Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Microchip Technology Confirms Data Was Stolen in August Cyberattack

The Attack Was Claimed by the Play Ransomware Group.

Cybersecurity News | QUICK READ

Russian Threat Actors Target Critical Infrastructure in the U.S. and Across the World

Enterprises Are Advised to Act Immediately to Protect Themselves.

Cybersecurity News | QUICK READ

28 Zyxel Access Points and Router Vulnerable to OS Command Injection

The Network Device Manufacturer Urges Users to Patch Now.

Cybersecurity News | QUICK READ

Transport for London (TfL) Targeted in Cyberattack

There’s No Service Disruptions and No Evidence of Compromised Customer Data.

Cybersecurity News | QUICK READ

RansomHub Breached Over 200 Victims, the FBI Says

The Ransomware Gang Has Been Operational Since February 2024.

Cybersecurity News | QUICK READ

Cybersecurity Companies Join Microsoft to Discuss Safe Deployment Practices following CrowdStrike Outage

The Windows Endpoint Security Ecosystem Summit Scheduled for September 10th.

Cybersecurity News | QUICK READ

SystemBC Malware Used to Target Users by Black Basta-Linked Threat Actors

The Ongoing Social Engineering Campaign Aims to Steal Credentials and Install Malware.

Cybersecurity News | QUICK READ

2.7 billion Leaked Data Records Expose Personal Information of US People

Security Specialists Say the Records Come from National Public Data.

Cybersecurity News | QUICK READ

ADT Breached: Customer Data Leaked on a Hacking Forum

The Company Launched an Investigation to Get to the Bottom of the Incident.

Cybersecurity News | QUICK READ

RaaS Group Targets Corporate Networks with SharpRhino RAT

Hunters International Share Code Similarities with Late Hive Ransomware Group.

Cybersecurity News | QUICK READ

Sitting Ducks DNS Attacks Used to Hijack Over 35,000 Domains

First Documented in 2016, the Attack Remains A Popular Choice Among Threat Actors.

Cybersecurity News | QUICK READ

DigiCert Revokes 83,267 TLS Certificates Due to DNS Check Problem

Critical Services Providers Can Delay Reissuing Certificates until August 3rd.

Cybersecurity News | QUICK READ

Major Outages Worldwide Caused by CrowdStrike Update

Major Banks, Logistic Companies, and Even Airlines Affected All Over the World.

Cybersecurity News | QUICK READ

Hackers Only Need 22 Minutes Since Disclosure to Exploit a PoC

Security Specialists Advise Using AI Threat Detection and Layered Defense.

Cybersecurity News | QUICK READ

Hackers Use the BlastRADIUS Flaw for Man-in-the-Middle Attacks

Researchers Recommend Upgrading to RADIUS over TLS

Cybersecurity News | QUICK READ

National Security Agency Data Leak Exposes 1.4 GB of Data

Hackers Claim Obtaining the Data Due to Acuity Inc Data Breach.

Cybersecurity News | QUICK READ

HealthEquity Hit by Data Breach: Protected Information Exposed

A Partner’s Compromised Account Lead to the Incident.

Cybersecurity News | QUICK READ

NTT DATA Romania Probes Security Incident as RansomHub Threatens Data Leak

NTT DATA Investigates Claims of Stolen Data Amid Heightened Cybersecurity Concerns.

Cybersecurity News | QUICK READ

New MOVEit Transfer Critical Vulnerability Targeted by Threat Actors

Early Exploitation Attempts Caught by Researchers.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats