Security Now (Audio)

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

https://twit.tv/shows/security-now

Eine durchschnittliche Folge dieses Podcasts dauert 2h3m. Bisher sind 433 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 36 days 18 hours 2 minutes

subscribe
share






recommended podcasts


episode 842: The More Things Change... - Gummy Browsers Attack, What Happened to REvil, Comms Hub, Win 11 Fixes


Gummy Browsers Attack, What Happened to REvil, Comms Hub, Win 11 Fixes


share








 October 27, 2021  2h2m
 
 

episode 841: Minh Duong's Epic Rickroll - REvil Gone for Good? Tianfu Cup 2021, Patch Tuesday Aftermath


REvil Gone for Good? Tianfu Cup 2021, Patch Tuesday Aftermath


share








 October 20, 2021  2h5m
 
 

episode 840: 0-Day Angst - Windows 11 Watch, Google's Universal 2SV, Twitch Hack, Patch Tuesday


Windows 11 Watch, Google's Universal 2SV, Twitch Hack, Patch Tuesday


share








 October 13, 2021  1h55m
 
 

episode 839: “Something Went Wrong” - Windows 11 Released, New Android Trojan, Windows Explorer Memory Leak


Windows 11 Released, New Android Trojan, Windows Explorer Memory Leak


share








 October 6, 2021  2h1m
 
 

episode 838: autodiscover.fiasco - Epik Confirms Hack, Apple Annoys Bug Reporters, Chrome's 12th 0-Day in 2021


Epik Confirms Hack, Apple Annoys Bug Reporters, Chrome's 12th 0-Day in 2021


share








 September 29, 2021  1h54m
 
 

episode 837: Cobalt Strike - Android Auto-Revokes Permissions, DDoS on VoIP.ms, Patch Tuesday, Was GRC Pwned?


Android Auto-Revokes Permissions, DDoS on VoIP.ms, Patch Tuesday, Was GRC Pwned?


share








 September 22, 2021  1h54m
 
 

episode 836: The Mēris Botnet - 0-Day Attack on Office Docs, WFH and Security, Return of REvil


0-Day Attack on Office Docs, WFH and Security, Return of REvil


share








 September 15, 2021  2h14m
 
 

episode 835: TPM v1.2 vs 2.0 - BlueTooth Troubles, Internet Anonymity, Apple CSAM, Light Chaser


BlueTooth Troubles, Internet Anonymity, Apple CSAM, Light Chaser


share








 September 8, 2021  2h10m
 
 

episode 834: Life: Hanging by a PIN - Credit Freeze vs. Credit Lock, SSD Bait & Switch, ProxyToken, Windows 11


Credit Freeze vs. Credit Lock, SSD Bait & Switch, ProxyToken, Windows 11


share








 September 1, 2021  1h44m
 
 

episode 833: Microsoft's Reasoned Neglect - T-Mobile's Major Data Leak, Razer Mouse Hack, Overlay Networks


T-Mobile's Major Data Leak, Razer Mouse Hack, Overlay Networks


share








 August 25, 2021  1h58m