Tag: Heimdal Security Blog

Understanding the Automated Patch Management Process

Read the original article: Understanding the Automated Patch Management Process There are premises outside of economic implications that draw attention to the importance of Automated Patch Management processes. Keeping systems well informed about the newly-released patches is no longer just…

What Is Vulnerability Risk Management?

Read the original article: What Is Vulnerability Risk Management? When discussing cyber risks, among the most common terms that are used are vulnerabilities, exploits, and threats. It is necessary to understand the difference between these terms and what they mean…

What You Need to Know Before Implementing an EDR Solution

Read the original article: What You Need to Know Before Implementing an EDR Solution In today’s constantly evolving cyber-threat landscape, your organization’s endpoints are more than simple workstations. They are digital connections to the online world, which is undeniably useful,…

Clubhouse Chats Have Been Breached

Read the original article: Clubhouse Chats Have Been Breached A short while ago, news reports revealed that social networking app Clubhouse was exposed to a major security breach and the application is currently reviewing its data. The company that owns…

EPP EDR: What Is Each and How They Differ

Read the original article: EPP EDR: What Is Each and How They Differ When it comes to cybersecurity incidents, your company’s endpoints are some of the most important IT assets you want to monitor and protect. The massive increase in…

What Is a Zero-Day Vulnerability?

Read the original article: What Is a Zero-Day Vulnerability? Nowadays, every single organization relies on software and Internet services. This dependence brings along a certain degree of vulnerability. Today’s marketplace businesses are more likely to be disrupted by cybercriminals than…

Roadmapping Privilege Escalation in Windows Systems

Read the original article: Roadmapping Privilege Escalation in Windows Systems And the award for the most confusing cybersecurity phrase out there goes to “privilege escalation”, a term which, as balking as it might sound, is oftentimes confused with obtaining higher…

What Is a Software Patch?

Read the original article: What Is a Software Patch? According to TechTarget, a software patch is a “quick-repair job for a piece of programming designed to resolve functionality issues, improve security and add new features.” Although similar to a hotfix,…

IT Asset Management Best Practices: An Overview

Read the original article: IT Asset Management Best Practices: An Overview When it comes to IT asset management best practices, there are a few things you must take into consideration. We’ll discuss all of them below.  A. IT Asset Management…

What is DLP Security? Definition, Benefits, and More

Read the original article: What is DLP Security? Definition, Benefits, and More The idea that knowledge is power is a timeless one. The concept first appeared in the Old Testament, predating our modern age by millennia. And yet, its core…

Internal Threats: A Major Risk to Any Business

Read the original article: Internal Threats: A Major Risk to Any Business As Daniel Wanderson wrote for Security Boulevard, a CEO must consider every aspect of his/her business – and cybersecurity is one of the most important ones since anyone…

How to Stay Anonymous Online

Read the original article: How to Stay Anonymous Online As Blade Runner-esque as it may sound, we now find ourselves in the year 2021. Once the stuff of science-fiction, we’ve now waded into the strange neon-lit scape of the 2020s…

We Have Debunked 5 Myths About Email Security

Read the original article: We Have Debunked 5 Myths About Email Security What’s the first thing you remember about creating your email account? If “choosing a good password” was your answer, then you’re in the right spot. After careful thought…

Application Control 101: Purpose, Features, and Benefits

Read the original article: Application Control 101: Purpose, Features, and Benefits Application control is part and parcel of the larger cybersecurity landscape of access control, as outlined by the National Institute of Standards and Technology (NIST). But what does the…

The Basics of Defense in Depth Cybersecurity

Read the original article: The Basics of Defense in Depth Cybersecurity Defense in depth cybersecurity is a concept in which a series of security protocols and controls are layered throughout an IT network to preserve its integrity and privacy. The…

How to Encrypt Email in Kleopatra

Read the original article: How to Encrypt Email in Kleopatra Still, looking for more ways to add extra padding to your emails? Today, I’ll be talking about one of the most peculiar and useful mail encryption tools I’ve happen to…

How to Encrypt an Email in Outlook

Read the original article: How to Encrypt an Email in Outlook In a previous article, I’ve shown you how to send secret notes to your peers using PGP encryption. If you haven’t had a chance to read it, go and…

7 Examples of Malicious Code to Keep in Mind

Read the original article: 7 Examples of Malicious Code to Keep in Mind Believe it or not, malicious code has been around for half a century already. What started as an education lab experiment made its way into the wild,…

What is a Malicious App and How to Spot One?

Read the original article: What is a Malicious App and How to Spot One? We’re all familiar with terms such as “threat-hunting”, “boots on the ground Intelligence” or “DNS traffic filtering.” Going back to one’s roots is always a good…

The Cyber Kill Chain Model: A Comprehensive Guide

Read the original article: The Cyber Kill Chain Model: A Comprehensive Guide The cyber kill chain model offers a detailed perspective and the appropriate methods to recognize incidents surrounding an attack against an organization. This model allows security teams to…

What is PGP Encryption and How does it Work?

