TechSNAP

Systems, Network, and Administration Podcast. Every two weeks TechSNAP covers the stories that impact those of us in the tech industry, and all of us that follow it. Every episode we dedicate a portion of the show to answer audience questions, discuss best practices, and solving your problems.

https://techsnap.systems

Eine durchschnittliche Folge dieses Podcasts dauert 1h19m. Bisher sind 433 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 13 days 15 hours 31 minutes

subscribe
share






recommended podcasts


410: Epyc Encryption


It's CPU release season and we get excited about AMD's new line of server chips. Plus our take on AMD's approach to memory encryption, and our struggle to make sense of Intel's Comet Lake line.


share








 August 23, 2019  50m
 
 

409: Privacy Perspectives


We examine why it's so difficult to protect your privacy online and discuss browser fingerprinting, when to use a VPN, and the limits of private browsing.


share








 August 9, 2019  39m
 
 

408: Apollo's ARC


We take a look at the amazing abilities of the Apollo Guidance Computer and Jim breaks down everything you need to know about the ZFS ARC.


share








 July 26, 2019  35m
 
 

Problematic Privileges


Wes takes a quick look at a container escape proof-of-concept and reviews Docker security best practices.


share








 July 22, 2019  7m
 
 

407: Old School Outages


Jim shares his Nagios tips and Wes chimes in with some modern monitoring tools as we chat monitoring in the wake of some high-profile outages.


share








 July 11, 2019  42m
 
 

406: SACK Attack


A new vulnerability may be the next 'Ping of Death'; we explore the details of SACK Panic and break down what you need to know.


share








 June 24, 2019  43m
 
 

405: Update Uncertainty


We explore the risky world of exposed RDP, from the brute force GoldBrute botnet to the dangerously worm-able BlueKeep vulnerability.


share








 June 12, 2019  30m
 
 

Waiting Game


The next episode of TechSNAP is still in the works, so Wes takes a quick look at an interesting application of public-key cryptography in Apple's Find My feature.


share








 June 11, 2019  6m
 
 

404: Prefork Pitfalls


We turn our eye to web server best practices, from the basics of CDNs to the importance of choosing the right multi-processing module.


share








 May 26, 2019  33m
 
 

403: Keeping Systems Simple


We’re back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.


share








 May 11, 2019  46m