Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

HelloKitty Ransomware Adds New Extortion Tactics

Distributed Denial-of-service (DDoS) Attacks Were Added to the Malicious Actors’ Arsenal.

Cybersecurity News | QUICK READ

The 'Trojan Source' Attack Method Allows the Injection of Vulnerabilities Into Open-Source Code

A New Attack Method Is Apparently Allowing the Injecting of Vulnerabilities into the Source Code of a Software Project.

Cybersecurity News | QUICK READ

Snake Malware Used in Multiple Campaigns

The Malware Is Sold on Dark Web Forums for $25.

Cybersecurity News | QUICK READ

Minecraft Alt Lists Used by Chaos Ransomware

 The Ransomware Gang Encrypts Gamers’ Windows Devices Using Fake Minecraft Alt Lists.

Cybersecurity News | QUICK READ

A New Zero-day Vulnerability Is Impacting All Windows Versions

A New LPE Zero-day Vulnerability Was Recently Discovered.

Cybersecurity News | QUICK READ

NRA Presumably Attacked by Grief Ransomware

The National Rifle Association Has Not Commented Upon the Malicious Actor’s Claims.

Cybersecurity News | QUICK READ

Personal Information Belonging to 400,000 German Students Exposed

Scoolio Users Had Sensitive Information Exposed Due to an API Flaw in the Platform.

Cybersecurity News | QUICK READ

Squirrelwaffle Malware Used to Drop Cobalt Strike

The New Malware Is Currently Spreading in the Wild.

Cybersecurity News | QUICK READ

Is Conti Ransomware Selling Access to Victims?

It Seems That the Organizations Infected with Conti’s Malware that Are Refusing to Negotiate A Ransom Payment Are Added to Conti’s Victim Shaming Blog.

Cybersecurity News | QUICK READ

Iranian Gas Stations Unable to Operate After Massive Cyberattack

The Cyberattack Affected the Entire Distribution Network.

Cybersecurity News | QUICK READ

UltimaSMS Subscription Fraud Campaign Targeted Android Users

The Massive Fraud Campaign Used 151 Android Apps with 10.5 Million Downloads.

Cybersecurity News | QUICK READ

Malicious Firefox Add-ons Blocked

The Blocked Add-ons Were Installed by 455K Firefox Users.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats