Security Now (Video)

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

https://twit.tv/shows/security-now

Eine durchschnittliche Folge dieses Podcasts dauert 2h2m. Bisher sind 398 Folge(n) erschienen. Dieser Podcast erscheint wöchentlich.

Gesamtlänge aller Episoden: 32 days 15 hours 33 minutes

subscribe
share






episode 934: Revisiting Global Privacy Control - Voyager 2, MS Security, keyboard acoustic side-channel attacks


Voyager 2, MS Security, keyboard acoustic side-channel attacks


share








 August 9, 2023  2h0m
 
 

episode 933: TETRA:BURST - Satellite Turla, Android tracker tech, VirusTotal 2023 report, open source in Russia


Satellite Turla, Android tracker tech, VirusTotal 2023 report, open source in Russia


share








 August 2, 2023  2h24m
 
 

episode 932: Satellite Insecurity, Part 2 - Apple vs EU, Cyber Resilience Act, Web Environment Integrity


Apple vs EU, Cyber Resilience Act, Web Environment Integrity


share








 July 26, 2023  2h12m
 
 

episode 931: Satellite Insecurity, Part 1 - Kaspersky on MS flaw, WormGPT, Bitcoin addresses, Twitter DM change


Kaspersky on MS flaw, WormGPT, Bitcoin addresses, Twitter DM change


share








 July 19, 2023  1h53m
 
 

episode 930: Rowhammer Indelible Fingerprinting - MOVEit SQLi flaw, China's OpenKylin v1, Firefox 115, Syncthing


MOVEit SQLi flaw, China's OpenKylin v1, Firefox 115, Syncthing


share








 July 12, 2023  2h9m
 
 

episode 929: Operation Triangulation - DuckDuckBrowse, KasperskyOS Phone, Cyber Force, MOVEit


DuckDuckBrowse, KasperskyOS Phone, Cyber Force, MOVEit


share








 June 28, 2023  2h6m
 
 

episode 928: The Massive MOVEit Maelstrom - Patch Tuesday, SpinRite 7.1, MOVEit


Patch Tuesday, SpinRite 7.1, MOVEit


share








 June 21, 2023  2h2m
 
 

episode 927: Scanning the Internet - IoT DDoS rising, who pays for Cryptomining, WWDC security announcements


IoT DDoS rising, who pays for Cryptomining, WWDC security announcements


share








 June 14, 2023  2h27m
 
 

episode 926: Windows Platform Binary Table - OWASP, Tor anti-DoS protection, Mandatory SMB Signing on Win 11


OWASP, Tor anti-DoS protection, Mandatory SMB Signing on Win 11


share








 June 7, 2023  2h15m
 
 

episode 925: Brave's Brilliant Off the Record Request - .ZIP TLD, Bitwarden Passkey support, PyPi


.ZIP TLD, Bitwarden Passkey support, PyPi


share








 May 31, 2023  1h37m