Jan. 12, 2024, 5:27 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Several updates have been introduced to the Atomic Stealer macOS information-stealing malware, also known as AMOS, including the integration of payload encryption to better evade security software detection, The Hacker News reports.

amos atomic atomic stealer detection encryption evade hacker information integration macos malware payload reports security security software software stealer stealing the hacker news threat intelligence updates

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cybersecurity Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 300) non-client

Invoice Compliance Reviewer

@ AC Disaster Consulting | Fort Myers, Florida, United States - Remote

Technical Program Manager II - Compliance

@ Microsoft | Redmond, Washington, United States

Head of U.S. Threat Intelligence / Senior Manager for Threat Intelligence

@ Moonshot | Washington, District of Columbia, United States

Customer Engineer, Security, Public Sector

@ Google | Virginia, USA; Illinois, USA