May 9, 2024, 2:04 p.m. | Susannah Clark Matt

The Red Canary Blog: Information Security Insights redcanary.com

Experts from Red Canary and MITRE ATT&CK® unpack how adversaries abuse various installer package formats on Windows, macOS, and Linux.

abuse adversaries amp att detect experts installer linux macos malicious mitre mitre att&amp msix package packages red canary threat detection unpack windows

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Application Security Engineer

@ Austin Community College | HMO99: Field Office - MO Remote Location, Remote City, MO, 65043 USA

Sr. Information Assurance Security Analyst

@ SMS Data Products Group, Inc. | San Antonio, TX, United States

Product Cybersecurity Test Infrastructure Engineer (Remote)

@ SNC-Lavalin | HCT99: Field Office - CT Remote Location, Remote City, CT, 06101 USA