cybersecurity News | QUICK READ

The Log4j Vulnerability Is Now Used by State-Backed Hackers

The Threat Actors Are Linked to Governments in China, Iran, North Korea, and Turkey.

Cybersecurity News | QUICK READ

A New Microsoft Windows Installer Zero-day Is Exploited

Malicious Actors Could Use a Proof-of-concept Exploit Targeting a New Microsoft Windows Installer Zero-day.

Cybersecurity Basics | INTERMEDIATE READ

Defining Zero-Day Vulnerability

All About How You Can Protect Your Business from a Zero-Day Attack

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats