Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

Phishing Campaign Uses Reverse Tunnels and URL Shorteners

This Makes Stopping Malicious Activities More Difficult.

Cybersecurity News | QUICK READ

LockBit Malware Is Now Used by Evil Corp 

The Threat Actors Are Trying to Circumvent Sanctions.

Cybersecurity News | QUICK READ

Zero-day Exploited to Target Atlassian Confluence

The Severity of the Vulnerability Was Determined as Critical.

Cybersecurity News | QUICK READ

New RuneScape Phishing Scam Aimed at Stealing Accounts and In-game Item Bank PINs

The Phishing Operation Sends a Bogus Email Update Notice to Old School and Standard Gamers to Steal Personal Information.

Cybersecurity News | QUICK READ

Malware Targeting Linux Becoming More Prevalent

In the last year, there has been a significant rise in the amount of malware that targets Linux platforms.

Cybersecurity News | QUICK READ

As Malware Dissemination Drops, Mobile Trojan Detections Grow.

Researchers Observed a Declining Trend Regarding Mobile Virus Dissemination.

Cybersecurity News | QUICK READ

Zyxel Issues Security Warning

This Warning Is Concerning Vulnerabilities in Its Firewall, Access Point, and Access Point Controller Devices.

Cybersecurity News | QUICK READ

New Ransomware Variant Dubbed ‘Cheers’ Discovered

The Linux-based Ransomware Variant Is Compromising ESXi Servers.

Cybersecurity News | QUICK READ

SpiceJet Suffers Ransomware Attack

The Attack Resulted in Delayed Departures of the Flights Scheduled for Wednesday Morning. 

Cybersecurity Basics | QUICK READ

What Is Ping of Death?

A Comprehensive Guide about PoD and How to Prevent It?

Cybersecurity News | QUICK READ

GM Credential Stuffing Attack Reveals Automobile Owners' Details

The Attack Exposed User Information and Allowed Hackers to Cash Rewards Points for Gift Cards.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats