Email spoofing is a type of cyberattack in which a threat actor sends emails with a fake sender address. In email spoofing, attackers can make it seem like an email is sent by a familiar person such as a colleague,…
Category: Heimdal Security Blog
Air Europa Data Breach Exposes Customers` Credit Cards Information
Threat actors got unauthorized access to customers` credit card information due to Air Europa data breach. The Spanish airline urged its impacted clients to cancel their credit cards in order to limit potential damage. It is still unknown how many…
NDR vs EDR: A Comparison Between the Two Cybersecurity Solutions
NDR (Network Detection and Response) and EDR (Endpoint Detection and Response) are two approaches to cyber security that are similar but distinct and that address several common problems. NDR and EDR use machine learning and artificial intelligence to defend against…
What Is Privilege Management?
As defined by Jericho Systems, privilege management also referred to as Privileged Account Management (PAM) is “the practice of controlling and administering digital user identities and the rights of those identities to perform actions on specified resources.” For cybercriminals, privileged…
Flagstar Bank Breached for the Third Time in Two Years
Flagstar Bank announced a data breach that affected over 800,000 US customers. The breach, involving a third-party service provider, led to the leak of users’ personal information. Flagstar is a financial services provider with total assets of over $31 billion. New…
Access-as-a-Service: How to Keep Access Brokers Away from Your Organization
An attacker’s access to the network is often traced back to a succession of events, which network defenders must unravel. This is done by asking specific questions such as: How did the attackers enter the network? How did they gain…
PoC Exploits Released for Major Linux Flaw
On the majority of Linux distributions, proof-of-concept attacks for a high-severity vulnerability in the dynamic loader of the GNU C Library have previously been made public online. Details About the Vulnerability The security vulnerability is known as “Looney Tunables” and…
Lyca Mobile Affected by Cyberattack
Lyca Mobile has released a statement about an unexpected disruption on its network caused by a cyberattack that may have also compromised customer data. The British company provides voice IP (VoIP) and mobile telecommunications services in 60 nations, including the…
Windows Patch Management: How It Works and Why It Helps
Windows patching is essential for closing system and application vulnerabilities and certifying that everything works as it should. Read on to find out more about the Microsoft Windows patch management process, how can you implement a proper Windows vulnerability management strategy and…
Drive-by Download Attack – What It Is and How It Works
In today’s digital age, cybersecurity is more important than ever before. Unfortunately, cybercriminals are constantly finding new ways to infiltrate networks and steal data. One of the most insidious methods they use is known as a drive-by download attack. This…
Security Information and Event Management (SIEM). What It Is and How It Works.
Wondering what is SIEM, what are its benefits and limitations, and what are the best practices you can apply for your business? Read on to find out the answers to your questions! What is SIEM? SIEM (Security Information and Event…
Researchers Found New Rogue npm Package Deploying Open-Source R77 Rootkit
Researchers discovered that a new rogue npm package installed the r77 open-source rootkit. This was the first time that a rogue package was observed delivering rootkit functionality. The “node-hide-console-windows” package forged the legitimate “node-hide-console-window” one. The forgery was first discovered…
ShellTorch Vulnerabilities Expose PyTorch Models to Remote Code Execution
ShellTorch vulnerabilities chain exposes tens of thousands of servers to remote code execution and data exfiltration. Researchers revealed that the TorchServe flaws (including CVE-2023-43654, CVSS: 9.8) can expose sensitive data, compromise AI models, and run a full server takeover. TorchServe…
Top 10 Reasons Mid-sized Businesses Need Zero Trust Security
The focus in this article will be on the challenges faced by midsize companies, defined here as organizations with 100-1000 employees, and how adopting a Zero Trust approach might help solve those problems. Why medium-sized businesses? Because mid-sized businesses are…
Industrial Control System (ICS): Definition, Types, Security
An industrial control system (or ICS) is a type of computer system that monitors and controls industrial processes and infrastructure. ICSs are used in a variety of industries, including oil and gas, chemical, water and wastewater, energy, food and beverage,…
Johnson Controls Faces Ransomware Attack, Risking DHS Security Data
Johnson Controls, a major provider of building automation solutions, has fallen victim to a ransomware attack by the Dark Angels ransomware gang, potentially compromising sensitive information related to the U.S. Department of Homeland Security (DHS). What Happened? Johnson Controls underwent…
New Malware-as-a-Service Gains Traction Among Cybercriminals
Security experts have discovered BunnyLoader, a malware-as-a-service (MaaS) that is rapidly evolving and gaining popularity on different hacker platforms due to its ability to covertly infiltrate systems and manipulate their data, focusing in particular on system clipboards. Unveiled on September…
Linux Patch Management: Benefits and Best Practices
Compared to Windows, Linux it’s different in areas such as features, flexibility, operationality, and ease of use. Naturally, we can assume that there must exist differences between the two operating systems regarding patching. Today, we will take a deep dive…
10 Best Tenable Alternatives & Competitors in 2023 [Features, Pricing & Reviews]
If you’re in the market for robust security solutions, chances are you’ve heard about Tenable. Their products are renowned for their capabilities in threat detection and vulnerability management. However, many users have encountered a common frustration – implementation woes and…
Logic Flaws Let Attackers Bypass Cloudflare’s Firewall and DDoS Protection
The effectiveness of Cloudflare’s Firewall and DDoS prevention has been proven to be compromised by an attack technique that takes the use of logical vulnerabilities in cross-tenant security policies. This finding has sparked worries about possible vulnerabilities that could damage the…
Progress Software Releases Urgent Patches to Fix WS_FTP Server Vulnerabilities
Progress Software, the developer behind the MOVEit Transfer file-sharing platform recently issued a patch for a maximum severity vulnerability in its WS_FTP Server software and advises users to deploy the patch quickly. Details About the Vulnerabilities Discovered According to an…
9 Best Carbon Black Alternatives & Competitors in 2023
A quick search on the Internet retrieved a pack of VMware Carbon Black alternatives for endpoint protection services. I analyzed features, pros, cons and pricing and then I drew conclusions. So, here`s a list of 9 Best Carbon Black Alternatives…
12 Benefits of Zero Trust for Mid-Sized Businesses
Zero Trust security is evolving from “nice to have” to an absolute must for organizations everywhere. Fortunately, Zero Trust offers numerous advantages to companies of all sizes, including medium-sized ones. While achieving full Zero Trust is a long-term goal, even…
Why Organizations Struggle With Vulnerability Management?
Where Do Organizations Struggle With Vulnerability Management? With over 60% of companies having been the victims of cyberattacks in the last year, you can see that companies seem to be struggling with the way in which they manage vulnerabilities. Vulnerability…
Heimdal® Achieves ISAE 3000 SOC 2 Type II Certification, Demonstrating Compliance with the Highest Security Standards
Heimdal is delighted to announce that it has once again received accreditation for ISAE 3000 SOC 2 Type II for the 3rd time in a row, demonstrating its unwavering dedication to providing the highest level of data protection and security for…
Sony`s Systems Breached. Ransomed.vc Claims Stealing 260 GB of Data
Ransomed.vc threat group claims they`re responsible for an alleged Sony data breach and attempt to sell the stolen data on the dark web. While Ransomed.vc stated they compromised „all of Sony`s systems”, and stole 260 GB of data, the file…
Phobos Ransomware: Everything You Need to Know and More
In the ever-evolving landscape of cyber threats, ransomware remains a pervasive and destructive weapon in the arsenal of cybercriminals. Among the various ransomware strains, Phobos has gained notoriety for its sophisticated capabilities and devastating consequences. This article delves into Phobos…
NY College Must Spend $3.5M on Cybersecurity After Breach Affecting 200k Students
After a data breach in 2021 exposed the personal information of nearly 200,000 people, the attorney general of New York requested a university to invest $3.5 million in cybersecurity. The measure addresses the data security deficiencies that led to a…
7 Best Sophos Alternatives & Competitors in 2023 [Features, Pricing & Reviews]
In the ever-evolving cybersecurity landscape, businesses constantly seek robust security solutions to protect their digital assets. Sophos, a well-known name in the cybersecurity industry, has been a trusted choice for many organizations. However, with the market continuously expanding and new…
Apple Fixes 3 New Actively Exploited Zero-Day Vulnerabilities
Apple released an emergency security update to patch three newly identified zero-days exploited actively by threat actors. The vulnerabilities affected iPhone and Mac users, and with this, the total zero-days fixed by Apple this year rose to 16. What Do…
New Threat Group: Sandman Targets Telecommunication Companies Across the World With Infostealers
A previously unknown threat group known as “Sandman” is making its presence felt. The group uses a modular information-stealing malware called “LuaDream” to target telecommunication service providers in the Middle East, Western Europe, and South Asia. Sandman: How This New…
Computer Security Incident Response Team (CSIRT): How to Build One
According to the World Economic Forum, “widespread cybercrime and cyber insecurity” is rated as one of the greatest worldwide dangers for the following two and ten years. This means that your organization needs to constantly improve its cybersecurity posture. A…
International Criminal Court Reveals System Breach and Plans to Bolster Security
The International Criminal Court (ICC) announced on September 19th that hackers breached their computer systems. ICC storages highly sensitive information about war crimes and is thus one of the world`s most important public institutions. What We Know About the ICC…
Critical GitLab Pipeline Vulnerability Revealed. Users are urged to patch immediately
GitLab disclosed critical vulnerability that enables hackers to run pipelines as other users by leveraging scheduled security scan policies. The platform issued an advisory and urged users to apply available updates as soon as possible. The GitLab pipeline vulnerability was…
Improper Usage of SAS Token Leads to Massive Microsoft Data Leakage
Microsoft researchers leaked 38TB of sensitive data to a public GitHub repository while training open-source AI learning models. The Microsoft data leakage occurred starting July 2020 and white hat hackers only discovered and reported it on June 22nd, 2023. Consequently,…
Cryptocurrency Scams to Heavily Target TikTok Users
Cybercriminals heavily target TikTok users with cryptocurrency giveaway scams. The vast majority of the posts impersonate Elon Musk and relate to Tesla or SpaceX. These types of posts have been on other social media platforms – Instagram and Twitter –…
EDR for Banking: 6 Ways EDR Can Help Financial Organizations
There are financial advantages to investing in cybersecurity, especially in Endpoint Detection and Response (EDR) solutions. Breaching one financial institution can bring threat actors access to a variety of companies’ assets. That is because banks store money and data for…
Best Practices for Endpoint Security in Healthcare Institutions
While achieving compliance with industry standards is the minimum, it’s not enough to prevent insider threats, supply chain attacks, DDoS, or sophisticated cyberattacks such as double-extortion ransomware, phishing, business email compromise (BEC), info-stealing malware or attacks that leverage the domain…
How DNS Layer Security Stops Ransomware and Other Cyberattacks
DNS-Layer Security protects users from threats that arise from inbound and outbound traffic. It refers to monitoring communications between endpoints and the internet at a DNS-layer level. Imagine the DNS layer security as a gatekeeper who makes sure that all…
Two New York Hospitals Breached by the LockBit Ransomware Group
The notorious LockBit ransomware group claims to have breached two major hospitals from upstate New York, the Carthage Area Hospital and Claxton-Hepburn Medical Center. The two hospitals serve hundreds of thousands of patients. Details on the Attack: The Hospitals Are…
What Effect Does Firm Size Have on Ransomware Threats?
