Security Now (Audio)

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

https://twit.tv/shows/security-now

Eine durchschnittliche Folge dieses Podcasts dauert 2h3m. Bisher sind 431 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 36 days 13 hours 34 minutes

subscribe
share






recommended podcasts


episode 830: The BlackMatter Interview - Bad News for Firefox, DarkSide Returns, Tailscale, Google to Assume HTTPS


Bad News for Firefox, DarkSide Returns, Tailscale, Google to Assume HTTPS


share








 August 4, 2021  2h14m
 
 

episode 829: SeriousSAM & PetitPotam - Kaseya Universal Decryptor, Window's Process Hacker, Chrome 92


Kaseya Universal Decryptor, Window's Process Hacker, Chrome 92


share








 July 28, 2021  1h51m
 
 

episode 828: REvil Vanishes! - Chrome Zero-Day Vulnerability, iOS WiFi SSID Bug, Patch Tuesday Review


Chrome Zero-Day Vulnerability, iOS WiFi SSID Bug, Patch Tuesday Review


share








 July 21, 2021  1h53m
 
 

episode 827: REvil's Clever Crypto - Microsoft Fails to Patch PrintNightmare & Sodinokibi Malware's Crypto Design


Microsoft Fails to Patch PrintNightmare & Sodinokibi Malware's Crypto Design


share








 July 14, 2021  1h57m
 
 

episode 826: The Kaseya Saga - Microsoft PrintNightmare, WD's MyCloud OS3 Troubles, SpinRite in a BMW


Microsoft PrintNightmare, WD's MyCloud OS3 Troubles, SpinRite in a BMW


share








 July 7, 2021  1h47m
 
 

episode 825: Halfway Through 2021 - Google's FLoC, $600M Ransomware Attack, Where Will Windows 11 Run?


Google's FLoC, $600M Ransomware Attack, Where Will Windows 11 Run?


share








 June 30, 2021  1h42m
 
 

episode 824: Avaddon Ransonomics - Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware


Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware


share








 June 23, 2021  2h9m
 
 

episode 823: TLS Confusion Attacks - TikTok Privacy, iOS 14.5 Tracking Permission, Industry-Wide Patch Tuesday


TikTok Privacy, iOS 14.5 Tracking Permission, Industry-Wide Patch Tuesday


share








 June 16, 2021  2h19m
 
 

episode 822: Extrinsic Password Managers - Great CyberSecurity Awakening of 2021, NAT vs IPv6, Tavis Ormandy


Great CyberSecurity Awakening of 2021, NAT vs IPv6, Tavis Ormandy


share








 June 9, 2021  2h13m
 
 

episode 821: Epsilon Red - Chrome 91, Emsisoft's Ransomware Decryption Tool, Revisiting Amazon Sidewalk


Chrome 91, Emsisoft's Ransomware Decryption Tool, Revisiting Amazon Sidewalk


share








 June 2, 2021  2h1m