Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

Phishing Actors Are Already Exploiting the Omicron COVID-19 Variant

The Appearance of The Omicron COVID-19 Variant Was Rapidly Exploited By Phishing Actors, Who Now Utilize It as Bait In Their Malicious Email Operations.

Cybersecurity News | QUICK READ

The In-house Zoho ServiceDesk Exploit Used to Drop Webshells

An APT Group Is Exploiting an Unauthenticated Remote Code Execution Issue.

Cybersecurity News | QUICK READ

Former Ubiquiti Employee Charged with Data Theft

The Former Developer Was Charged for Trying to Extort Ubiquity.

Cybersecurity News | QUICK READ

Fake Adobe Windows App Installer Packages Are Distributing the Emotet Malware

The Malicious Actors Are Infecting Systems by Using a Built-in Feature Called App Installer.

Cybersecurity News | QUICK READ

We Might Be Seeing Some New Scams This Black Friday

It Looks Like the Cybercriminals Adjusted Their Scams for Black Friday 2021.

Cybersecurity News | QUICK READ

Online Shoppers at Risk of Losing Over $53 Million

FBI Issued a Warning About Holiday Scams that Are Promising Bargains and Hard-To-Find Gifts.

Cybersecurity News | QUICK READ

A Microsoft MSHTML Exploited By Hackers

The Malicious Actors Are Using the Bug to Steal Google and Instagram Credentials.

Cybersecurity News | QUICK READ

A New Microsoft Windows Installer Zero-day Is Exploited

Malicious Actors Could Use a Proof-of-concept Exploit Targeting a New Microsoft Windows Installer Zero-day.

Cybersecurity News | QUICK READ

Malicious Actors Were Able to Compromise Exposed Services in 24 Hours

320 Honeypots Were Set Up in an Attempt to See How Quickly Threat Actors Would Target Exposed Cloud Services.

Cybersecurity News | QUICK READ

Thousands of Small and Medium-sized Businesses Had Their Online Stores Hacked

NCSC Warned Owners of more Than 4,000 Online Stores about Their Websites Being Compromised.

Cybersecurity News | QUICK READ

US Securities and Exchange Commission Is Warning Investors

A Warning Was Issued About Possible Impersonation Attacks

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats