Heimdal
Author Profile

Dora Tudor

Cyber Security Enthusiast

linkedin icon

Dora is a digital marketing specialist within Heimdal™ Security. She is a content creator at heart - always curious about technology and passionate about finding out everything there is to know about cybersecurity.

Latest Articles

Dora Tudor's Recent Articles

Cybersecurity News | QUICK READ

Information Leading to the Arrest of Conti Ransomware Co-Conspirators to be Rewarded

The US Department of State Will Pay up to $10 Million for Information on Key Members of the Infamous Conti Cybercrime Gang.

Cybersecurity News | QUICK READ

Windows Installer Used by New Raspberry Robin Worm

The Worm Creates a New Process that Uses cmd.exe to Run Malicious Files.

Cybersecurity News | QUICK READ

BIG-IP RCE Bug Could Allow Device Takeover

Unauthenticated Attackers with Network Access Might Execute Arbitrary System Commands, Modify Files, and Disable Services on BIG-IP.

Cybersecurity News | QUICK READ

Transport for NSW Suffers Cyber Incident

Its Online Authorised Inspection Scheme Application Was Accessed by an Unauthorised Third Party.

Cybersecurity News | QUICK READ

Hacking Group Moshen Dragon Targets Asian Telecommunication Companies

The Infection Vector Used By the Malicious Actors Remains Unknown at this Time.

Cybersecurity News | QUICK READ

REvil Ransomware Makes a Comeback

The Ransomware Operation Has Emerged with a New Infrastructure and a Modified Encryptor.

Cybersecurity News | QUICK READ

Medical Software Company Fined €1.5M for Exposing 490k Patients' Data

Dedalus Biology Was Fined by the French Data Protection Regulator (CNIL).

Cybersecurity News | QUICK READ

The Tenet Case: Are Hackers Targeting the Healthcare Industry?

How Healthcare Can Stay Safe in this Cybersecurity Landscape.

Cybersecurity News | QUICK READ

The Nimbuspwn Linux Flaw Allows Root Access

Local Attackers Could Use Nimbuspwn to Escalate Privileges on Linux Systems.

Cybersecurity News | QUICK READ

Coca-Cola Investigates Hacker Data Theft Allegations

The Stormous Gang Claimed to Have Hacked into the Company’s Servers.

Cybersecurity News | QUICK READ

REvil's TOR Sites Are Back With New Ransomware

The Servers Have Returned to Service After Months of Inactivity.

Cybersecurity News | QUICK READ

Emotet Botnet Grows in Size and Activity

The Malware May Soon Switch to New Payloads That Are Caught by Fewer Antivirus Engines.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats