Security Now (Audio)

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

https://twit.tv/shows/security-now

Eine durchschnittliche Folge dieses Podcasts dauert 2h3m. Bisher sind 435 Folge(n) erschienen. Dieser Podcast erscheint wöchentlich.

Gesamtlänge aller Episoden: 36 days 22 hours 21 minutes

subscribe
share






recommended podcasts


episode 854: Anatomy of a Log4j Exploit - Buggy KCode, WordPress Security


Buggy KCode, WordPress Security


share








 January 19, 2022  1h58m
 
 

episode 853: URL Parsing Vulnerabilities - US CISA on Log4J, WordPress Security Update, What Is a Pluton


US CISA on Log4J, WordPress Security Update, What Is a Pluton


share








 January 12, 2022  1h49m
 
 

episode 852: December 33rd - Log4j Update, RSA Postponed, Hack the DHS Expanded, Cyber Insurance Cost Rising


Log4j Update, RSA Postponed, Hack the DHS Expanded, Cyber Insurance Cost Rising


share








 January 5, 2022  1h48m
 
 

episode 851: Best of 2021 - The Year's Best Stories on Security Now


The Year's Best Stories on Security Now


share








 December 28, 2021  1h34m
 
 

episode 850: It's a Log4j Christmas - Another Chrome 0-Day, Cloud Clipboard Disabled, Wi-Fi/Bluetooth Leakage


Another Chrome 0-Day, Cloud Clipboard Disabled, Wi-Fi/Bluetooth Leakage


share








 December 22, 2021  2h2m
 
 

episode 849: Log4j & Log4Shell - Apple AirTag Abuse, Amazon Outage and Cloud Dependence, New WordPress Threats


Apple AirTag Abuse, Amazon Outage and Cloud Dependence, New WordPress Threats


share








 December 15, 2021  1h50m
 
 

episode 848: XSinator - NSS Has a Bug, Botnet on the Blockchain, HP's Vulnerable Printers, Microsoft Edge Relief


NSS Has a Bug, Botnet on the Blockchain, HP's Vulnerable Printers, Microsoft Edge Relief


share








 December 8, 2021  1h55m
 
 

episode 847: Bogons Begone! - 0-Day Windows Exploit, Major MediaTek Flaw, Super Duper Secure Mode


0-Day Windows Exploit, Major MediaTek Flaw, Super Duper Secure Mode


share








 December 1, 2021  2h8m
 
 

episode 846: HTTP Request Smuggling - NetGear Routers 0-Day, The Most Brute Forced Passwords, GoDaddy Breach


NetGear Routers 0-Day, The Most Brute Forced Passwords, GoDaddy Breach


share








 November 24, 2021  1h56m
 
 

episode 845: Blacksmith - Patch Tuesday's 55 Flaws, The Zen of Code, Ryuk Ransomware Gang


Patch Tuesday's 55 Flaws, The Zen of Code, Ryuk Ransomware Gang


share








 November 17, 2021  1h48m