Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

Chinese Hackers Are Now Using the Nimbda Loader and a New Form of the Yahoyah Trojan

The Campaign Is Designed to Launch Denial of Service (Dos) Attacks on Mobile Devices.

Cybersecurity News | QUICK READ

Yodel Confirms Cyberattack

The Company Is Trying to Resolve the Issue.

Cybersecurity News | QUICK READ

Security Breach at Flagstar Bank Affects 1.5 Million Clients

Cybercriminals Acquired Access to 1.5 Million Flagstar Bank Customers’ Personal Information.

Cybersecurity News | QUICK READ

DeadBolt and Ech0raix Ransomware Are Attacking QNAP Devices

The New Ransomware Attack Targets Users of QNAP Systems’ Taiwanese NAS Equipment.

Access Management | QUICK READ

The Complete Guide to XACML

How to Use XACML to Secure Your Data?

Cybersecurity News | QUICK READ

New MaliBot Android Malware Mines Cryptocurrency

The Malware Acts by Targeting Consumers in Italy and Spain.

Cybersecurity News | QUICK READ

Cybercriminals Target Companies with Outdated Cybersecurity Procedures

Most Organizations Affected by a Cyberattack Will Fall Victim Again as They Fail to Upgrade Their Cybersecurity Approach.

Cybersecurity News | QUICK READ

Ransomware Group Launches Search Site for Stolen Data

ALPHV Ransomware Created a Website Allowing Victims’ to Verify Whether Their Data Was Stolen.

Cybersecurity Basics | QUICK READ

An In-Depth Look at Software-Defined Perimeters

How Are SDPs Helping Businesses Stay Safe?

Cybersecurity News | QUICK READ

New Emotet Variant Scrapes Google Chrome Credit Card Info

Emotet Recently Started to Distribute a New Module.

Cybersecurity News | QUICK READ

Deadbolt Ransomware Uses Multi-Tiered Extortion

A Warning Was Issued Regarding Continuous Attacks Against NAS Equipment.

Cybersecurity News | QUICK READ

QBot Now Attacks Using Black Basta Ransomware

The Ransomware Operation Is Now Able to Propagate Laterally Across Hijacked Business Networks.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats