March 13, 2023, 7:11 p.m. | Cedric Pernet

Security on TechRepublic www.techrepublic.com

The SYS01 infection chain uses DLL sideloading to steal information. Learn how to protect your business from this cybersecurity threat.


The post SYS01 stealer targets Facebook business accounts and browser credentials appeared first on TechRepublic.

accounts browser business chromium credentials credential theft cybersecurity cybersecurity threat data theft dll dll sideloading facebook facebook business infection information learn malware protect security sideloading steal stealer sys01 stealer threat

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer – Zscaler SME

@ Peraton | United States

Splunk Data Analytic Subject Matter Expert

@ Peraton | Woodlawn, MD, United States

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

@ Palo Alto Networks | Santa Clara, CA, United States

Senior Engineer Software Product Security

@ Ford Motor Company | Mexico City, MEX, Mexico

Information System Security Engineer (Red Team)

@ Evolution | Riga, Latvia