Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

2easy: A New Dark Web Marketplace for Stolen Data

The 2easy Marketplace Is Becoming a Significant Player on the Dark Web.

Cybersecurity News | QUICK READ

21 Billion Scam Calls Were Blocked by T-Mobile This Year

It Appears That an Average of 1.8 Billion Scam Calls Are Identified or Blocked Every Month.

Cybersecurity News | QUICK READ

Dridex Malware Installed With the Help of Log4j Vulnerability

The Log4j Vulnerability Is Apparently Being Used to Infect Windows Devices with the Dridex Trojan and Linux Devices with Meterpreter.

Cybersecurity News | QUICK READ

The TellYouThePass Ransomware Reappeared After the Windows Log4j Attacks

The Vulnerability Is Used in Against Windows and Linux Devices Targeting a Critical Remote Code Execution Bug in the Apache Log4j Library.

Cybersecurity News | QUICK READ

The DarkWatchman Malware Was Found Hidden in Windows Registry

The New Malware It’s a Lightweight and Highly-Capable JavaScript RAT.

Cybersecurity News | QUICK READ

Phorpiex Botnet Is Becoming Harder to Disrupt

The Botnet Re-emerged With New Peer-to-Peer Command and Control Infrastructure.

Cybersecurity News | QUICK READ

Monero Miners Injected in Log4j Through RMI

Threat Actors Have Switched from LDAP Callback URLs to RMI in Order to Increase Their Chances of Success.

Cybersecurity News | QUICK READ

The Log4j Vulnerability Is Now Used by State-Backed Hackers

The Threat Actors Are Linked to Governments in China, Iran, North Korea, and Turkey.

Cybersecurity News | QUICK READ

Cobalt Strike Is Being Installed by Emotet for Faster Attacks

This Comes Soon After Emotet Started to Test Installing Cobalt Strike Beacons on Infected Devices Instead of Their Regular Payloads.

Cybersecurity News | QUICK READ

Espionage Hacking Campaign Is Targeting Telecom Operators

Middle Eastern and Asian Telecommunications and IT Service Companies Are Being Targeted.

Cybersecurity News | QUICK READ

New Ransomware Family Deployed in Log4Shell Attacks

Malicious Actors Are Trying to Deploy a Ransomware Family Dubbed Khonsari.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats