Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!
Security Now (MP3)

podcast

Suscribirse

Security Now (MP3)

Por TWiT
En Security Now (MP3)

Añadir a ... 

SN 868: The 0-Day Explosion - Lenovo EUFI Firmware, Everscale Blockchain Wallet, Major Java Update

Picture of the Week. CISA's Known Exploited Vulnerabilities Catalog. Lenovo UEFI Firmware...

Añadir a ... 

Añadir a ... 

SN 866: Spring4Shell - Patch Tuesday, Microsoft's Autopatch System, NGINX 0-Day

Picture of the Week. Could NGINX have a 0-day? Microsoft's new Autopatch system....

Añadir a ... 

Añadir a ... 

SN 864: Targeted Exploitation - Ukrainian ISP Challenges, Kaspersky Labs Banned in the US, Chrome 0-Day

Picture of the Week. A high severity 0-day vulnerability update for Chrome. An interview...

Añadir a ... 

SN 863: Use After Free - OpenSSL Bug, Cybercrime Reporting Law, Node.js Supply Chain Compromise

Picture of the Week. Report Cybercrime: It's the Law. A software supply chain compromise....

Añadir a ... 

Añadir a ... 

SN 861: Rogue Nation Cyber Consequences - Russia vs. Ukraine, Crypto, StarLink, Namecheap, Telegram

Picture of the Week. The Russians are coming. Ukrainian "Cyber Unit Technologies" is...

Añadir a ... 

Añadir a ... 

SN 859: A BGP Routing Attack - UpdraftPlus, Xenomorph, Ukranian DDoS, The Bobiverse Trilogy

Picture of the Week. The "UpdraftPlus" WordPress Plug-In. "Xenomorph" Decrypting "The Hive"...

Añadir a ... 

SN 858: InControl - PHP Everywhere, Magento Emergency, Project Zero Stats, Goodbye WMIC, SeriousSAM

Picture of the Week. A high-severity 0-day in Chrome. Apple updates against another 0-day....

Añadir a ... 

SN 857: The Inept Panda - China Olympics, SAMBA CVS 9.9 Vulnerability, Microsoft Office 3rd Party Macros

Picture of the Week. China's Olympics: Leave your tech at home. We have a serious CVS 9.9...

Añadir a ... 

Añadir a ... 

SN 855: Inside the NetUSB Hack - Log4J Update, Cyber-Insurance and Ransomware, EU Bug Bounty Programs

Picture of the Week. Log4J News. Who pays for RansomWare attack recovery? The rising cost...

Añadir a ... 

SN 854: Anatomy of a Log4j Exploit - Buggy KCode, WordPress Security

Picture of the Week "Hack the Pentagon" with Log4j Open Source Software Security Summit...

Añadir a ... 

SN 853: URL Parsing Vulnerabilities - US CISA on Log4J, WordPress Security Update, What Is a Pluton

Picture of the Week. The US CISA Log4J status update. The H2 Database Console vulnerability....

Añadir a ... 

SN 852: December 33rd - Log4j Update, RSA Postponed, Hack the DHS Expanded, Cyber Insurance Cost Rising

Picture of the Week. Log4j's 5th update. Microsoft's Log4j scanner triggers false positives....

Añadir a ... 

SN 851: Best of 2021 - The Year's Best Stories on Security Now

Leo Laporte walks through some of the highlights of the show and most impactful stories of 2021....

Añadir a ... 

SN 850: It's a Log4j Christmas - Another Chrome 0-Day, Cloud Clipboard Disabled, Wi-Fi/Bluetooth Leakage

Picture of the Week. Google's 16th exploited Chrome 0-day of the year. Firefox refuses to do...

Añadir a ...