Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Ransomware | INTERMEDIATE READ

Locking Out Cybercriminals: Here's How to Prevent Ransomware Attacks

13 Actionable Steps to Prevent Ransomware Attacks.

Cybersecurity News | QUICK READ

New PayPal Phishing Kit Hijacks WordPress Sites

Attackers Utilize Fake Security Checks to Obtain Victims’ PII.

Cybersecurity News | QUICK READ

Lilith, A New Ransomware, Has Claimed Its First Victim

The Ransomware posted its first victim on a data leak site for double-extortion assaults.

Cybersecurity News | QUICK READ

Luna Moth Is a New Tool Used by Hackers to Break Into Organizations

The Extorsion Gang Operates Through Bogus Subscription Renewals.

Cybersecurity News | QUICK READ

Hackers Are Able to Unlock Honda Vehicles Remotely

Newer Honda Models Feature an Unsafe Code-Rolling Technique.

Cybersecurity News | QUICK READ

Mangatoon Sufferes Major Data Breach

Following the Breach Personal Information Belonging to 23 Million Users Were Exposed.

Cybersecurity News | QUICK READ

Professional Finance Company Inc. (PFC) Became Victim of a Ransomware Attack

The Attack Resulted in Data Breach that Affected Over 600 Healthcare Businesses.

Cybersecurity News | QUICK READ

Marriott Confirms Data Breach

The Hackers Claim to Have Taken 20 Gigabytes of Sensitive Information.

Cybersecurity News | QUICK READ

New Strain of Ransomware Discovered

RedAlert Targets Servers Running Windows, Linux, and VMware ESXi.

Cybersecurity News | QUICK READ

Poor Software Patches Are Responsible for Half of All Zero-day Vulnerabilities

Project Zero Researchers Believe Software Vendors Should Analyse Security Vulnerabilities Underlying Causes.

Cybersecurity News | QUICK READ

Privacy Protection Agency Seizes Hacked Travel Company's Servers

Israel’s PAA Confiscated Computers Hosting Various Vacation Booking Websites.

Cybersecurity News | QUICK READ

Macmillan Attacked with Ransomware

The Corporation Shut Down Its Network and Offices to Recuperate.

Cybersecurity News | QUICK READ

ZuoRAT Exploits Weaknesses in SOHO Routers to Target Remote Employees

It Is Believed the Infection Was Created by a Sophisticated Actor

Cybersecurity News | QUICK READ

Evilnum Hackers Return

Malicious Emails Containing Macro-laden Documents Were Sent to Migration Organizations when Russia Invaded Ukraine.

Cybersecurity News | QUICK READ

CafePress Was Fined $500,000 Following Major Data Breach

The Company Failed to Prevent a 2019 Cybersecurity Incident that Impacted 23 Million Consumers.

Cybersecurity News | QUICK READ

Fake Copyright Emails Used to Deploy LockBit Ransomware

LockBit Ransomware Affiliates Are Using Social Engineering to Propagate the Malware.

Cybersecurity News | QUICK READ

Users in Italy and Kazakhstan Targeted by Spyware Provider

RCS Labs Utilizes Unusual Drive-by Downloads as First Infection Vectors to Target iOS and Android Mobile Users.

Cybersecurity News | QUICK READ

Chinese Hackers Are Now Using the Nimbda Loader and a New Form of the Yahoyah Trojan

The Campaign Is Designed to Launch Denial of Service (Dos) Attacks on Mobile Devices.

Cybersecurity News | QUICK READ

Yodel Confirms Cyberattack

The Company Is Trying to Resolve the Issue.

Cybersecurity News | QUICK READ

Security Breach at Flagstar Bank Affects 1.5 Million Clients

Cybercriminals Acquired Access to 1.5 Million Flagstar Bank Customers’ Personal Information.

Cybersecurity News | QUICK READ

DeadBolt and Ech0raix Ransomware Are Attacking QNAP Devices

The New Ransomware Attack Targets Users of QNAP Systems’ Taiwanese NAS Equipment.

Access Management | QUICK READ

The Complete Guide to XACML

How to Use XACML to Secure Your Data?

Cybersecurity News | QUICK READ

New MaliBot Android Malware Mines Cryptocurrency

The Malware Acts by Targeting Consumers in Italy and Spain.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats