Security Now (Video)

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

https://twit.tv/shows/security-now

Eine durchschnittliche Folge dieses Podcasts dauert 2h2m. Bisher sind 397 Folge(n) erschienen. Dieser Podcast erscheint wöchentlich.

Gesamtlänge aller Episoden: 32 days 13 hours 38 minutes

subscribe
share






episode 863: Use After Free - OpenSSL Bug, Cybercrime Reporting Law, Node.js Supply Chain Compromise


OpenSSL Bug, Cybercrime Reporting Law, Node.js Supply Chain Compromise


share








 March 23, 2022  1h55m
 
 

episode 862: QWACs on? or QWACs off? - Patch Tuesday Recap, NVIDIA Hacked, EUFI Firmware Flaw, ProtonMail


Patch Tuesday Recap, NVIDIA Hacked, EUFI Firmware Flaw, ProtonMail


share








 March 16, 2022  1h54m
 
 

episode 861: Rogue Nation Cyber Consequences - Russia vs. Ukraine, Crypto, StarLink, Namecheap, Telegram


Russia vs. Ukraine, Crypto, StarLink, Namecheap, Telegram


share








 March 9, 2022  1h44m
 
 

episode 860: Trust Dies in Darkness - Samsung's TrustZone Keymaster Design, Daxin, Windows 11 compatibility


Samsung's TrustZone Keymaster Design, Daxin, Windows 11 compatibility


share








 March 2, 2022  n/a
 
 

episode 859: A BGP Routing Attack - UpdraftPlus, Xenomorph, Ukranian DDoS, The Bobiverse Trilogy


UpdraftPlus, Xenomorph, Ukranian DDoS, The Bobiverse Trilogy


share








 February 23, 2022  1h50m
 
 

episode 858: InControl - PHP Everywhere, Magento Emergency, Project Zero Stats, Goodbye WMIC, SeriousSAM


PHP Everywhere, Magento Emergency, Project Zero Stats, Goodbye WMIC, SeriousSAM


share








 February 16, 2022  1h48m
 
 

episode 857: The Inept Panda - China Olympics, SAMBA CVS 9.9 Vulnerability, Microsoft Office 3rd Party Macros


China Olympics, SAMBA CVS 9.9 Vulnerability, Microsoft Office 3rd Party Macros


share








 February 9, 2022  2h1m
 
 

episode 856: The "Topics" API - PwnKit Tech Details, DrawnApart, Zerodium Bug Bounties, Log4Shell Hits Ubiquiti


PwnKit Tech Details, DrawnApart, Zerodium Bug Bounties, Log4Shell Hits Ubiquiti


share








 February 2, 2022  2h28m
 
 

episode 855: Inside the NetUSB Hack - Log4J Update, Cyber-Insurance and Ransomware, EU Bug Bounty Programs


Log4J Update, Cyber-Insurance and Ransomware, EU Bug Bounty Programs


share








 January 26, 2022  1h49m
 
 

episode 854: Anatomy of a Log4j Exploit - Buggy KCode, WordPress Security


Buggy KCode, WordPress Security


share








 January 19, 2022  1h58m