Tag: Heimdal Security Blog

Cyber Alert: Global Campaign Targets LinkedIn Accounts

In a sweeping global campaign, LinkedIn users are falling victim to a surge of account hijacks, leaving many locked out or held at ransom by threat actors. Rampant Account Hijacking and Extortion LinkedIn, the professional networking platform, is facing a…

Raccoon Stealer 2.3.0 Malware – A Stealthier Comeback

In a notable comeback, the creators of the notorious Raccoon Stealer information-stealing malware have reemerged after a six-month hiatus. This resurgence brings forth an upgraded version tailored to cater to the evolving needs of cybercriminals. Brief Overview Raccoon Stealer has maintained…

Double Extortion Ransomware: The New Normal

With more and more businesses learning how to avoid paying huge amounts of money to ransomware actors by maintaining up-to-date backups and having disaster recovery plans in place, the number of victims forced to pay ransom started to decrease. Even…

Fake Tripadvisor Emails to Distribute Knight Ransomware

An ongoing spam campaign spreads Knight ransomware among users. The fake emails imitate Tripadvisor complaint messages. Knight ransomware is the revamp of the Cyclop Ransomware-as-a-Service, starting with July 2023. The Knight Ransomware Spam Campaign A researcher at Sophos detected this…

What Is Privileged Access Management (PAM)?

To understand what privileged access management is, we need to first understand what privileged access refers to. This article will cover many aspects of PAM, including definition, importance, functionality, statistics, best practices, and why our solution is the best for…

Understanding Risk-Based Authentication (RBA)

Risk-Based Authentication (also known as RBA, context-based authentication, or adaptive authentication) is a security mechanism that looks at the profile (IP address, device, behavior, time of access, history, and so on) of the agent asking for access to the system…

Ransomware Prevention Checklist: Safeguarding Your Digital Assets

In an increasingly interconnected digital landscape, the threat of ransomware has emerged as a formidable adversary, targeting organizations of all sizes and industries. Ransomware attacks can wreak havoc on businesses, leading to data breaches, financial losses, and operational disruptions.  As…

Enhancing Cybersecurity with Remote Browser Isolation (RBI)

In an age where the internet is vital for business, cyberattacks, malware, and phishing attempts have evolved to exploit vulnerabilities within web browsers, making them a prime target for malicious actors. In response to this growing menace, cybersecurity experts have…

New Deep Learning Model Decodes Keyboard Sounds with 95% Accuracy

A team of researchers has introduced an innovative approach referred to as a “deep learning-based acoustic side-channel attack,” designed to accurately classify laptop keystrokes recorded using a nearby smartphone, achieving an impressive 95% accuracy rate. In a recent study published…

What Is a One-Time Password (OTP)?

With cyber threats evolving at an alarming pace, traditional passwords fall short when it comes to protecting our digital data. In the search for a more powerful defense against unauthorized access, an innovative approach has emerged: One-Time Passwords (OTPs), dynamic…

Microsoft Teams Users Targeted by Russian Threat Group

Microsoft believes that Microsoft Teams chats were used into coaxing users to share their credentials with threat actors. The available evidence leads to a Russian government-linked hacking group known as Midnight Blizzard being responsible, after taking aim at dozens of…

8 Best CrowdStrike Competitors [2023]

Due to the constantly changing nature of cyber threats, businesses must implement strong security solutions. Here is where CrowdStrike competitors come into play, providing cutting-edge cybersecurity services and solutions. There is a cybersecurity solution designed to match your specific requirements,…

Locky Ransomware 101: Everything You Need to Know

In the fast-evolving landscape of cybersecurity threats, ransomware has consistently remained a top concern for individuals and organizations. Among the myriad ransomware strains, the notorious Locky Ransomware has struck fear into the hearts of victims. Initially appearing in 2016, Locky…

What Is Secure Remote Access?

Secure remote access is an effective approach to cybersecurity that combines multiple technologies, such as encryption, multifactor authentication (MFA), VPNs, and endpoint protection, among others, to safeguard an organization’s network, mission-critical systems, or sensitive data from unauthorized access. Its strength…

U.S. Government Contractor Maximus Hit by Massive Data Breach

U.S. government service contracting giant Maximus has disclosed a data breach warning that threat actors stole the personal data (including Social Security numbers and protected health information) of 8 to 11 million people by exploiting a vulnerability in MOVEit Transfer.…

Norwegian Government`s System Breached over Ivanti EPMM Zero-Day

The Norwegian National Security Authority (NSM) revealed that threat actors exploited the CVE-2023-35078 zero-day vulnerability in Ivanti’s Endpoint Manager Mobile (EPMM) to target the Norwegian Government. According to the Norwegian authorities, the attack did not impact the Prime Minister’s Office,…

Yamaha Confirms Cyber Attack on Its Canadian Division

Yamaha’s Canadian music division has confirmed that it fell victim to a recent cyberattack, as two separate ransomware groups claimed responsibility for targeting the company. Yamaha Corporation, a renowned Japanese manufacturer of musical instruments and audio equipment, experienced unauthorized access…

Stolen Microsoft Key: The Impact Is Higher Than Expected

Earlier this month, Microsoft and CISA disclosed a security incident and attributed it to the Chinese threat group Storm-0558. The threat actors stole a Microsoft consumer signing key, which was initially thought to have provided them with access to Exchange…

Mallox Ransomware Witnessing Alarming Surge in Activity

The Mallox ransomware group, also known as TargetCompany, Fargo, and Tohnichi, has become increasingly active, signaling a significant shift in its operations. According to recent findings, Mallox’s ransomware activities in 2023 have seen a staggering 174% increase compared to the…

Critical Zyxel Firewall Vulnerability Exploited in DDOS Attacks

Multiple DDoS botnets have actively exploited a critical vulnerability discovered in Zyxel firewall models, as revealed by cybersecurity researchers. Tracked as CVE-2023-28771, this flaw explicitly impacts Linux platforms and enables remote attackers to gain unauthorized control over vulnerable systems, effectively…

XDR vs EDR – A Comparison

Cybersecurity purchasers and providers must adopt a new way of thinking in response to the more sophisticated cyberthreats that keep emerging. The necessity for more thorough and integrated approaches to cybersecurity is highlighted by the fact that traditional cybersecurity solutions…

Adobe Releases Patches to Fix Three New ColdFusion Vulnerabilities

Adobe released an emergency ColdFusion security update meant to fix critical vulnerabilities, including a new zero-day vulnerability. Adobe fixed three vulnerabilities as part of their out-of-band update: CVE-2023-38204: a critical remote code execution (RCE) vulnerability (9.8 rating); CVE-2023-38205: a critical…

P2PInfect: A New Worm Targets Redis Servers on Linux and Windows

P2PInfect is a new cloud-targeting, peer-to-peer (P2P) worm recently discovered by cybersecurity researchers, that targets vulnerable Redis instances for follow-on exploitation. Researchers William Gamazo and Nathaniel Quist said that P2PInfect exploits Redis servers running on both Linux and Windows OS,…

The Crucial Role of Cyber Essentials in the UK Public Sector

The United Kingdom’s public sector is undergoing a digital transformation, relying increasingly on technology to enhance service delivery, streamline operations, and foster improved engagement with citizens. As government organizations continue to embrace technological advancements, they also face a growing array…

BlackCat Alphv Ransomware

The ransomware operation known as BlackCat, also referred to as Alphv ransomware, has been utilized by members of the Alphv group since November 2021. During the last few years, BlackCat has demonstrated a clear upward trajectory in its operations. Their…

BlueKeep: Understanding the Critical RDP Vulnerability

What Is the BlueKeep Vulnerability? BlueKeep is a software vulnerability that affects older versions of Microsoft Windows. Also known as CVE-2019-0708, the vulnerability first emerged in 2019 and is a “wormable” remote code execution vulnerability, being noted first by the…

Zoom Vulnerabilities Allow Attackers to Escalate Privileges

Six high-severity and one low-severity vulnerability patches have been released by Zoom. These flaws, if left unattended, would allow threat actors to escalate privileges and gain access to sensitive data. The vulnerabilities were assigned CVSS Scores ranging from 3.3 (low)…

Chinese Hackers Breach Government Email

Microsoft has revealed that Chinese hackers successfully accessed the email accounts of various government organizations. The breach was reportedly detected only weeks after the activity began. According to Microsoft, an entity based in China, named Storm-0558, managed to gain access…

What Is Advanced Endpoint Protection. Key Features and Benefits

Advanced Endpoint Protection (AEP) is an AI-powered cybersecurity toolkit that focuses on detecting and preventing unknown cyber threats from harming a company`s endpoints. In today`s business landscape, where many employees work remotely, protecting assets turned out to be more and…

International Diplomats Targeted by Russian Hacking Group APT29

Russian state-sponsored hacking group ‘APT29,’ also known as Nobelium or Cloaked Ursa, has employed innovative tactics to target diplomats in Ukraine, using car listings as unconventional lures. APT29, which is associated with the Russian government‘s Foreign Intelligence Service (SVR), has…

New Ransomware Strain Discovered: Big Head

A new ransomware strain emerged: Big Head uses fake Windows updates and Microsoft Word installers to spread. Researchers analyzed three samples to establish the infection vector and how the malware executes.  Although the variants may differ, they originate from the…

A New Banking Trojan on the Rise: TOITOIN Banking Trojan

TOITOIN is a new Windows-based banking trojan active since 2023. The malware targets businesses operating in Latin America (LATAM), researchers at Zscaler say, employing a multi-stage infection chain and custom-made modules. These modules are custom designed to carry out malicious…

Top Data Breaches in 2023: Alarming Incidents Impacting Companies

The year 2023 has witnessed a surge in data breaches and cyberattacks, posing significant challenges for organizations striving to safeguard sensitive information. Recent high-profile attacks targeting various industries, including healthcare, finance, retail, government, manufacturing, and energy, highlight the evolving threat…

SMUGX Campaign Targets European Entities

In a recent cyberattack that has raised alarm bells across Europe, several entities in the region have become victims of a sophisticated campaign known as SMUGX. The attackers, believed to be Chinese hackers, have employed a novel technique called HTML…

Internal Threats: A Major Risk to Any Business

As Daniel Wanderson wrote for Security Boulevard, a CEO must consider every aspect of his/her business – and cybersecurity is one of the most important ones since anyone can become the victim of a cyber attack. At any minute, you…

Linux Ransomware Exposed: Not Just a Windows Problem Anymore

In the ever-evolving landscape of cyber threats, ransomware has emerged as a pervasive menace, causing widespread damage to individuals and organizations. While most ransomware attacks have historically targeted Windows systems, the rise of Linux ransomware has thrown a new curveball…

Ransomware Attackers Dump Students’ Data Online After School Hacks

In a disturbing trend, ransomware gangs have escalated their malicious activities by targeting schools and subsequently dumping students’ private files online. This alarming development has raised concerns among parents, educators, and cybersecurity experts worldwide. According to a recent report, these…

What Is Passwordless Authentication?

In today’s interconnected world, where cyber threats loom large, the traditional password-based authentication method has shown its limitations and ceased to provide adequate security. Passwords pose serious challenges as they are difficult to remember, often reused across different apps, and…

Companies Affected by Ransomware [Updated 2023]

The increasing frequency and size of ransomware attacks are becoming a huge concern for thousands of organizations globally. All over the world, threat actors take advantage of security vulnerabilities and encrypt data belonging to all sorts of organizations: from private…

Charming Kitten’s POWERSTAR Malware Boosts its Techniques

Cybersecurity researchers recently published an advisory on the evolution of POWERSTAR backdoor malware and advanced spear-phishing techniques used by Charming Kitten, a threat actor believed to be from Iran. The most recent version of POWERSTAR has improved operational security measures,…