Read the original article: What is PGP Encryption and How does it Work? Peter Thiel of Palantir Technologies and PayPal once said that every time an email is written, it gets broadcasted into the public domain, which is not as…

Egregor Ransomware: Origins, Operating Mode, Recent Incidents

Read the original article: Egregor Ransomware: Origins, Operating Mode, Recent Incidents A new year brings about countless new opportunities, but also, unfortunately, the chance for previous menaces to grow and evolve. Such is the case with Egregor ransomware. Since anticipation…

Heimdal™ Announcements: A Change in Our Product Names

Read the original article: Heimdal™ Announcements: A Change in Our Product Names As a new year at Heimdal™ begins, we have some important branding changes to inform you about. The Heimdal™ name has grown tremendously on a Global scale, expanding…

PIM vs PAM vs IAM: What’s The Difference?

Read the original article: PIM vs PAM vs IAM: What’s The Difference? Does access control terminology puzzle you? Many people often mistake PIM, PAM, and IAM – privileged identity management, privileged access management, and identity and access management. Oftentimes, they…

SamSam Ransomware 101: How It Works and How to Avoid It

Read the original article: SamSam Ransomware 101: How It Works and How to Avoid It Malware traditionally spreads through nefarious social engineering practices, phishing campaigns, and malicious attachments. In this way, it manages to profit off of users that are…

Is Venmo Safe? All of Your Questions Answered

Read the original article: Is Venmo Safe? All of Your Questions Answered Everyone has probably heard about PayPal. It’s a small world after all, and even smaller when it comes to choosing the best money-transfer application. They say that PayPal…

This Year in Ransomware Payouts (2020 Edition)

Read the original article: This Year in Ransomware Payouts (2020 Edition) Ransomware has come to be a customary instrument in the arsenal of cybercriminals who routinely attack individuals and organizations. Under such circumstances, their victims experience financial damage either by…

Phobos Ransomware: Everything You Need to Know and More

Read the original article: Phobos Ransomware: Everything You Need to Know and More Ransomware is an increasingly popular threat that cybercriminals weaponize for their own gain. Although some strains are incomparable, innovative even, others are six of one, half a…

What Is a Crypto Virus and How Does It Work?

Read the original article: What Is a Crypto Virus and How Does It Work? A few months ago, my colleague Bianca Soare wrote a very comprehensive article on what virus and worm mean. Understanding what the terms virus, worm and…

Petya Ransomware: History, M.O., Targets and More

Read the original article: Petya Ransomware: History, M.O., Targets and More When it comes to ransomware, this sophisticated piece of malware that blocks the victim’s access to his/her files until a ransom is paid, Petya ransomware is surely one that…

Heimdal Security Announces Opening of Its Second Office in the UK

Read the original article: Heimdal Security Announces Opening of Its Second Office in the UK HeimdalTM Security (HEIMDALTM), a leading global provider of an all-encompassing cybersecurity suite comprising threat prevention, vulnerability management, endpoint detection, PAM, application control, and e-mail security,…

Is AliExpress Safe? The Answer Might Surprise You

Read the original article: Is AliExpress Safe? The Answer Might Surprise You Is AliExpress Safe? A Brief History of Online Shopping  According to ODM World, online shopping refers to a “unique form of electronic commerce (known as eCommerce) which connects…

What is an SMB Relay Attack?

Read the original article: What is an SMB Relay Attack? “Going full ninja” is becoming a major nuisance for SMBs. Companies on the rise tend to put cybersecurity on hold – huge mistake! From ransomware to your run-of-the-mill phishing email,…

Cloud IAM and Cloud PAM Challenges Explained

Read the original article: Cloud IAM and Cloud PAM Challenges Explained Cloud computing has become a viable solution for companies large and small across all industries. Its accessibility, scalability, reliability, and flexibility are just a few of its benefits, which…

Is Airbnb Safe?

Read the original article: Is Airbnb Safe? People have been travelling for thousands of years, whether out of necessity (for commercial, educational, governmental or religious purposes) or curiosity, so lodging and food became basic necessities a long time ago.  Nowadays,…

Is Uber Safe? All Your Questions Answered

Read the original article: Is Uber Safe? All Your Questions Answered Uber is not only synonymous with comfort but has also revamped the definition of ridesharing. Serving over 60 countries and close to 1,000 metropolitan areas, Uber established itself as…

What Is Whaling 101

Read the original article: What Is Whaling 101 Dear reader, if you’re interested in finding out more about some of the most common cyber attacks related to email security (phishing, spear phishing, business email compromise, what is whaling), please take…