TechSNAP Large Video show

TechSNAP Large Video

Summary: An in-depth analysis of tech issues and topics. Hosted by Chris Fisher and Allan Jude, with over 20+ years in the technology industry. Tune in and get engaged by deep critical analysis and conversation around technologies’ milestones.

Join Now to Subscribe to this Podcast
  • Visit Website
  • RSS
  • Artist: Jupiter Broadcasting
  • Copyright: Jupiter Broadcasting, LLC

Podcasts:

 Bitmap Pox | TechSNAP 276 | File Type: video/mp4 | Duration: 1:19:16

A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company. Plus your questions, our answers, a really great round up & much more!

 Ending Ransomware | TechSNAP 275 | File Type: video/mp4 | Duration: 1:25:41

A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows. Plus your questions, our answers, a packed roundup & more!

 Windows Exploit Edition | TechSNAP 274 | File Type: video/mp4 | Duration: 1:28:14

On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's fully encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup & more!

 Make Ads GIF Again | TechSNAP 273 | File Type: video/mp4 | Duration: 1:37:38

Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads. Plus your questions, our answers & much more!

 Game of File Systems | TechSNAP 272 | File Type: video/mp4 | Duration: 2:07:30

What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you… Your great questions, our answers, a packed round up & much, much more!

 Apple Pretend Filesystem | TechSNAP 271 | File Type: video/mp4 | Duration: 1:58:25

Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech? Plus great questions, a huge round up & much more!

 Signature Bloatware Updates | TechSNAP 270 | File Type: video/mp4 | Duration: 1:15:56

The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing. Plus great questions, our answers & more!

 10,000 Cables Under the Sea | TechSNAP 269 | File Type: video/mp4 | Duration: 1:41:27

Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome! Plus we solve some of your problems, a great roundup & more!

 PIS Poor DNS | TechSNAP 268 | File Type: video/mp4 | Duration: 1:29:44

Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits. Plus your great question, our answers, a breaking news roundup & more!

 My Kingdom for a VLAN | TechSNAP 267 | File Type: video/mp4 | Duration: 1:23:46

A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access. Your great questions, our answers, a packed round up & more!

 Curl Sleeper Agent | TechSNAP 266 | File Type: video/mp4 | Duration: 1:40:24

Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet. Plus your questions, our answers, a huge round up & more!

 Insecure Socket Layer | TechSNAP 265 | File Type: video/mp4 | Duration: 1:25:46

A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. Plus great questions, our answers, a packed Round up & more!

 On Target | TechSNAP 264 | File Type: video/mp4 | Duration: 1:26:15

This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!

 One Key to Rule Them All | TechSNAP 263 | File Type: video/mp4 | Duration: 1:10:36

This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database. All that plus a packed feedback, roundup & more!

 rm -rf $ALLTHETHINGS/ | TechSNAP 262 | File Type: video/mp4 | Duration: 1:36:36

Find out why everyone's just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider. Plus your batch of networking questions, our answers & a packed round up!

Comments

Login or signup comment.