Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Hackers Use the BlastRADIUS Flaw for Man-in-the-Middle Attacks

Researchers Recommend Upgrading to RADIUS over TLS

Cybersecurity News | QUICK READ

National Security Agency Data Leak Exposes 1.4 GB of Data

Hackers Claim Obtaining the Data Due to Acuity Inc Data Breach.

Cybersecurity News | QUICK READ

HealthEquity Hit by Data Breach: Protected Information Exposed

A Partner’s Compromised Account Lead to the Incident.

Cybersecurity News | QUICK READ

NTT DATA Romania Probes Security Incident as RansomHub Threatens Data Leak

NTT DATA Investigates Claims of Stolen Data Amid Heightened Cybersecurity Concerns.

Cybersecurity News | QUICK READ

New MOVEit Transfer Critical Vulnerability Targeted by Threat Actors

Early Exploitation Attempts Caught by Researchers.

Cybersecurity News | QUICK READ

LockBit Claims Breaching the US Federal Reserve but Fails to Prove It

The Russian Hackers Published Files Belonging to Another Banking Institution.

Cybersecurity News | QUICK READ

GrimResource Technique Exploits Years-Old Unpatched Windows XSS Flaw

The New Command Execution Method Uses Microsoft Saved Console (MSC) files.

Cybersecurity News | QUICK READ

CDK Group Falls Victim to Two Cyberattacks

The Company’s Systems Shut Down.

Cybersecurity News | QUICK READ

ONNX Phishing Targets Financial Companies' Microsoft 365 Accounts

The New PhaaS Exploits QR codes in PDF documents.

Cybersecurity News | QUICK READ

Crypter Specialist Involved in the Conti and LockBit Attack Arrested

The Operation Was Part of the Extended ‘Operation Endgame’.

Cybersecurity News | QUICK READ

MSMQ Vulnerability Allows Hackers to Takeover Microsoft Servers

All Versions from Windows Server 2008 to Windows 10 Are Vulnerable.

Cybersecurity News | QUICK READ

The V3B Phishing Kit Affects Customers of 54 European Banks

Banks From Ireland, Germany, the Netherlands, Italy, and France Are Only a Few of the Affected Ones.

Cybersecurity News | QUICK READ

7,000 LockBit Keys Recovered by the FBI!

Ransomware Victims Encouraged to Reach Out.

Cybersecurity News | QUICK READ

Operation Endgame, The Largest Ever Operation Against Botnets

The Law Enforcement Agencies Seized over 100 servers and 2,000 Domains Used to Deliver Malware.

Cybersecurity News | QUICK READ

Zyxel Patches EOL NAS Devices Against Three Critical Flaws

Users Should Apply Patches to Avoid Command Injection and Remote Code Execution.

Cybersecurity News | QUICK READ

Synnovis Ransomware Attack Disrupts NHS London Hospitals' Activity

King’s College Hospital and Evelina London Children’s Hospital Are Among the Impacted Unities.

Cybersecurity News | QUICK READ

Hugging Face Spaces Platform Breached, Authentication Tokens Stolen

The Platform Has Been Stepping Up Security Over the Last Few Days.

Cybersecurity News | QUICK READ

Ticketmaster Breached? Data of Over 500 Million Customers For Sale

The Stolen Database Contains Financial and Personal Information.

Cybersecurity News | QUICK READ

Sav-Rx Data Breach Exposes Sensitive Information of Over 2.8 Million People

The Company Did Not Reveal Whether the Attackers Used File-encryption.

Cybersecurity News | QUICK READ

Check Point VPNs under Attack. Vendor releases Hotfix for CVE-2024-24919

Using Password-Only Authentication on Old Local VPN Accounts Puts Networks at Risk.

Cybersecurity News | QUICK READ

Researchers Uncover Fake Antivirus Sites Spreading Malware

The Malicious Files Have Infostealing and Espionage Capabilities.

All things Heimdal | QUICK READ

Heimdal to Showcase Widest Cybersecurity Tech Stack at Infosecurity Europe 2024

Meet, Greet, and Discover What the Widest Cybersecurity Tech Stack Can Do for You with Heimdal at Stand D140.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats