Tag: Heimdal Security Blog

Transport for London (TfL) Targeted in Cyberattack

Transport for London (TfL) announced on September 2nd that they have detected an ongoing cybersecurity incident. The attack did not disrupt services. For the moment, there is no evidence of the attackers succeeding to compromise customers data. TfL’s security team…

RansomHub Breached Over 200 Victims, the FBI Says

RansomHub ransomware affiliates have reportedly breached over 200 victims from a wide range of critical U.S. infrastructure sectors. This ransomware-as-a-service (RaaS) operation reached this milestone quickly, being first spotted in February 2024. The ransomware group specializes in data-theft-based extortion rather…

What Is XDR Threat Hunting?

Extended detection and response (XDR) products have become an increasingly common feature of the cybersecurity market in recent years. Today, they’re by far the most advanced option on the market for identifying and responding to emerging threats and sophisticated attacks.…

EDR vs NGAV: Which Works Better for Your Organization?

Choosing between EDR and NGAV can feel like standing at a crossroads. Both NGAV and EDR solutions safeguard your organization from cyber threats but take a different approach. To make the right choice, you must understand what challenges they address…

Cybersecurity Solutions for Small and Medium Businesses (SMBs)

Small and medium businesses must prioritize cybersecurity to avoid financial, legal, and reputational risks. Using a unified cybersecurity platform or partnering with an MSSP offers effective, cost-efficient protection for endpoints and networks. This article will help you make an informed…

EDR vs NGAV: Which One Is Better For Your Organization?

Choosing between EDR and NGAV can feel like standing at a crossroads. Both safeguard your organization from cyber threats but take a different approach. To make the right choice, you must understand what challenges they address and how they integrate…

Cyberattack Disrupts Microchip Technology’s Activity

American microprocessor producer Microchip Technology Incorporated suffered a cyberattack last weekend. The incident impacted its systems and disrupted the workflow of some manufacturing units. On Saturday, August 17th, the IT team detected suspicious activities in their systems. The incident impacted…

Heimdal and ViroSafe Partner to Strengthen Nordic Cybersecurity

COPENHAGEN, Denmark, August 19, 2024 – Heimdal has announced a strategic partnership with ViroSafe, one of Norway’s top IT security distributors. The collaboration will expand access to advanced cybersecurity solutions across Norway. Heimdal offers the widest range of cybersecurity tools…

MDR vs MSSP: Key Differences and Full Guide

If you’re looking for external help with your organization’s security posture, one of the big decisions to make is whether you’ll go with generalists or specialists. On one hand, you could opt to work with a managed security service provider…

ADT Breached: Customer Data Leaked on a Hacking Forum

The American building security company, ADT, announced that it had been the victim of a data breach. Threat actors allegedly broke into certain of ADT’s systems and stole customer information, the company claims in a Form 8-K regulatory document it…

RaaS Group Targets Corporate Networks with SharpRhino RAT

The Hunters International ransomware gang targets IT professionals with SharpRhino remote access trojan (RAT). The malware spoofs the installer of Angry IP Scanner, an ethical hacking tool. Hunters International is a top 10 ransomware group that shares code similarities with…

StormCloud Hacks ISP to Spread Malware Posing as Software Updates

The StormCloud Chinese threat group used a compromised Internet Service Provider (ISP) to distribute malware that spoofed software updates. The attackers exploited a vulnerable HTTP software system that failed to authenticate digital signatures. The DNS spoofing campaign impacted Windows and…

10 Best Fortinet Competitors and Alternatives

While Fortinet offers strong endpoint protection and good integration, it has a few drawbacks including management complexities and also lacks OS compatibility checks. This article reviews the top 10 competitors and alternatives to Fortinet, showcasing options that might provide better…

Sitting Ducks DNS Attacks Used to Hijack Over 35,000 Domains

More than 35,000 registered domains have been hijacked by threat actors in so-called Sitting Ducks attacks that allow claiming a domain without having access to the owner’s account at the DNS provider or registrar. Cybercriminals utilize inadequate ownership verification at…

8 EDR Best Practices You Need to Pay Attention to in 2024

Endpoint detection and response (EDR) is one of the most important and fundamental cybersecurity products on the market. Effectively, it acts as a modern-day, cloud-based defense against viruses, malware, and a whole range of other real-time cyber threats. And of…

Hackers Exploit Vmware ESXi Vulnerability in Ransomware Attacks

Microsoft researchers revealed that ransomware threat groups exploit the VMware ESXi vulnerability CVE-2024-37085 for mass encryption. The researchers discovered the VMware ESXi authentication bypass vulnerability on June 25. After that, VMware released a fix in the ESXi 8.0 U3 version.…

DigiCert Revokes 83,267 TLS Certificates Due to DNS Check Problem

DigiCert announced they’ll revoke 83,267 SSL/TLS certificates impacting 6,807 subscribers due to an issue of DNS-based validation. The Certificate Authority organization required the affected customers to reissue their certificates within 24 hours. Then set the deadline for August 3rd, to…

Major Outages Worldwide Caused by CrowdStrike Update

Many machines all around the world are at a halt. A faulty component in the latest CrowdStrike Falcon update is crashing Windows systems. The mass outage causes worldwide chaos, with major banks, healthcare companies, media outlets, logistic companies, and even…

Best DNS Software in 2024

Choosing the right DNS software can make a significant difference in your network’s speed, security, and reliability.  With a variety of options available, finding the best DNS software for your needs in 2024 can be challenging.  This guide will help…

The Complete Guide to Zero Trust Implementation

If you pay any attention to the world of cybersecurity, there’s a good chance you’ve heard the term ‘zero trust’ at some point over the last few years. In fact, the term is so ubiquitous that it’s often difficult to…

Automated Incident Response: What You Need to Know

If you’re responsible for an organization’s cybersecurity, then the appeal of automated incident response is obvious. Any technology that speeds up breach response time, reduces your workload, and prevents attacks is going to tick a lot of boxes.  The concept…

Hackers Use the BlastRADIUS Flaw for Man-in-the-Middle Attacks

Researchers warn that BlastRADIUS, a flaw in the RADIUS network authentication protocol helps hackers conduct Man-in-the-middle (MitM) attacks. RADIUS is short for Remote Authentication Dial-In User Service. It is a client/server protocol for authenticating users and devices. Various networked devices…

Best Zero Trust Solutions in 2024

Looking for the best zero trust solutions in 2024? We’ve got your back. In this article, we’ll discuss the best options available to help you make an informed decision. Here’s a quick glance for you: Heimdal XDR: Best platform. Enhances…

National Security Agency Data Leak Exposes 1.4 GB of Data

Hackers claim seizing 1.4 GB of data belonging to National Security Agency (NSA) after third-party contractor data breach. The announcement appeared on a dark forum, according to the Cyber Press journalists, who swiftly notified the US gov and NSA officials…

What Is a Cybersecurity Platform?

For decades, the way cybersecurity professionals used tools to protect their networks remained largely the same: they relied on point solutions. Whether for patch management, network security, threat hunting, or anything else, specialized tools were purchased from vendors to deal…

Cybersecurity in Healthcare: An In-Depth Guide by Heimdal®

Healthcare organizations are prime targets for cyber-attacks due to the sensitive nature of patient data. Heimdal®’s ‘Cybersecurity in Healthcare’ playbook aims to provide a comprehensive guide to protect healthcare systems from potential threats. In this guide, you’ll find: Detailed explanations:…

Best Automated Patch Management Software in 2024

Did you know? — Recent research shows that 80% of cyberattacks happen due to unpatched software vulnerabilities. This highlights the critical role of automated patch management software in safeguarding systems. These tools not only streamline updates but also fortify your…

Top 10 NinjaOne Alternatives to Consider in 2024

Choosing an IT management software is one of the most important decisions you make as an IT team. There are a few well-known platforms on the market, one being NinjaOne. Considering the feedback from review sites, NinjaOne customers are switching…

Sophos vs. Trend Micro: How Do They Shape Up?

If you’re in the market for an endpoint detection and response (XDR) product, there are plenty of options available. But within the word salad of overlapping terms (XDR, EDR, ASM, and more), it can be a real challenge to actually…

The Top 7 Unified Endpoint Management Tools in 2024

In the last decade, cybersecurity has come a long way. Once upon a time, keeping your IT environment secure largely required passwords, firewalls, and antivirus. In the days since, the move to cloud technology has thrown up a whole range…

MITRE Breached – Hackers Chained 2 Ivanti Zero-days to Compromise VPN

MITRE Corporation announced that state-backed hackers used Ivanti zero-day vulnerabilities to breach their system. The attack happened in January 2024 and impacted MITRE’s Networked Experimentation, Research, and Virtualization Environment (NERVE). NERVE is an unclassified collaborative network that researchers use. The…

Free and Downloadable Account Management Policy Template

Managing user accounts and ensuring the security of data and information systems are crucial for any business. To assist organizations in this task, we offer a comprehensive Account Management Policy Template designed to streamline the process of account creation, maintenance,…

Free and Downloadable Email Security Policy Template

Email serves as a fundamental communication tool in business operations, necessitating stringent security measures to protect sensitive information and maintain corporate integrity. Our email security policy template serves as a comprehensive guide for companies looking to implement robust email security…

92,000 D-Link NAS Devices Vulnerable to Remote Code Execution

Researchers warn zero-day vulnerability exposes End-Of-Life (EOL) D-Link network attached storage devices (NAS) to remote code execution. CVE-2024-3273 enables hackers to backdoor the equipment and compromise sensitive data. The D-Link NAS vulnerability explained There are two security issues in the…