Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

New DocuSign Phishing Campaign

The Malicious Actors Are Targeting Non-executive Employees in This Scenario.

Cybersecurity News | QUICK READ

University of Sunderland Faced Operation Issues Following a Cyber-attack

The UK University Had Taken Most of Its IT Systems Down. 

Cybersecurity News | QUICK READ

Australia to Try a New Strategy Regarding Ransomware Data Breaches

The Minister for Home Affairs Has Announced a New Set of New Measures Meant to Tackle Rising Cyber Threats.

Cybersecurity News | QUICK READ

The Botnet Dubbed MyKings Is Still Active

Also Known as Smominru or DarkCloud, the Botnet Is Actively Spreading and Making Money.

Cybersecurity News | QUICK READ

Math Symbols Used for Spoofing Purposes in Phishing Campaigns

The Mathematical Symbols Were Used to Evade Detection.

Cybersecurity News | QUICK READ

DDoS Website Customers Warned About a Possible Prosecution

The Dutch Police Sent Warning Letters to Customers of a DDos Site.

Cybersecurity News | QUICK READ

GitHub Revokes Duplicate SSH Authentication Keys

The Weak SSH Authentication Keys Were Generated Using a Library that Incorrectly Created Duplicate RSA Keypairs.

Cybersecurity News | QUICK READ

DDoS Operator Arrested by the Ukrainian Police

The Ukrainian Police Arrested a Hacker that Controlled More than 100,000 Botnets.

Cybersecurity News | QUICK READ

Cox Media Group Ransomware Attack Confirmed

The Attack Took Down the Live TV and Radio Broadcast Streams.

Cybersecurity News | QUICK READ

Newly Discovered Malware Infects Linux Systems

FontOnLake Is a New Malware that Is Infecting Linux Systems by Making Use of the Trojanized Utilities.

Cybersecurity News | QUICK READ

FIN12 Ransomware Group Hits Healthcare Sector

The Prolific Threat Actor Has Carried Out Ransomware Attacks Since 2018.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats