Slava Konstantinov is the macOS Lead Architect at ThreatLocker, a cybersecurity company specializing in Zero Trust endpoint protection. With extensive experience in developing antivirus software, firewalls, and vulnerability mitigation strategies for Windows, Linux, and macOS, Slava is a passionate cybersecurity expert. At ThreatLocker, he oversees all aspects of the macOS product, from architectural design to leading development and ensuring robust security.
Expert Insights reached out to Slava for his insights on the evolving macOS threat landscape, practical steps for securing macOS devices, ThreatLocker’s innovative Zero Trust approach, and his predictions on how AI and other vectors will shape macOS security in 2025 and beyond.
Want more stories like this? Subscribe to Decrypted.
Q. Can you start by giving us an introduction to your security background and your current role at ThreatLocker?
I’m a cybersecurity expert and enthusiast that worked in various areas on the defensive side of cybersecurity. Back in my previous jobs, my responsibilities included developing antivirus software, firewalls, and researching existing vulnerabilities and developing mitigation strategies. I have experience developing for Windows and Linux, including different types of drivers for those operating systems. However, my professional journey has always led me back to macOS security.
At ThreatLocker, I oversee the entire macOS product, responsible for defining its specifications, architectural design, leading the development team, evaluating security, and ensuring seamless collaboration with all other teams. Basically, all aspects that impact the functionality of ThreatLocker product for the macOS.
Q. For background, who are ThreatLocker, and what solutions do you provide?
ThreatLocker is a cybersecurity company focused on delivering Zero Trust endpoint protection and application control. Our mission is to empower businesses and Managed Service Providers (MSPs) with the tools they need to gain complete control over their environments—not just to detect threats, but to prevent them altogether.
At the heart of our platform is the Zero Trust philosophy: “Never trust, always verify.” That means instead of relying on traditional allow-lists, antivirus signatures, or reactive tools, we give IT administrators proactive, policy-driven control over exactly what can and cannot run in their environments—whether it’s an application, script, executable, or even network traffic.
Our solutions are designed for ease of use at scale, making them ideal for MSPs and internal IT teams alike. Everything is centrally managed through a cloud-based console, giving real-time visibility and control across all endpoints and servers—whether they’re on-perm, remote, or in hybrid environments.
In a world where attackers are constantly finding ways around traditional defenses, ThreatLocker closes the gaps, delivering true endpoint resilience through proactive control.
Q. So, you are the lead architect for MacOS – but Macs don’t need security, right? They are immune to hackers and malware? Or is that perhaps not as true as some may think?!
This is one of the most common misconceptions we run into — that macOS is somehow immune to cyber threats. And while it’s true that macOS has a strong security architecture, it’s far from invincible.
A lot of users believe that Apple’s market share or tight system design makes macOS a poor target for attackers. That was more true in the past, but today, Macs are widely used in enterprise environments, among developers, creatives, executives — basically, the exact people attackers want to target. So it’s no surprise that malware targeting macOS has been growing steadily in sophistication and volume.
To be fair, Apple does a great job with its built-in security features, and macOS includes some protections that do make common attack paths more difficult compared to Windows or Linux:
- System Integrity Protection (SIP) prevents even root-level processes from modifying critical system files and directories
- TCC (Transparency, Consent, and Control) protects regular folders from accessing without obtaining permission from users
- App Sandboxing makes applications to run in restricted containers
- Gatekeeper blocks unsigned or non-notarized apps unless users override it
Every year, Apple releases dozens of security patches, often fixing critical vulnerabilities — some of which are actively being exploited in the wild. And if you read the fine print in Apple’s security update notes, sometimes you’ll see statements like “Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on macOS”. This is the biggest proof that Macs are not invincible.
Don’t forget about social engineering which is huge part of a lot of break-ins into regular user computers and corporate segment. There are tons of malware disguised as productivity tools, fake updates, or pirated software prompts for Full Disk Access or Files and Folders access. Once a user allows access or enters their password, macOS’s built-in protections can’t save you — because from the system’s perspective, the user approved it. Threat actors know how to exploit trust, permissions, and human behavior — and the growing presence of Macs in enterprise makes them an increasingly attractive target.
Q. With all this being said, is it true, generally speaking, that Macs are more secure than Windows?
Apple’s approach to security is strong, and macOS does a lot of things right. Apple controls both the hardware and software stack, which allows them to build a tighter, more integrated security model. But in the real life macOS, iOS and other *OS security can be breached like everything else. Yes, sometimes it’s harder. But harder doesn’t mean impossible. And that’s the point that often gets lost.
Apple markets their devices as “super secure out of the box” (and that’s not just marketing fluff — it was a literal line in one of their ads). While that helps sell devices, it also builds a false sense of invincibility among users. I’ve seen it firsthand — people buying Macs only for security reasons, assuming that alone will keep them safe. Some of them never install additional protection. Some don’t even patch regularly. They think the Mac takes care of it all. And I’ve also seen those same people get hacked — with devastating consequences.
While macOS has a reputation for being more secure than Windows, both operating systems have strengths and weaknesses. Macs are enforcing more strict environment, while Windows offer more flexibility for third-party defenders. macOS is secure enough — but only when paired with layered defenses, good user practices, and proactive management. Believing that macOS is unhackable just because it’s macOS? That’s not just wrong — it’s dangerous.
Q. So, what are the common attack vectors used to compromise MacOS devices?
Vectors are the same as any other operating system. Its social engineering, exploits, supply chain attacks and account compromises for remote computer access.
By far, social engineering is the most successful and widespread attack vector — not because macOS is weak, but because people are the weakest link in any system. Attackers use psychological tricks to manipulate users into installing malware, entering passwords, or even giving away remote access. These attacks are effective across all platforms, including macOS. This is all done through emails, fake tech support or service calls, fake applications, malicious browser extensions etc. There’s a million ways to trick people to fall into their traps.
An exploit is code that takes advantage of a vulnerability in legitimate software to perform malicious actions — without user approval. Attackers commonly target web browsers, email clients, messaging apps, PDF readers or even media players. These vulnerabilities can allow attackers to install backdoors, spy on users, steal credentials, or even encrypt data for ransom — often without the victim ever realizing it happened.
macOS security updates patch many of these vulnerabilities, but zero-day exploits (attacks that target unknown vulnerabilities) do happen — and they’re often used in targeted attacks against high-profile individuals and organizations.
Rare, but really effective way of infecting target systems, is supply chain attacks. In a supply chain attack, the attacker compromises a trusted third-party — like a developer, software vendor, or distribution platform — to inject malicious code into legitimate apps. This kind of attacks require hacking websites, software companies or individual developers to inject malicious code into their software.
Here’s how that works in practice:
- A developer’s account gets compromised.
- An attacker injects malware into the codebase.
- That code gets shipped in a signed, notarized update to thousands of users.
- The malware is trusted by Gatekeeper, and the user installs it thinking it’s safe.
Q. Can you give us a real-world example of how data exfiltration may take place on a Mac device?
A real-world example of how data exfiltration can take place on a Mac device involves the rise of malware families like Cthulhu Stealer and Banshee Stealer. These are not just isolated tools — they represent a growing trend known as Malware-as-a-Service (MaaS). In this model, the creators of the malware offer it as a subscription-based product, making it available to virtually anyone who’s willing to pay. Sometimes its distributed for public, but to make them undetected longer they may be distributed through closed channels. All of that means even attackers with limited technical skills can get their hands on powerful tools that can compromise macOS devices and extract sensitive information.
What makes these threats particularly concerning is how rapidly they evolve. For instance, Banshee was observed using a string encryption algorithm that was borrowed directly from Apple’s own XProtect antivirus engine. This tactic allowed the malware to bypass many traditional detection methods, because security software often trusts mechanisms derived from known system protections.
Once deployed on a victim’s Mac, tools like Banshee and Cthulhu are capable of silently collecting and exfiltrating a wide range of data. This includes browser-stored credentials, authentication tokens, autofill data, system information, and even files stored on disk. The stolen data is typically sent to an attacker-controlled command-and-control server or uploaded to cloud storage services under the attacker’s control.
Q. What are some of the risks to businesses if Macs are compromised? Can you highlight why it’s important to think about Mac security?
Let’s get one thing clear: a Mac is just another computer on your network — and if it’s compromised, it carries all the same risks as any other device, whether it’s running Windows, Linux, or something else. It can still be used to exfiltrate sensitive data, move laterally across the network, plant persistence mechanisms, or become a launch point for further attacks. So no, it’s not “better” or “worse” just because it’s a Mac — a compromised Mac is just as dangerous as any other compromised endpoint.
That’s why the idea that “Macs are safer by default” is dangerous. macOS does have great built-in security features but built-in security is never perfect. Not because it’s badly designed, but because every hacker knows it’s the first and only line of defense on most Macs. If that’s all you rely on, it becomes your single point of failure.
Attackers don’t care what OS you’re running. They care if your endpoint gives them access, stealth, and data. And as Mac adoption grows in the enterprise, attackers are increasingly writing malware for macOS.
Q. What are some practical steps and best practices you recommend teams implement improve the security of macOS devices?
These developments underscore the increasing sophistication and diversity of threats targeting macOS systems.
It may sound generic but first is do basic stuff like keep the operating system and applications up to date with all of the security patches installed, do not disable any macOS protections, install only trusted software, be cautious with unexpected prompts requesting system credentials. Checking open ports on the computer and check application connections, do not leave SSH, VNC software running without need for it.
Additional things you can do is to utilize reputable antivirus, anti-malware solutions and firewalls. It doesn’t matter how strong macOS security, everything can be breached and having multiple lines of defense is strategic choice.
Q. How does ThreatLocker aim to protect macOS devices? Can you take us through some of your innovative approaches?
ThreatLocker’s approach to macOS security is rooted in zero trust principles, designed to provide an exceptionally high level of protection for devices within an organization. Our solution is built to address modern cyber threats in a proactive, controlled manner — moving away from traditional methods like reactive scanning or signature-based detection, which often fall short against sophisticated malware.
At the core of our protection model is zero trust enforcement. This means that no application, process, or network connection is automatically trusted — everything must be explicitly allowed or denied based on predefined security policies. Zero trust isn’t just a buzzword for us, it’s a strategic framework that minimizes risk by ensuring that every action is verified and validated, no matter how benign it might seem.
Whether you’re managing Windows, macOS, or Linux devices, ThreatLocker offers a unified platform that enforces consistent security policies across all operating systems. This means that businesses can apply the same set of rules to their entire fleet of devices, reducing administrative overhead and ensuring that there are no weak links in the security chain — regardless of the underlying platform.
This cross-platform consistency is particularly important in today’s increasingly hybrid work environments, where organizations often have to juggle a mix of devices running different operating systems.
Q. How is the MacOS threat landscape evolving? Are threats becoming more sophisticated? How do you see attacks evolving with new vectors like AI – will Mac vulnerabilities become exploitable more quickly?
As Apple devices become more common in enterprise environments, attackers will adapt their techniques. Here’s a high-level breakdown of how things are changing.
In the past, most malware was Windows-focused. Today, hackers and APT groups are building macOS-specific implants. Malware families like FrigidStealer, Banshee, Poseidon, LightSpy, SpectralBlur show targeted sophistication.
These types of attacks are becoming more precise and tailored to the macOS ecosystem, targeting high-value users within organizations, like executives or developers, rather than simply casting a wide net. This shows how cybercriminals and threat actors are shifting focus toward highly targeted, platform-specific attacks.
AI is absolutely going to change the dynamics of both attack and defense, including on macOS. It’s a double edged sword and it will speed up the race between hackers and defenders.
It will make Mac vulnerabilities more exploitable, social engineering more convincing, and malware more autonomous. AI doesn’t invent bugs — but it helps find and weaponize them at scale.
While we may not see AI-driven, fully autonomous malware at the level of sophistication we might expect in a few years, the potential for AI to fundamentally alter the threat landscape is undeniable. AI tools are likely to become more readily available to cybercriminals, lowering the barrier to entry for launching highly sophisticated attacks against macOS systems and corporate environments.