Security Now
Automatically track what you’re watching
Join a community with a new generation of fans
Join the community
Please enter all the fields
Please enter a correct Email
Yahoo emails are not allowed
This Email is already registered in Simkl
Name too short
Password is too short
You can choose a password length of not more than 50 characters. Do not forget to switch keyboard layout to the English. Do not choose a password too simple, less then 4 characters, because such a password is easy to find out. Allowed latin and !@#$%^&*()_-+=., characters
Create Free Account
Already have an account?  Enter  
Back
Welcome back!
Please enter all the fields
Incorrect login or password entered
Sign In
Forgot your password?
Don’t have an account?  Create Account  
Back
Forgot your password?
Please enter your Email
This Email is not registered in Simkl
Failed to send email, try again later
Don't worry. It's easy to reset.

Please enter your Simkl username or E-mail from your account to start the password recovery process.
Reset Password
We have sent instructions to the email address you provided during signup. Please follow the link from the email to continue.
Back

TOP

JOIN SIMKL
Security Now - S01E781 - SpiKey
 

Security Now season 1 episode 781

SpiKey

 
Ransomware hits Jack Daniel's, Iranian Script-Kiddies, how ransomware happens. SpiKey: using the sound of a key to determine its shape What do The University of Utah, Jack Daniel’s Whiskey, and Carnival Cruise Lines all have in common? Ransomware A Remote Code Execution in Chrome’s WebGL How ransomware happens: email phishing, remote desktop protocol compromise, and software vulnerability Emergency Windows update! Iranian script-kiddies using RDP to deploy Dharma ransomware The Zero-Day Initiative turns 15
 
Find episode on:
 
AD
 
Try 1 month of Paramount+ FREE. Thousands of episodes, live TV & exclusive originals–all in one place! »
AD
 
Stream the best of Disney, Pixar, Marvel, Star Wars, National Geographic and new movies now. Sign Up Now! »
 
 
 
 
Security Now / S01E781 : SpiKey
Season 1, Episode 781 | Aired on August 25, 2020 | TV-G | 90 min. | TWiT
Mark as watched
 
 
 
EPISODES  
 
  • Security Now - Episode 1 - As the Worm Turns — the first Internet worms of 2005
    Episode 1
    As the Worm Turns — the first Internet worms of 2005
  • Security Now - Episode 2 - HoneyMonkeys
    Episode 2
    HoneyMonkeys
  • Security Now - Episode 3 - NAT Routers as Firewalls
    Episode 3
    NAT Routers as Firewalls
  • Security Now - Episode 4 - Personal Password Policy (1)
    Episode 4
    Personal Password Policy (1)
  • Security Now - Episode 5 - Personal Password Policy (2)
    Episode 5
    Personal Password Policy (2)
  • Security Now - Episode 6 - Mechanical & Electromagnetic Information Leakage
    Episode 6
    Mechanical & Electromagnetic Information Leakage
  • Security Now - Episode 7 - SPYaWAREness
    Episode 7
    SPYaWAREness
  • Security Now - Episode 8 - Denial of Service (DoS) Attacks
    Episode 8
    Denial of Service (DoS) Attacks
  • Security Now - Episode 9 - Rootkits
    Episode 9
    Rootkits
  • Security Now - Episode 10 - Open Wireless Access Points
    Episode 10
    Open Wireless Access Points
  • Security Now - Episode 11 - Bad WiFi Security (WEP and MAC address filtering)
    Episode 11
    Bad WiFi Security (WEP and MAC address filtering)
  • Security Now - Episode 12 - Sony's
    Episode 12
    Sony's
  • Security Now - Episode 13 - Unbreakable WiFi Security
    Episode 13
    Unbreakable WiFi Security
  • Security Now - Episode 14 - Virtual Private Networks (VPN): Theory
    Episode 14
    Virtual Private Networks (VPN): Theory
  • Security Now - Episode 15 - VPN Secure Tunneling Solutions
    Episode 15
    VPN Secure Tunneling Solutions
  • Security Now - Episode 16 - Listener feedback Q&A #1
    Episode 16
    Listener feedback Q&A #1
  • Security Now - Episode 17 - PPTP and IPSec VPN Technology
    Episode 17
    PPTP and IPSec VPN Technology
  • Security Now - Episode 18 - Hamachi Rocks!
    Episode 18
    Hamachi Rocks!
  • Security Now - Episode 19 - VPNs Three: Hamachi, iPig, and OpenVPN
    Episode 19
    VPNs Three: Hamachi, iPig, and OpenVPN
  • Security Now - Episode 20 - A SERIOUS new Windows vulnerability — and Listener Q&A
    Episode 20
    A SERIOUS new Windows vulnerability — and Listener Q&A
  • Security Now - Episode 21 - The Windows MetaFile (WMF) Vulnerability
    Episode 21
    The Windows MetaFile (WMF) Vulnerability
  • Security Now - Episode 22 - The Windows MetaFile Backdoor?
    Episode 22
    The Windows MetaFile Backdoor?
  • Security Now - Episode 23 - GRC's
    Episode 23
    GRC's
  • Security Now - Episode 24 - Listener Feedback Q&A #3
    Episode 24
    Listener Feedback Q&A #3
  • Security Now - Episode 25 - How the Internet Works (1)
    Episode 25
    How the Internet Works (1)
  • Security Now - Episode 26 - How the Internet Works (2)
    Episode 26
    How the Internet Works (2)
  • Security Now - Episode 27 - How Local Area Networks Work, Part 1
    Episode 27
    How Local Area Networks Work, Part 1
  • Security Now - Episode 28 - Listener Feedback Q&A #4
    Episode 28
    Listener Feedback Q&A #4
  • Security Now - Episode 29 - Ethernet Insecurity
    Episode 29
    Ethernet Insecurity
  • Security Now - Episode 30 - Cryptographic Issues
    Episode 30
    Cryptographic Issues
  • Security Now - Episode 31 - Symmetric Stream Ciphers
    Episode 31
    Symmetric Stream Ciphers
  • Security Now - Episode 32 - Listener Feedback Q&A #5
    Episode 32
    Listener Feedback Q&A #5
  • Security Now - Episode 33 - Symmetric Block Ciphers
    Episode 33
    Symmetric Block Ciphers
  • Security Now - Episode 34 - Public Key Cryptography
    Episode 34
    Public Key Cryptography
  • Security Now - Episode 35 - Cryptographic Hashes
    Episode 35
    Cryptographic Hashes
  • Security Now - Episode 36 - Listener Feedback Q&A #6
    Episode 36
    Listener Feedback Q&A #6
  • Security Now - Episode 37 - Crypto Series Wrap-up
    Episode 37
    Crypto Series Wrap-up
  • Security Now - Episode 38 - Browser Security
    Episode 38
    Browser Security
  • Security Now - Episode 39 - Buffer Overruns
    Episode 39
    Buffer Overruns
  • Security Now - Episode 40 - Listener Feedback Q&A #7
    Episode 40
    Listener Feedback Q&A #7
  • Security Now - Episode 41 - TrueCrypt
    Episode 41
    TrueCrypt
  • Security Now - Episode 42 - NAT Traversal
    Episode 42
    NAT Traversal
  • Security Now - Episode 43 - Open Ports
    Episode 43
    Open Ports
  • Security Now - Episode 44 - Listener Feedback Q&A #8
    Episode 44
    Listener Feedback Q&A #8
  • Security Now - Episode 45 - The 'Hosts' File
    Episode 45
    The 'Hosts' File
  • Security Now - Episode 46 - Router Logs
    Episode 46
    Router Logs
  • Security Now - Episode 47 - Internet Weaponry
    Episode 47
    Internet Weaponry
  • Security Now - Episode 48 - Listener Feedback Q&A #9
    Episode 48
    Listener Feedback Q&A #9
  • Security Now - Episode 49 - The NETSTAT Command
    Episode 49
    The NETSTAT Command
  • Security Now - Episode 50 - Virtual Machine History & Technology
    Episode 50
    Virtual Machine History & Technology
  • Security Now - Episode 51 - Vista's Virgin Stack
    Episode 51
    Vista's Virgin Stack
  • Security Now - Episode 52 - A Busy Week for Security Troubles
    Episode 52
    A Busy Week for Security Troubles
  • Security Now - Episode 53 - VMware
    Episode 53
    VMware
  • Security Now - Episode 54 - Blue Pill
    Episode 54
    Blue Pill
  • Security Now - Episode 55 - Application Sandboxes
    Episode 55
    Application Sandboxes
  • Security Now - Episode 56 - Listener Feedback Q&A #10
    Episode 56
    Listener Feedback Q&A #10
  • Security Now - Episode 57 - Virtual PC versus VMware
    Episode 57
    Virtual PC versus VMware
  • Security Now - Episode 58 - Two New Critical Windows Problems
    Episode 58
    Two New Critical Windows Problems
  • Security Now - Episode 59 - Comparing
    Episode 59
    Comparing
  • Security Now - Episode 60 - Listener Feedback Q&A #11
    Episode 60
    Listener Feedback Q&A #11
  • Security Now - Episode 61 - ISP Privacy and Security
    Episode 61
    ISP Privacy and Security
  • Security Now - Episode 62 - Internet Proxies
    Episode 62
    Internet Proxies
  • Security Now - Episode 63 - MojoPac
    Episode 63
    MojoPac
  • Security Now - Episode 64 - Listener Feedback Q&A #12
    Episode 64
    Listener Feedback Q&A #12
  • Security Now - Episode 65 - Why Is Security So Difficult?
    Episode 65
    Why Is Security So Difficult?
  • Security Now - Episode 66 - Windows Vista Security
    Episode 66
    Windows Vista Security
  • Security Now - Episode 67 - Kernel Patch Protection
    Episode 67
    Kernel Patch Protection
  • Security Now - Episode 68 - Listener Feedback Q&A #13
    Episode 68
    Listener Feedback Q&A #13
  • Security Now - Episode 69 - The Social Implications of Internet Anonymity
    Episode 69
    The Social Implications of Internet Anonymity
  • Security Now - Episode 70 - Achieving Internet Anonymity
    Episode 70
    Achieving Internet Anonymity
  • Security Now - Episode 71 - SecurAble
    Episode 71
    SecurAble
  • Security Now - Episode 72 - Listener Feedback Q&A #14
    Episode 72
    Listener Feedback Q&A #14
  • Security Now - Episode 73 - Digital Rights Management (DRM)
    Episode 73
    Digital Rights Management (DRM)
  • Security Now - Episode 74 - Peter Gutmann on Vista DRM
    Episode 74
    Peter Gutmann on Vista DRM
  • Security Now - Episode 75 - Vista DRM Wrap-Up & Announcing “SecurAble”
    Episode 75
    Vista DRM Wrap-Up & Announcing “SecurAble”
  • Security Now - Episode 76 - Listener Feedback Q&A #15
    Episode 76
    Listener Feedback Q&A #15
  • Security Now - Episode 77 - Microsoft on Vista DRM
    Episode 77
    Microsoft on Vista DRM
  • Security Now - Episode 78 - DEP in Depth
    Episode 78
    DEP in Depth
  • Security Now - Episode 79 - Backtracking Spoofed Spam eMail
    Episode 79
    Backtracking Spoofed Spam eMail
  • Security Now - Episode 80 - Listener Feedback Q&A #16
    Episode 80
    Listener Feedback Q&A #16
  • Security Now - Episode 81 - Hard Drive Unreliability
    Episode 81
    Hard Drive Unreliability
  • Security Now - Episode 82 - Cyber Warfare
    Episode 82
    Cyber Warfare
  • Security Now - Episode 83 - UAC in Depth
    Episode 83
    UAC in Depth
  • Security Now - Episode 84 - Listener Feedback Q&A #17
    Episode 84
    Listener Feedback Q&A #17
  • Security Now - Episode 85 - Intro to Web Code Injection
    Episode 85
    Intro to Web Code Injection
  • Security Now - Episode 86 - Cross-Site Scripting
    Episode 86
    Cross-Site Scripting
  • Security Now - Episode 87 - SQL Injection Exploits
    Episode 87
    SQL Injection Exploits
  • Security Now - Episode 88 - Listener Feedback Q&A #18
    Episode 88
    Listener Feedback Q&A #18
  • Security Now - Episode 89 - Even More Badly Broken WEP
    Episode 89
    Even More Badly Broken WEP
  • Security Now - Episode 90 - Multifactor Authentication
    Episode 90
    Multifactor Authentication
  • Security Now - Episode 91 - Marc Maiffret
    Episode 91
    Marc Maiffret
  • Security Now - Episode 92 - Listener Feedback Q&A #19
    Episode 92
    Listener Feedback Q&A #19
  • Security Now - Episode 93 - Microsoft Patent Wars
    Episode 93
    Microsoft Patent Wars
  • Security Now - Episode 94 - The Fourth Factor
    Episode 94
    The Fourth Factor
  • Security Now - Episode 95 - OpenID
    Episode 95
    OpenID
  • Security Now - Episode 96 - Listener Feedback Q&A #20
    Episode 96
    Listener Feedback Q&A #20
  • Security Now - Episode 97 - Operation: Bot Roast
    Episode 97
    Operation: Bot Roast
  • Security Now - Episode 98 - Internet Identity Metasystems
    Episode 98
    Internet Identity Metasystems
  • Security Now - Episode 99 - Trusted Platform Module (TPM)
    Episode 99
    Trusted Platform Module (TPM)
  • Security Now - Episode 100 - Listener Feedback Q&A #21
    Episode 100
    Listener Feedback Q&A #21
  • Security Now - Episode 101 - Are You Human?
    Episode 101
    Are You Human?
  • Security Now - Episode 102 - Listener Mailbag #1
    Episode 102
    Listener Mailbag #1
  • Security Now - Episode 103 - PayPal Security Key
    Episode 103
    PayPal Security Key
  • Security Now - Episode 104 - Listener Feedback Q&A #22
    Episode 104
    Listener Feedback Q&A #22
  • Security Now - Episode 105 - Firewall LeakTesting
    Episode 105
    Firewall LeakTesting
  • Security Now - Episode 106 - Listener Mailbag #2
    Episode 106
    Listener Mailbag #2
  • Security Now - Episode 107 - PIP & Even More Perfect Passwords
    Episode 107
    PIP & Even More Perfect Passwords
  • Security Now - Episode 108 - Listener Feedback #23
    Episode 108
    Listener Feedback #23
  • Security Now - Episode 109 - GRC's eCommerce System
    Episode 109
    GRC's eCommerce System
  • Security Now - Episode 110 - Listener Feedback #24
    Episode 110
    Listener Feedback #24
  • Security Now - Episode 111 - OpenID Precautions
    Episode 111
    OpenID Precautions
  • Security Now - Episode 112 - Listener Feedback #25
    Episode 112
    Listener Feedback #25
  • Security Now - Episode 113 - Roaming Authentication
    Episode 113
    Roaming Authentication
  • Security Now - Episode 114 - Listener Feedback #26
    Episode 114
    Listener Feedback #26
  • Security Now - Episode 115 - Perfect Paper Passwords
    Episode 115
    Perfect Paper Passwords
  • Security Now - Episode 116 - Listener Feedback #27
