Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

More than 100,000 Files Containing Student Records Exposed

A Large Number of Files Including Student Data from the British Council Were Exposed Online.

Cybersecurity News | QUICK READ

MuddyWater Targets Turkey 

The Advanced Persistent Threat Targeted Turkish Commercial Companies and Government Institutions.

Cybersecurity News | QUICK READ

$770 Million Lost from Social Media Fraud Surge

A Report by FTC Shows that Over 95,000 US Consumers Reported Losses of Roughly $770 Million after Getting Scammed on Social Media Platforms.

Cybersecurity News | QUICK READ

QNAP Force-Installs Update After Ransomware Attack

Following the Deadbolt Ransomware Attack That Infected 3,600 Qnap Devices, Qnap Forced an Update to Be Installed.

Cybersecurity News | QUICK READ

Chaes Banking Trojan Wreaks Havoc Online

The Malware Is Apparently Making Use of Malicious Chrome Extensions.

Cybersecurity News | QUICK READ

QNAP Devices Targeted in Ransomware Attack

DeadBolt Ransomware Is Encrypting QNAP NAS Systems All Around the World.

Cybersecurity News | QUICK READ

Global Affairs Canada Was Recently Hit by a Cyberattack

The Canadian Government Department for Foreign and Consular Relations Suffered a Cyberattack Last Week that Affected the Access to Some Online Services.

Ransomware | INTERMEDIATE READ

DarkSide Ransomware 101

M.O., Prevention and Most Important Attacks.

Cybersecurity News | QUICK READ

Diavol Ransomware Appears to Have Connections with TrickBot

The FBI Formally Linked the Diavol Ransomware Operation to the TrickBot Group.

Cybersecurity News | QUICK READ

RRD Suffers Data Theft in a Conti Ransomware Attack

The Marketing Giant Confirmed the Fact that the Threat Actors Stole Important Data in a Cyberattack.

Cybersecurity News | QUICK READ

A New Ransomware Was Linked to FIN8 Hacking Group

The White Rabbit Ransomware Was Recently Discovered in the Wild.

Cybersecurity News | QUICK READ

DHL Becomes the Most Imitated Brand in Phishing Attacks

Microsoft, the Former Leader Was Pushed to Second Place, and Google to Fourth.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats