Category: Heimdal Security Blog

The Most Common Healthcare Cyberattacks

In the wrong hands, medical data can be used for a variety of crimes, such as patient identity theft, clinician identity theft, extortion, tax fraud, insurance fraud, and more. Geopolitical agendas further complicate the threat landscape, as cyberattacks such as…

Privilege Overreach, the Lurking PAM Security Threat

Managing privileged access to internal resources is a challenge for organizations worldwide. If left unaddressed, it could lead to data breaches, downtime, and financial loss. Statistics show that 80% of data breaches seem to be caused by misuse of privileged…

Silent Safeguards – The Essence of ISO 27001 Controls

ISO 27001, sometimes referred to as ISO/IEC 27001 is an international standard that addresses organizational information security. Issued in 2005 and with a second revision in 2013, the ISO 27001 standard describes the Information Security Management Systems requirements for global…

Toronto Public Library Under Cyberattack

Canada’s largest public library system reported a cyberattack that took down its website, member services pages, and limited access to its digital collections. The Toronto Public Library provides more than 12 million items across 100 branches to more than 1.2…

European Governments Email Servers Targeted by Threat Actors

Since at least October 11, the Russian hacker organization Winter Vivern has been using a Roundcube Webmail zero-day vulnerability in attacks against think tanks and government agencies in Europe. According to security researchers, the cyberespionage group (also identified as TA473)…

12 Best Vulnerability Management Systems & Tools 2023

Industry reports highlight the urgency: malicious actors can exploit a vulnerability within just 15 days of its discovery (CISA). The longer you wait, the larger the target on your back grows. Without proper vulnerability management, your business not only risks…

Cybersecurity And The Patching Paralysis Problem

Summary: With dozens of apps, systems and devices to keep up to date, many IT departments suffer from ‘patching paralysis’. Find out why patching paralysis happens, and how you can overcome it.  Key takeaways: Patching paralysis is very common It…

Best Patch Management Software & Tools 2023

Choosing the best patch management tool boils down to what your organization needs. Consider how complex your IT setup is and how much you’re willing to spend. For instance, large companies with diverse operating systems and applications will need a…

What Is Phishing-as-a-Service (PhaaS) and How to Protect Against It

Phishing-as-a-service, or PhaaS, platforms have evolved from the classic phishing attacks as a business model. Less experienced hackers embraced the opportunity of leading several phishing campaigns without necessarily owning the technical abilities for it. In this article, we will define Phishing-as-a-Service,…

12 Best Windows Server Patch Management Software & Tools 2023

Considering the inherent complexity of the IT infrastructure, Windows servers stand as critical pillars for many enterprises. Their seamless function is vital, yet they’re susceptible to vulnerabilities. Robust patch management not only mitigates these risks but also ensures optimal performance,…

XDR vs. EDR vs. NDR: A Comparison

Threat Detection and Response (D&R) Solutions are an important part of the cybersecurity strategy, especially in the face of escalating cyber attacks. These security tools have seen significant evolution, adapting to more sophisticated threats over time. Extended Detection & Response…

Fairfax Healthcare Company Announces Data Breach

Fairfax healthcare organization from the United States has disclosed a data breach that could have compromised the medical records of approximately 250,000 patients. The Virginia-based supplier of facial and dental services announced the conclusion of an investigation, which revealed that…

FBI, CISA: Beware of AvosLocker Ransomware Attacks

In a new joint cybersecurity advisory, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released information on the AvosLocker ransomware gang, that has been linked to attacks against critical infrastructure sectors in…

Balada Injector Malware Hits More Than 17,000 WordPress Sites

A new Balada Injector campaign used known WordPress plugin and theme vulnerabilities to hack over 17,000 websites during September 2023. Threat actors exploited the CVE-2023-3169 cross-site scripting (XSS) vulnerability in tagDiv Composer. Composer is a tool for the tagDiv’s Newspaper…

XDR vs EDR – A Comparison

Cybersecurity purchasers and providers must adopt a new way of thinking in response to the more sophisticated cyber threats that keep emerging. The necessity for more thorough and integrated approaches to cyber security is highlighted by the fact that traditional…

What Is Privilege Management?