    Episode 116
    Listener Feedback #27
  • Security Now - Episode 117 - Even More Perfect paper Passwords
    Episode 117
    Even More Perfect paper Passwords
  • Security Now - Episode 118 - Listener Feedback #28
    Episode 118
    Listener Feedback #28
  • Security Now - Episode 119 - PayPal and DoubleClick
    Episode 119
    PayPal and DoubleClick
  • Security Now - Episode 120 - Listener Feedback #29
    Episode 120
    Listener Feedback #29
  • Security Now - Episode 121 - Is Privacy Dead?
    Episode 121
    Is Privacy Dead?
  • Security Now - Episode 122 - Listener Feedback #30
    Episode 122
    Listener Feedback #30
  • Security Now - Episode 123 - Jungle Disk
    Episode 123
    Jungle Disk
  • Security Now - Episode 124 - Listener Feedback #31
    Episode 124
    Listener Feedback #31
  • Security Now - Episode 125 - Symmetric Ciphers
    Episode 125
    Symmetric Ciphers
  • Security Now - Episode 126 - Listener Feedback #32
    Episode 126
    Listener Feedback #32
  • Security Now - Episode 127 - Corporate Security
    Episode 127
    Corporate Security
  • Security Now - Episode 128 - Listener Feedback #33
    Episode 128
    Listener Feedback #33
  • Security Now - Episode 129 - Windows SteadyState
    Episode 129
    Windows SteadyState
  • Security Now - Episode 130 - Listener Feedback #34
    Episode 130
    Listener Feedback #34
  • Security Now - Episode 131 - FREE CompuSec
    Episode 131
    FREE CompuSec
  • Security Now - Episode 132 - Listener Feedback #35
    Episode 132
    Listener Feedback #35
  • Security Now - Episode 133 - TrueCrypt v5.0
    Episode 133
    TrueCrypt v5.0
  • Security Now - Episode 134 - Listener Feedback #36
    Episode 134
    Listener Feedback #36
  • Security Now - Episode 135 - IronKey
    Episode 135
    IronKey
  • Security Now - Episode 136 - Listener Feedback #37
    Episode 136
    Listener Feedback #37
  • Security Now - Episode 137 - RAM Hijacks
    Episode 137
    RAM Hijacks
  • Security Now - Episode 138 - Listener Feedback #38
    Episode 138
    Listener Feedback #38
  • Security Now - Episode 139 - Network Congestion
    Episode 139
    Network Congestion
  • Security Now - Episode 140 - Listener Feedback #39
    Episode 140
    Listener Feedback #39
  • Security Now - Episode 141 - RSA Conference 2008
    Episode 141
    RSA Conference 2008
  • Security Now - Episode 142 - Listener Feedback #40
    Episode 142
    Listener Feedback #40
  • Security Now - Episode 143 - YubiKey
    Episode 143
    YubiKey
  • Security Now - Episode 144 - Listener Feedback #41
    Episode 144
    Listener Feedback #41
  • Security Now - Episode 145 - Secunia's PSI
    Episode 145
    Secunia's PSI
  • Security Now - Episode 146 - Listener Feedback #42
    Episode 146
    Listener Feedback #42
  • Security Now - Episode 147 - Microsoft's Baseline Security Analyzer
    Episode 147
    Microsoft's Baseline Security Analyzer
  • Security Now - Episode 148 - Listener Feedback #43
    Episode 148
    Listener Feedback #43
  • Security Now - Episode 149 - ISP Betrayal
    Episode 149
    ISP Betrayal
  • Security Now - Episode 150 - Listener Feedback #44
    Episode 150
    Listener Feedback #44
  • Security Now - Episode 151 - Phracking Phorm
    Episode 151
    Phracking Phorm
  • Security Now - Episode 152 - Listener Feedback #45
    Episode 152
    Listener Feedback #45
  • Security Now - Episode 153 - DePhormed Politics
    Episode 153
    DePhormed Politics
  • Security Now - Episode 154 - Listener Feedback #46
    Episode 154
    Listener Feedback #46
  • Security Now - Episode 155 - Bailiwicked Domain Attack
    Episode 155
    Bailiwicked Domain Attack
  • Security Now - Episode 156 - Listener Feedback #47
    Episode 156
    Listener Feedback #47
  • Security Now - Episode 157 - DNS — After the Patch
    Episode 157
    DNS — After the Patch
  • Security Now - Episode 158 - Listener Feedback #48
    Episode 158
    Listener Feedback #48
  • Security Now - Episode 159 - Vista Security Bypass
    Episode 159
    Vista Security Bypass
  • Security Now - Episode 160 - Listener Feedback #49
    Episode 160
    Listener Feedback #49
  • Security Now - Episode 161 - Google's Chrome
    Episode 161
    Google's Chrome
  • Security Now - Episode 162 - Listener Feedback #50
    Episode 162
    Listener Feedback #50
  • Security Now - Episode 163 - GoogleUpdate & DNS Security
    Episode 163
    GoogleUpdate & DNS Security
  • Security Now - Episode 164 - SockStress
    Episode 164
    SockStress
  • Security Now - Episode 165 - Listener Feedback #51
    Episode 165
    Listener Feedback #51
  • Security Now - Episode 166 - Cross-Site Request Forgery
    Episode 166
    Cross-Site Request Forgery
  • Security Now - Episode 167 - Listener Feedback #52
    Episode 167
    Listener Feedback #52
  • Security Now - Episode 168 - ClickJacking
    Episode 168
    ClickJacking
  • Security Now - Episode 169 - Listener Feedback #53
    Episode 169
    Listener Feedback #53
  • Security Now - Episode 170 - The TKIP Hack
    Episode 170
    The TKIP Hack
  • Security Now - Episode 171 - Listener Feedback #54
    Episode 171
    Listener Feedback #54
  • Security Now - Episode 172 - Sandboxie
    Episode 172
    Sandboxie
  • Security Now - Episode 173 - Listener Feedback #55
    Episode 173
    Listener Feedback #55
  • Security Now - Episode 174 - Sandbox Limitations
    Episode 174
    Sandbox Limitations
  • Security Now - Episode 175 - Listener Feedback #56
    Episode 175
    Listener Feedback #56
  • Security Now - Episode 176 - Drop My Rights
    Episode 176
    Drop My Rights
  • Security Now - Episode 177 - Breaking SSL, PDP-8's & UltraCapacitors
    Episode 177
    Breaking SSL, PDP-8's & UltraCapacitors
  • Security Now - Episode 178 - Listener Feedback #57
    Episode 178
    Listener Feedback #57
  • Security Now - Episode 179 - Cracking Security Certificates
    Episode 179
    Cracking Security Certificates
  • Security Now - Episode 180 - Listener Feedback #58
    Episode 180
    Listener Feedback #58
  • Security Now - Episode 181 - Crypto Rehash
    Episode 181
    Crypto Rehash
  • Security Now - Episode 182 - Listener Feedback #59
    Episode 182
    Listener Feedback #59
  • Security Now - Episode 183 - Modes of Encryption
    Episode 183
    Modes of Encryption
  • Security Now - Episode 184 - Listener Feedback #60
    Episode 184
    Listener Feedback #60
  • Security Now - Episode 185 - Cryptographic HMACs
    Episode 185
    Cryptographic HMACs
  • Security Now - Episode 186 - Listener Feedback #61
    Episode 186
    Listener Feedback #61
  • Security Now - Episode 187 - Windows Autorun-around
    Episode 187
    Windows Autorun-around
  • Security Now - Episode 188 - Listener Feedback #62
    Episode 188
    Listener Feedback #62
  • Security Now - Episode 189 - Internet Explorer 8
    Episode 189
    Internet Explorer 8
  • Security Now - Episode 190 - Listener Feedback #63
    Episode 190
    Listener Feedback #63
  • Security Now - Episode 191 - GhostNet
    Episode 191
    GhostNet
  • Security Now - Episode 192 - Listener Feedback #64
    Episode 192
    Listener Feedback #64
  • Security Now - Episode 193 - Conficker
    Episode 193
    Conficker
  • Security Now - Episode 194 - Listener Feedback #65
    Episode 194
    Listener Feedback #65
  • Security Now - Episode 195 - The SSL/TLS Protocol
    Episode 195
    The SSL/TLS Protocol
  • Security Now - Episode 196 - Listener Feedback #66
    Episode 196
    Listener Feedback #66
  • Security Now - Episode 197 - Windows 7 Security
    Episode 197
    Windows 7 Security
  • Security Now - Episode 198 - Listener Feedback #67