In an increasingly digital world, the threat of ransomware looms large over organizations of all sizes. However, the impact of ransomware attacks can vary significantly depending on the size of the targeted firm. This article delves into the effects of…
5 Examples of DNS IoCs That Are Red Flags for Cyberattacks
In the increasingly digitalized world that we live in, doing business without being connected 24/7 is almost unthinkable. Any medium to large organization needs to have an online way of displaying its products or services. It also needs a fast…
Companies Affected by Ransomware [Updated 2023]
The increasing frequency and size of ransomware attacks are becoming a huge concern for thousands of organizations globally. All over the world, threat actors take advantage of security vulnerabilities and encrypt data belonging to all sorts of organizations: from private…
Banking Cybersecurity: The Risks Faced by Financial Institutions
A data breach in the financial sector is one of the most impactful events in the cybersecurity landscape. That is because Banking, Financial Services, and Insurance (BFSI) institutions/ financial institutions safeguard and store not only our money but also very…
How to Use DNS IoCs to Prevent Ransomware Attacks
As malware and attack techniques continue to evolve in sophistication, DNS IoCs help threat hunting teams to prevent ransomware attacks. Prioritizing threat hunting to prevent and mitigate advanced threats is critical to safeguarding an organization`s data and assets. The red…
GitHub Vulnerability Exposes Over 4,000 Repositories to Repojacking Attacks
New vulnerability in GitHub puts more than 4,000 repositories at risk. The flaw turns the code packages vulnerable to repojacking attacks. After researchers reported the vulnerability to GitHub, the code hosting platform released a fix. Repository hijacking (repojacking) is a…
Microsoft Teams Phishing Attacks: Ransomware Group Shifts Tactics
Microsoft revealed a shift in tactics by an initial access broker known for its ties to ransomware groups. The threat actor is known as Storm-0324 and had formerly spread Sage and GandCrab ransomware. Storm-0324 recently moved from deploying ransomware to…
Ransomware Trends and Predictions for 2023 and Beyond
New ransomware trends are on the rise as ransomware has emerged as one of the most formidable cyber threats in recent years, causing significant disruptions to businesses, governments, and individuals worldwide. As we step into 2023 and beyond, it’s crucial…
Patch Now! Mozilla Releases Security Updates For Firefox Zero Day Vulnerability
On September 12th, 2023, Mozilla released crucial security updates to address a critical Firefox zero day vulnerability. Security researchers also detected the flaw in the Thunderbird application. The zero-day was dubbed CVE-2023-4863 and has been actively exploited in the wild.…
MGM Resorts Suspends IT Systems Following Cyber Incident
MGM Resorts International confirmed that a cyber incident has disrupted several of its critical systems, affecting its main website, online reservations, and in-casino services, including ATMs, slot machines, and credit card machines. The company revealed this via a statement on…
What Is Managed Extended Detection and Response (MXDR)?
Managed Extended Detection and Response (MXDR) is yet another step toward the perfect security solution. Researchers designed MXDR with two major vectors in mind. First, it had to keep up with the latest internal and external threats. Second, to protect…
Patch Management Policy: A Practical Guide
Patching, a highly necessary, yet sometimes neglected practice of resolving security risks related to vulnerabilities, can prove difficult for organizations of all sizes. You probably already know that a regular and well-defined patch management routine proactively ensures your systems function…
Ragnar Locker Claims Israel Hospital Cyberattack
The Ragnar Locker ransomware gang claims responsibility for the cyberattack on Mayanei Hayeshua hospital from Israel. The incident occurred in August 2023, and cybercriminals allegedly managed to steal 1TB of data. Now, the criminal gang threatens to leak all that…
Navigating PAM Implementation Risks: A Comprehensive Guide for CISOs
Chief Information Security Officers (CISOs) bear the responsibility of safeguarding their organizations against an ever-evolving array of cyber threats. Among a myriad of other challenges, Privileged Access Management (PAM) emerges as a pivotal domain. However, implementing PAM solutions involves navigating…
What Is Token-Based Authentication?
Secured authentication to databases and systems is essential to enterprise cybersecurity management. According to the 2023 Data Breach Investigations Report, 82% of all breaches stem from human error, often due to mishandled or compromised login details that allow malicious entities…
Cisco BroadWorks Is Affected by a Critical-Severity Vulnerability
The Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform are both affected by a serious vulnerability that might allow remote attackers to counterfeit credentials and bypass authentication. Cisco BroadWorks is a cloud communication services platform used by…
Warning: RocketMQ Vulnerability Actively Exploited by Threat Actors
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a new critical-severity vulnerability to its KEV catalog. The issue is tracked as CVE-2023-33246 and it affects Apache’s RocketMQ distributed messaging and streaming platform. Exploiting the vulnerability is possible without authentication…
Minneapolis School District Reveals Full Extent of Data Breach
Minneapolis Public Schools (MPS) recently disclosed the full extent of a data breach from earlier this year, affecting more than 105,000 individuals. The breach, initially attributed to the Medusa ransomware group, compromised a wide range of personal information. The Breach…
Vulnerabilities Uncovered: Critical Remote Code Execution Risks in ASUS Routers
ASUS routers have come under the spotlight due to three critical remote code execution vulnerabilities. These vulnerabilities pose a significant threat, with all three receiving a CVSS v3.1 score of 9.8 out of 10.0. They can be exploited remotely and…
Heimdal®’s Semiannual Rundown of the Most Exploited Vulnerabilities of 2023
In the ever-evolving threascape, staying ahead of the latest vulnerabilities is crucial for individuals, organizations, and government institutions. This year, we have witnessed a plethora of vulnerabilities stretched across various software, hardware, and platforms. In this article, we will deep-dive…
University of Sydney Reports Data Breach
The University of Sydney (USYD) has reported a data breach involving a third-party service provider, leading to the exposure of personal information for a subset of international applicants. The breach did not affect local students, staff, alumni, or donors. Upon…
Freecycle Confirms Data Breach Affecting Over 7 Million Users
Freecycle, a global online platform promoting the exchange of used items, announced a significant data breach affecting over 7 million of its users. The nonprofit organization became aware of the intrusion on August 30th, though the stolen information had been…
5 Ways Heimdal® Protects You From DNS Attacks
As cyber-attacks continue to proliferate, it’s essential for organizations to stay ahead of the game when it comes to security. One area that requires particular attention is the Domain Name System (DNS). DNS attacks are more common than one might…
Heimdal Announces Expansion into the Indian Market
Mumbai, 31st August 2023 — Heimdal, a global leader in cybersecurity solutions, is thrilled to announce its official entry into the Indian market. This strategic expansion marks a significant milestone in Heimdal’s mission to provide cutting-edge cybersecurity services to businesses…
Why Is MDR Better Than EDR: Enhancing Cybersecurity in the Modern World
Cybersecurity has become a paramount concern for businesses and organizations in today’s interconnected world. The rise of sophisticated cyber threats and the increasing complexity of IT environments have made it crucial for companies to invest in robust security solutions. Managed…
7 Key MXDR Benefits
Protecting businesses has gotten increasingly difficult today. The sophistication of cyberattacks, the growth of distributed workforces, and the increased reliance on third-party providers have greatly expanded the attack surface, making it more complex than ever. In order to minimize the…
Sourcegraph’s Website Breached by Threat Actors
Popular AI-powered coding platform Sourcegraph reveals that its website was breached this week due to a leaked site-admin access token. The token leaked online on July 14th, but it took until the 28th of August for an attacker to use…
Malicious Generative AI Tools. Buzz, Threat, and Solution
After almost a year of generative AI euphoria and praising the Open.Ai ChatGPT model, it`s time to take a step back. Let`s assess how this amazing piece of technology changed the cyber threat landscape. Like any innovation, generative AI tools…
SapphireStealer: A New Open-Source Information Stealer Malware to Look Out For
A new malware is gaining traction in the cyber world. Dubbed SapphireStealer, this open-source .NET-based information-stealing malware has been observed to be used by threat groups, with some of them even creating their own customized variations. As reported by TheHackerNews,…
Ransomware-as-a-Service (RaaS) – The Rising Threat to Cybersecurity
Ransomware trends are on the rise, even more so today than in the previous years. According to Group-IB’s Hi-Tech Crime Trends Report 2021/2022, the increase of the ransomware industry happened due to a combination of poor corporate security and a thriving…
Weaknesses in Cisco ASA SSL VPNs Exploited Through Brute-Force Attacks
In a recent surge of cyber threats, hackers have targeted Cisco Adaptive Security Appliance (ASA) SSL VPNs using a combination of brute-force attacks and credential stuffing. These attacks have taken advantage of security vulnerabilities, particularly the absence of robust multi-factor…
Notorious QakBot Malware Dismantled: $8.6M Seized and 700K Computers Freed
On Tuesday, the U.S. Department of Justice announced the disruption of an international law enforcement operation that targeted the QakBot botnet and its related malware, which has been linked to numerous cyberattacks and caused nearly $60 million in global losses…
Heimdal’s MXDR Adapt, an Innovative Adaptive Control for Enhanced Threat Detection and Response
Heimdal® unveils MXDR Adapt, a transformative evolution of its Managed Extended Detection and Response (MXDR) solution. This revolutionary adaptive control enhances the capabilities of the existing MXDR (24×7 SOC) offering, reaffirming Heimdal’s commitment to equipping clients with unprecedented customization in…
Zero-Day Alert! Critical Flaw in Citrix ADC and Gateway Exploited in the Wild (Updated)
Citrix urged customers to patch NetScaler ADC and Gateway products after discovering a critical-severity zero-day vulnerability. The flaw was dubbed CVE-2023-3519, ranked 9.8 on the CVSS, and was observed exploited in the wild. The company released updated versions of the…
47,000 London Metropolitan Police Personnel Impacted by Data Breach
London`s Metropolitan Police announced bolstering cybersecurity measures after one of its suppliers detected a data breach. A contractor responsible for printing warrant cards and staff passes was the target of a cyberattack. Data belonging to 47,000 officers and police staff…
Enhancing Cybersecurity: How XDR Software Empowers CISOs
As modern threats surpass traditional security measures, XDR software steps in as a revolutionary solution. A software that empowers CISOs to proactively navigate the evolving threat landscape. Understanding the Challenge CISOs face a daunting task. Cybercriminals are becoming more sophisticated,…
DreamBus Malware Exploits Unpatched RocketMQ Servers
Threat actors exploit a known remote code vulnerability in RocketMQ servers to infect devices with DreamBus malware. CVE-2023-33246 was discovered in May 2023 and received a 9.8 score, which labels it as critical. It is a permission verification issue that…
Mom’s Meals Warns of Major Data Breach Affecting Over 1.2 Million Individuals
Mom’s Meals, a medical meal delivery service operated by PurFoods in the U.S., has alerted its users about a significant ransomware attack. The breach has compromised the personal information of approximately 1.2 million customers, employees, and independent contractors. The initial…
Nordic Users Targeted by National Danish Police Phishing Attack
A new type of cyber-attack is currently spreading like wildfire in the Nordics, targeting email addresses indiscriminate of user profiles (i.e., small office/home user, home user, mobile user, power user, and large business user). Earmarked the National Danish Police phishing…
How to Manage XDR Alerts with Heimdal
Heimdal XDR offers you full visibility into network traffic, user behavior, and endpoint activity. It makes investigating threats much easier, showing you how threats happened and when they occurred. This means you can quickly figure out why each alert was…
How to Implement an XDR Software?
Traditional security solutions are no longer enough to protect your business from sophisticated attacks. As a cybersecurity professional, you have probably heard of XDR (Extended Detection and Response), a strategy that is gaining popularity due to the numerous benefits it…
Global Privacy Agencies Urge Social Media to Protect User Data from Scraping
In a statement published online, 12 data protection and privacy authorities from around the world urge social media platforms to strengthen their defenses against data scrapers. The UK, Australia, Canada, Hong Kong/China, Switzerland, Norway, New Zealand, Columbia, Morocco, Argentina, and…
French Unemployment Agency Announces a Data Breach
Pole emploi, the government’s unemployment registration and financial assistance office in France, announced a data breach. The incident affected 10 million French citizens whose data were exposed. Details About the Pole Emploi Data Breach The agency disclosed a security event…
The 12 Best Endpoint Security Software Solutions and Tools [2023]
Choosing the right endpoint security software can feel overwhelming, especially in a market valued at 13.4 billion U.S. dollars in 2023 and expected to grow to 29 billion U.S. dollars by 2027 (Statista). Organizations worldwide turn to endpoint security solutions…
How to Choose the Best XDR Solution for Your Organization?
The fact that malicious software gets smarter and more sophisticated every day that goes by is no news to any IT professional. Add the fact that the attack surface continues to expand as our lives get highly connected to the…
What Is a Host Intrusion Detection System (HIDS) and How It Works
HIDS stands for host-based intrusion detection system and is an application that monitors a computer or network for suspicious activities. The monitored activities can include external actors` intrusions and also internal misuse of resources or data. A host intrusion detection…
How Does XDR Software Help Security Teams
XDR software collects and processes data from various security layers, networks, and endpoints in an organization`s IT environment. It is a fast and accurate tool that helps security teams detect and respond faster to cyber threats wherever they might be…
XDR Security for MSSPs
Given the complexity of today’s digital environment, organizations, especially Small and Medium-sized Enterprises (SMEs), are learning that maintaining a robust security posture is a top priority and are turning to Managed Security Service Providers (MSSPs) to help them secure their…
Thousands of Openfire Servers at Risk from Critical CVE
Over 3,000 Openfire servers have yet to be updated against a critical security vulnerability. Tracked as CVE-2023-32315, the flaw has been actively exploited for more than two months, putting unpatched servers at significant risk. Upon a Closer Look Openfire, a…
University of Minnesota Reports Massive Data Breach
The University of Minnesota is currently conducting an investigation into a substantial data breach that could potentially impact a large number of alumni and members of the university community. Millions Potentially Exposed The breach was brought to light last month…
Ransomware Vs. Malware: What’s The Difference?
Cyber-attacks can come in many forms. In the world of cybersecurity, the terms “ransomware” and “malware” are often used interchangeably, leading to confusion about their distinct characteristics and implications. While both ransomware and malware fall under the broader category of…
Into the Heimdalverse
Hey there, fellow digital explorers! Welcome to a journey that promises to take your cybersecurity understanding to a whole new dimension. As the Stellar Strategist of Product Prowess (Head of Product Marketing) at Heimdal, I’m excited to guide you through…
Danish Cloud Hosting Companies Ravaged by Ransomware Attacks
CloudNordic and AzeroCloud, Danish hosting firms specializing in cloud services, have been hit hard by ransomware attacks, causing widespread data loss and operational disruptions. The companies are steadfast in their decision not to pay the ransom demanded by the hackers.…
New HiatusRAT Malware Campaign Targets U.S. Defense Department`s Server
Threat actors launched a reconnaissance attack against a server belonging to the U.S. Department of Defense, as part of HiatusRAT Malware Campaign. The adversaries also targeted Taiwan-based organizations, such as several companies and a municipal government institution. HiatusRAT was first…
An Essential Guide to XDR Software
In this comprehensive guide, we look into the topic of XDR (Extended Detection and Response) software, shedding light on its significance from various perspectives. Whether you’re seeking to strengthen your personal cybersecurity or your organization’s digital defenses, by the end…
Exploring the Top ManageEngine Competitors & Alternatives in 2023
ManageEngine has long been a prominent player in the IT management software landscape. However, several viable ManageEngine competitors and alternatives have emerged, each with unique features and capabilities that cater to different organizational needs. In this article, a roundup of the…
New Ivanti Zero-Day Vulnerability Allows Hackers to Access Sensitive APIs
Researchers observed a critical Ivanti Sentry API authentication bypass vulnerability exploited in the wild. The flaw was dubbed CVE-2023-38035 and it enables authentication bypass on Ivanti Sentry versions 9.18 and prior, due to improper Apache HTTPD configuration. According to the…
Threat Actors Leak 2.6 Million DuoLingo Users` Data on Hacking Forum
Malicious actors exposed 2.6 million DuoLingo users` data on the dark web. The announcement posted on August 22nd made the data available for a cost of only $2.13. The scraped DuoLingo data was previously for sale on another dark forum,…
Vulnerabilities in TP-Link IoT Devices Can Get You Hacked
Four new vulnerabilities have been discovered in the TP-Link Tapo L530E smart bulb and TP-Link’s Tapo app. Researchers from Universita di Catania and the University of London say that hackers could exploit these flaws to steal WiFi passwords. TP-Link Tapo…
Ten Ways an XDR Service Can Empower IT Managers
In today’s rapidly evolving digital landscape, cyber threats have become more sophisticated and pervasive than ever before. As businesses increasingly rely on technology, the role of IT managers has expanded to encompass not only network maintenance and system optimization but…