Security Now (Video) cover logo
RSS Feed Apple Podcasts Overcast Castro Pocket Casts
English
Popular podcast
Non-explicit
twit.tv
4.80 stars
1:49:26

Security Now (Video)

by TWiT

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

Copyright: This work is licensed under a Creative Commons License - Attribution-NonCommercial-NoDerivatives 4.0 International - http://creativecommons.org/licenses/by-nc-nd/4.0/

Episodes

SN 914: Sony Sues Quad9 - Polynonce attack, Germany Huawei ban, Plex Media Server defect, Andor review

2h 8m · Published 15 Mar 02:02
  • Picture of the Week.
  • Another Malicious Chrome Extension.
  • Germany to join the Huawei & ZTE ban.
  • Putting "phishing" into perspective.
  • The Polynonce attack.
  • Plex's RCE now in CISA's KEV.
  • Sci-Fi: Andor.
  • Sony Sues Quad9.

Show Notes: https://www.grc.com/sn/SN-914-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • fortra.com
  • bitwarden.com/twit
  • plextrac.com/twit

SN 913: A Fowl Incident - DDoS'ing Fosstodon, Strategic Objective 3.3, CISA's Covert Red-Team

1h 48m · Published 08 Mar 02:44
  • Picture of the Week.
  • DDoS'ing Fosstodon.
  • DDoS for Hire takedowns.
  • TikTok Insanity.
  • Illegal Warrantless Surveillance.
  • Strategic Objective 3.3.
  • GitHub Secret Scanning.
  • CISA's Covert Red-Team.
  • What's left?
  • What's old is new again.
  • TCG TPM vulnerabilities.
  • WordPress "All In One SEO".
  • Russia fines Wikipedia.
  • A Fowl Incident.

Show Notes: https://www.grc.com/sn/SN-913-Notes.pdf
 

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • canary.tools/twit - use code: TWIT
  • drata.com/twit
  • kolide.com/securitynow

SN 912: The NSA @ Home - LastPass hack details, Signal says no to UK, more PyPI troubles, QNAP bug bounty

1h 44m · Published 01 Mar 02:02
  • Picture of the Week.
  • Windows 11? ... anyone?
  • As Plain as Ever.
  • Edge's new built-in VPN?
  • LastPass Incident Update.
  • Signal says NO to the UK.
  • More PyPI troubles.
  • The QNAP bug bounty program.
  • SpinRite.
  • The NSA @ Home.

Show Notes: https://www.grc.com/sn/SN-912-Notes.pdf
 

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsor:

  • kolide.com/securitynow

SN 911: A Clever Regurgitator - GoneDaddy, Section 230, NPM malware, Hyundai Kia mess, Meta Verified

1h 51m · Published 22 Feb 02:14

GoneDaddy, Section 230, NPM malware, Hyundai Kia mess, Meta Verified

  • Picture of the Week.
  • GoneDaddy.
  • Section 230.
  • No Blue, No SMS-based 2FA.
  • Bitwarden gets Argon.
  • "Meta Verified".
  • Emsisoft Fake Code Signing.
  • Attacks breaking records.
  • More Mirai.
  • NPM malware.
  • Patch Tuesday.
  • Samsung announces "Message Guard".
  • The Hyundai & Kia mess.
  • A Clever Regurgitator.

Show Notes https://www.grc.com/sn/sn-911-notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • drata.com/twit
  • GO.ACILEARNING.COM/TWIT

SN 910: Ascon - Malicious ChatGPT Use, Google Security Key Giveaway, OTPAuth

2h 1m · Published 15 Feb 03:23
  • Picture of the Week
  • ESXiArgs follow-up
  • ChatGPT's Malicious Use
  • Google Security Key Giveaway
  • Brave goes HTTPS-by-default
  • 1Password Makes Another Passkeys Move
  • Russian Patriotic Hackers
  • Amazon to FINALLY Secure Its AWS S3 Instances
  • More Anti-Chinese Camera Removals
  • Microsoft to embed Adobe Acrobat PDF reader into Edge
  • Password Exhaustion
  • One Time Passowrd OTPAuth
  • Password Exhaustion
  • Ascon

Show Notes https://www.grc.com/sn/sn-910-notes.pdf
 

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • bitwarden.com/twit
  • plextrac.com/twit
  • fortra.com

SN 909: How ESXi Fell - EU Internet Surveillance, QNAP returns, .DEV is always HTTPS

2h 13m · Published 08 Feb 02:53
  • Picture of the Week.
  • The European Union's Internet Surveillance Proposal.
  • 30,000 patient records online?
  • .DEV is always HTTPS!
  • Google changes Chrome's release strategy.
  • Russia shoots the messenger.
  • A fool and his Crypto...
  • QNAP is back.
  • CVSS severity discrepancy.
  • Closing the Loop.
  • How ESXi Fell.

Show Notes: https://www.grc.com/sn/SN-909-Notes.pdf
 

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • drata.com/twit
  • barracuda.com/securitynow
  • canary.tools/twit - use code: TWIT

SN 908: Data Operand Independent Timing - Old Android apps, Kevin Rose, iOS 6.3 and FIDO, Hive hacked

1h 45m · Published 01 Feb 02:17
  • Android to start blocking old and unsafe apps.
  • Microsoft to block Internet sourced Excel add-ins.
  • An example of saying "no" even when it may hurt.
  • Hacked Wormhole funds on the move.
  • Kevin Rose Hacked.
  • Facebook will be moving more users into E2EE.
  • iOS 6.3 and FIDO.
  • Scan thy Citizenry.
  • The Hive ransomware organization takedown.
  • Errata.
  • Closing the Loop.
  • SpinRite.
  • Data Operand Independent Timing.

Show Notes: https://www.grc.com/sn/SN-908-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • Melissa.com/twit
  • kolide.com/securitynow

SN 907: Credential Reuse - iOS 16.3, ChatGPT creates malware, Bitwarden acquires Passwordless.dev

1h 45m · Published 25 Jan 03:15
  • Picture of the Week.
  • PayPal Credential Stuffing.
  • iOS 16.3 : Cloud encryption for all.
  • InfoSecurity Magazine: "ChatGPT Creates Polymorphic Malware".
  • CheckPoint Research: OPWNAI : Cybercriminals Starting to Use ChatGPT.
  • "Meta" fined for the third time.
  • Bitwarden acquires "Passwordless.dev".
  • Closing the Loop.
  • SpinRite.
  • Credential Reuse.

Show Notes: https://www.grc.com/sn/SN-907-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • GO.ACILEARNING.COM/TWIT
  • expressvpn.com/securitynow
  • drata.com/twit

SN 906: The Rule of Two - Norton Lifelock Data Breach, Chromium and Rust, LastPass

1h 55m · Published 18 Jan 02:44
  • Picture of the Week
  • About Password Iterations
  • EBC or CB
  • Norton Lifelock Troubles
  • Chrome Follows Microsoft and Firefox
  • Chromium is Beginning to Rust
  • BYOVD and Windows Defender Failures
  • Closing the Loop (feedback)
  • The Rule of Two

Show notes: https://www.grc.com/sn/sn-906-notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • plextrac.com/twit
  • bitwarden.com/twit
  • barracuda.com/securitynow

SN 905: 1 - LastPass Aftermath, LastPass vault de-obfuscator, LastPass iteration count folly

1h 51m · Published 11 Jan 03:33
  • Picture of the Week.
  • LastPass Aftermath.
  • LastPass Vault De-Obfuscator.
  • What more do we know this week regarding LastPass?
  • The most alarming discovery by listeners.
  • Understanding the scale of GPU-enhanced password cracking.
  • On the true strength of passwords.
  • Feedback from listeners regarding LastPass.

Show Notes https://www.grc.com/sn/SN-905-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

  • tanium.com/twit
  • drata.com/twit

Security Now (Video) has 73 episodes in total of non- explicit content. Total playtime is 133:09:02. The language of the podcast is English. This podcast has been added on February 22nd 2023. It might contain more episodes than the ones shown here. It was last updated on May 17th, 2024 19:16.

Similar Podcasts

Every Podcast » Podcasts » Security Now (Video)