Security Now (Audio) show

Security Now (Audio)

Summary: Steve Gibson, the man who coined the term spyware and created the first anti-spyware program, creator of Spinrite and ShieldsUP, discusses the hot topics in security today with Leo Laporte. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.

Join Now to Subscribe to this Podcast
  • Visit Website
  • RSS
  • Artist: TWiT
  • Copyright: This work is licensed under a Creative Commons License - Attribution-NonCommercial-NoDerivatives 4.0 International - http://creativecommons.org/licenses/by-nc-nd/4.0/

Podcasts:

 SN 484: Your Questions, Steve's Answers 202 | File Type: audio/mpeg | Duration: 1:34:27

Hosts: Steve Gibson with Mike Elgan Firefox v34, iOS 8 bugs, how to report a vulnerability while staying out of trouble and more of your questions. Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:34:27

 SN 483: Let's Encrypt | File Type: audio/mpeg | Duration: 1:58:38

Hosts: Steve Gibson with Leo Laporte Intelligence gathering malware Regin, the Edward Snowden documentary Citizenfour, upcoming Certificate Authority Let's Encrypt and more. Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:58:38

 SN 482: Your Questions, Steve's Answers 201 | File Type: audio/mpeg | Duration: 2:07:56

Hosts: Steve Gibson with Leo Laporte Dirtboxes spying on cellphones, an update for AT&T and Verizon's Cellular Super-Cookie, worries about BitTorrent Sync's security and privacy, and your questions! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 2:07:56

 SN 481: Certificate Transparency | File Type: audio/mpeg | Duration: 1:47:01

Hosts: Steve Gibson with Leo Laporte Microsoft's Mega Patch Tuesday, Obama wants to reclassify ISPs as telecommunications carriers, verifying a website's authenticity with certificates and more. Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:47:01

 SN 480: Your Questions, Steve's Answers 200 | File Type: audio/mpeg | Duration: 2:05:20

Hosts: Steve Gibson with Leo Laporte CurrentC already hacked, a serious OSX Yosemite vulnerability, is your TV watching you? And your questions! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 2:05:20

 SN 479: Your Questions, Steve's Answers 199 | File Type: audio/mpeg | Duration: 1:30:07

Hosts: Steve Gibson with Leo Laporte Apple Pay vs. CurrentC, Verizon (and AT&T) inserting a sticky cookie, RC4 gets an upgrade tweak, and listener feedback! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:30:07

 SN 478: Poodle Bites | File Type: audio/mpeg | Duration: 1:24:03

Hosts: Steve Gibson with Leo Laporte FBI director wants Congress to fix phone encryption, Google adds Yubikey 2nd-factor authentication, and is there anything to worry about Poodle? Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:24:03

 SN 477: Payment Tokenization | File Type: audio/mpeg | Duration: 1:32:55

Hosts: Steve Gibson with Leo Laporte A new Windows 0-day exploit, rumor of a pending SSLv3 flaw and Steve analyzes the next evolution in online payment technology which replaces traditional credit card numbers with "Payment Tokens." Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:32:55

 SN 476: Your Questions, Steve's Answers 198 | File Type: audio/mpeg | Duration: 1:50:40

Hosts: Steve Gibson with Leo Laporte JP Morgan Chase and the largest breach yet, Yahoo!'s servers hit by ShellShock, BadUSB exploit code posted to Github, and your Q&A! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:50:40

 SN 475: Shocked by the Shell | File Type: audio/mpeg | Duration: 1:59:31

Hosts: Steve Gibson with Fr. Robert Ballecer After covering a very busy and interesting past week of security and privacy news, Father Robert and Steve explain, examine, and dig down deep into the many fascinating details of the worst-ever, two-decade old, latent and pervasive Internet bug known as "ShellShock." Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:59:31

 SN 474: Your Questions, Steve's Answers 197 | File Type: audio/mpeg | Duration: 1:49:18

Hosts: Steve Gibson with Leo Laporte Apple's iOS 8 security, Google and Dropbox team up in a new venture, encrypting some data versus all data, and more! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:49:18

 SN 473: Google vs. SHA-1 | File Type: audio/mpeg | Duration: 1:37:49

Hosts: Steve Gibson with Leo Laporte Comcast versus TOR, a big Linked-In mistake, a serious pre-KitKat Android problem and more! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:37:49

 SN 472: Your Questions, Steve's Answers 196 | File Type: audio/mpeg | Duration: 1:31:53

Hosts: Steve Gibson with Leo Laporte The Home Depot breach, Comcast gets pretty intrusive, Google declares war on the SHA-1 hash and more! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:31:53

 SN 471: PGP: Time for an Upgrade? | File Type: audio/mpeg | Duration: 1:43:16

Hosts: Steve Gibson with Leo Laporte The iCloud iBrute iHack, more consumer Wi-Fi router security troubles, encrypting email... with PGP? And more! Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:43:16

 SN 470: Your Questions, Steve's Answers 195 | File Type: audio/mpeg | Duration: 1:12:02

Hosts: Steve Gibson with Leo Laporte "Autonomous" vs. "Anonymous", Sony's Playstation Network DDoS attack, the first confirmed Heartbleed intrusion and more. Download or subscribe to this show at twit.tv/sn. We invite you to read, add to, and amend our show notes. You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Bandwidth for Security Now is provided by Cachefly. Running time: 1:12:02

Comments

Login or signup comment.