April 8, 2022, 1:47 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

A first-of-its-kind malware targeting Amazon Web Services' (AWS) Lambda serverless computing platform has been discovered in the wild.
Dubbed "Denonia" after the name of the domain it communicates with, "the malware uses newer address resolution techniques for command and control traffic to evade typical detection measures and virtual network access controls," Cado Labs researcher Matt Muir said

aws aws lambda lambda malware platform serverless targeting

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

IAM Engineer - SailPoint IIQ

@ IDMWORKS | Remote USA

Manager, Network Security

@ NFL | New York City, United States

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden

Senior Security Consultant

@ LRQA | USA, US