As defined by Jericho Systems, privilege management also referred to as Privileged Account Management (PAM) is “the practice of controlling and administering digital user identities and the rights of those identities to perform actions on specified resources.” For cybercriminals, privileged…

Flagstar Bank Breached for the Third Time in Two Years

Flagstar Bank announced a data breach that affected over 800,000 US customers. The breach, involving a third-party service provider, led to the leak of users’ personal information. Flagstar is a financial services provider with total assets of over $31 billion. New…

PoC Exploits Released for Major Linux Flaw

On the majority of Linux distributions, proof-of-concept attacks for a high-severity vulnerability in the dynamic loader of the GNU C Library have previously been made public online. Details About the Vulnerability The security vulnerability is known as “Looney Tunables” and…

Lyca Mobile Affected by Cyberattack

Lyca Mobile has released a statement about an unexpected disruption on its network caused by a cyberattack that may have also compromised customer data. The British company provides voice IP (VoIP) and mobile telecommunications services in 60 nations, including the…

Windows Patch Management: How It Works and Why It Helps

Windows patching is essential for closing system and application vulnerabilities and certifying that everything works as it should. Read on to find out more about the Microsoft Windows patch management process, how can you implement a proper Windows vulnerability management strategy and…

Drive-by Download Attack – What It Is and How It Works

In today’s digital age, cybersecurity is more important than ever before. Unfortunately, cybercriminals are constantly finding new ways to infiltrate networks and steal data. One of the most insidious methods they use is known as a drive-by download attack. This…

Top 10 Reasons Mid-sized Businesses Need Zero Trust Security

The focus in this article will be on the challenges faced by midsize companies, defined here as organizations with 100-1000 employees, and how adopting a Zero Trust approach might help solve those problems. Why medium-sized businesses? Because mid-sized businesses are…

New Malware-as-a-Service Gains Traction Among Cybercriminals

Security experts have discovered BunnyLoader, a malware-as-a-service (MaaS) that is rapidly evolving and gaining popularity on different hacker platforms due to its ability to covertly infiltrate systems and manipulate their data, focusing in particular on system clipboards. Unveiled on September…

Linux Patch Management: Benefits and Best Practices

Compared to Windows, Linux it’s different in areas such as features, flexibility, operationality, and ease of use. Naturally, we can assume that there must exist differences between the two operating systems regarding patching. Today, we will take a deep dive…

9 Best Carbon Black Alternatives & Competitors in 2023

A quick search on the Internet retrieved a pack of VMware Carbon Black alternatives for endpoint protection services. I analyzed features, pros, cons and pricing and then I drew conclusions. So, here`s a list of 9 Best Carbon Black Alternatives…

12 Benefits of Zero Trust for Mid-Sized Businesses

Zero Trust security is evolving from “nice to have” to an absolute must for organizations everywhere. Fortunately, Zero Trust offers numerous advantages to companies of all sizes, including medium-sized ones. While achieving full Zero Trust is a long-term goal, even…

Why Organizations Struggle With Vulnerability Management?

Where Do Organizations Struggle With Vulnerability Management? With over 60% of companies having been the victims of cyberattacks in the last year, you can see that companies seem to be struggling with the way in which they manage vulnerabilities. Vulnerability…

Phobos Ransomware: Everything You Need to Know and More

In the ever-evolving landscape of cyber threats, ransomware remains a pervasive and destructive weapon in the arsenal of cybercriminals. Among the various ransomware strains, Phobos has gained notoriety for its sophisticated capabilities and devastating consequences. This article delves into Phobos…

Cryptocurrency Scams to Heavily Target TikTok Users

Cybercriminals heavily target TikTok users with cryptocurrency giveaway scams. The vast majority of the posts impersonate Elon Musk and relate to Tesla or SpaceX. These types of posts have been on other social media platforms – Instagram and Twitter –…

EDR for Banking: 6 Ways EDR Can Help Financial Organizations

There are financial advantages to investing in cybersecurity, especially in Endpoint Detection and Response (EDR) solutions. Breaching one financial institution can bring threat actors access to a variety of companies’ assets. That is because banks store money and data for…

Best Practices for Endpoint Security in Healthcare Institutions

While achieving compliance with industry standards is the minimum, it’s not enough to prevent insider threats, supply chain attacks, DDoS, or sophisticated cyberattacks such as double-extortion ransomware, phishing, business email compromise (BEC), info-stealing malware or attacks that leverage the domain…

What Effect Does Firm Size Have on Ransomware Threats?

In an increasingly digital world, the threat of ransomware looms large over organizations of all sizes. However, the impact of ransomware attacks can vary significantly depending on the size of the targeted firm.  This article delves into the effects of…

Companies Affected by Ransomware [Updated 2023]

The increasing frequency and size of ransomware attacks are becoming a huge concern for thousands of organizations globally. All over the world, threat actors take advantage of security vulnerabilities and encrypt data belonging to all sorts of organizations: from private…

How to Use DNS IoCs to Prevent Ransomware Attacks

As malware and attack techniques continue to evolve in sophistication, DNS IoCs help threat hunting teams to prevent ransomware attacks. Prioritizing threat hunting to prevent and mitigate advanced threats is critical to safeguarding an organization`s data and assets. The red…

Ransomware Trends and Predictions for 2023 and Beyond

New ransomware trends are on the rise as ransomware has emerged as one of the most formidable cyber threats in recent years, causing significant disruptions to businesses, governments, and individuals worldwide.  As we step into 2023 and beyond, it’s crucial…

MGM Resorts Suspends IT Systems Following Cyber Incident

MGM Resorts International confirmed that a cyber incident has disrupted several of its critical systems, affecting its main website, online reservations, and in-casino services, including ATMs, slot machines, and credit card machines. The company revealed this via a statement on…

What Is Managed Extended Detection and Response (MXDR)?

Managed Extended Detection and Response (MXDR) is yet another step toward the perfect security solution. Researchers designed MXDR with two major vectors in mind. First, it had to keep up with the latest internal and external threats. Second, to protect…

Patch Management Policy: A Practical Guide

Patching, a highly necessary, yet sometimes neglected practice of resolving security risks related to vulnerabilities, can prove difficult for organizations of all sizes. You probably already know that a regular and well-defined patch management routine proactively ensures your systems function…

Ragnar Locker Claims Israel Hospital Cyberattack

The Ragnar Locker ransomware gang claims responsibility for the cyberattack on Mayanei Hayeshua hospital from Israel. The incident occurred in August 2023, and cybercriminals allegedly managed to steal 1TB of data. Now, the criminal gang threatens to leak all that…

Navigating PAM Implementation Risks: A Comprehensive Guide for CISOs

Chief Information Security Officers (CISOs) bear the responsibility of safeguarding their organizations against an ever-evolving array of cyber threats. Among a myriad of other challenges, Privileged Access Management (PAM) emerges as a pivotal domain. However, implementing PAM solutions involves navigating…

What Is Token-Based Authentication?

Secured authentication to databases and systems is essential to enterprise cybersecurity management. According to the 2023 Data Breach Investigations Report, 82% of all breaches stem from human error, often due to mishandled or compromised login details that allow malicious entities…

Cisco BroadWorks Is Affected by a Critical-Severity Vulnerability

The Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform are both affected by a serious vulnerability that might allow remote attackers to counterfeit credentials and bypass authentication. Cisco BroadWorks is a cloud communication services platform used by…

Warning: RocketMQ Vulnerability Actively Exploited by Threat Actors

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a new critical-severity vulnerability to its KEV catalog. The issue is tracked as CVE-2023-33246 and it affects Apache’s RocketMQ distributed messaging and streaming platform. Exploiting the vulnerability is possible without authentication…

University of Sydney Reports Data Breach

The University of Sydney (USYD) has reported a data breach involving a third-party service provider, leading to the exposure of personal information for a subset of international applicants. The breach did not affect local students, staff, alumni, or donors. Upon…