    Episode 198
    Listener Feedback #67
  • Security Now - Episode 199 - The Geek Atlas, IPv6 & a non-VPN
    Episode 199
    The Geek Atlas, IPv6 & a non-VPN
  • Security Now - Episode 200 - Listener Feedback #68
    Episode 200
    Listener Feedback #68
  • Security Now - Episode 201 - SecureZIP
    Episode 201
    SecureZIP
  • Security Now - Episode 202 - Listener Feedback #69
    Episode 202
    Listener Feedback #69
  • Security Now - Episode 203 - Boyer & Moore
    Episode 203
    Boyer & Moore
  • Security Now - Episode 204 - Listener Feedback #70
    Episode 204
    Listener Feedback #70
  • Security Now - Episode 205 - Lempel & Ziv
    Episode 205
    Lempel & Ziv
  • Security Now - Episode 206 - Mega Security News Update
    Episode 206
    Mega Security News Update
  • Security Now - Episode 207 - Listener Feedback #71
    Episode 207
    Listener Feedback #71
  • Security Now - Episode 208 - Listener Feedback #72
    Episode 208
    Listener Feedback #72
  • Security Now - Episode 209 - Vitamin D
    Episode 209
    Vitamin D
  • Security Now - Episode 210 - Listener Feedback #73
    Episode 210
    Listener Feedback #73
  • Security Now - Episode 211 - Voting Machine Hacking
    Episode 211
    Voting Machine Hacking
  • Security Now - Episode 212 - Listener Feedback #74
    Episode 212
    Listener Feedback #74
  • Security Now - Episode 213 - Cracking GSM Cellphones
    Episode 213
    Cracking GSM Cellphones
  • Security Now - Episode 214 - Listener Feedback #75
    Episode 214
    Listener Feedback #75
  • Security Now - Episode 215 - Security Maxims
    Episode 215
    Security Maxims
  • Security Now - Episode 216 - Listener Feedback #76
    Episode 216
    Listener Feedback #76
  • Security Now - Episode 217 - The Fundamentally Broken Browser Model
    Episode 217
    The Fundamentally Broken Browser Model
  • Security Now - Episode 218 - Listener Feedback #77
    Episode 218
    Listener Feedback #77
  • Security Now - Episode 219 - Badly Broken Browsing
    Episode 219
    Badly Broken Browsing
  • Security Now - Episode 220 - Listener Feedback #78
    Episode 220
    Listener Feedback #78
  • Security Now - Episode 221 - The Oxymoron of “JavaScript Security”
    Episode 221
    The Oxymoron of “JavaScript Security”
  • Security Now - Episode 222 - Listener Feedback #79
    Episode 222
    Listener Feedback #79
  • Security Now - Episode 223 - A security vulnerability in SSL
    Episode 223
    A security vulnerability in SSL
  • Security Now - Episode 224 - Listener Feedback #80
    Episode 224
    Listener Feedback #80
  • Security Now - Episode 225 - “Same Origin” Troubles
    Episode 225
    “Same Origin” Troubles
  • Security Now - Episode 226 - Listener Feedback #130
    Episode 226
    Listener Feedback #130
  • Security Now - Episode 227 - Cyberwarfare
    Episode 227
    Cyberwarfare
  • Security Now - Episode 228 - Listener Feedback #82
    Episode 228
    Listener Feedback #82
  • Security Now - Episode 229 - The Rational Rejection of Security Advice
    Episode 229
    The Rational Rejection of Security Advice
  • Security Now - Episode 230 - Listener Feedback #83
    Episode 230
    Listener Feedback #83
  • Security Now - Episode 231 - Mega Security Update & CES Observations
    Episode 231
    Mega Security Update & CES Observations
  • Security Now - Episode 232 - Listener Feedback #84
    Episode 232
    Listener Feedback #84
  • Security Now - Episode 233 - Let's Design a Computer (part 1)
    Episode 233
    Let's Design a Computer (part 1)
  • Security Now - Episode 234 - Listener Feedback #85
    Episode 234
    Listener Feedback #85
  • Security Now - Episode 235 - Machine Language
    Episode 235
    Machine Language
  • Security Now - Episode 236 - Listener Feedback #86
    Episode 236
    Listener Feedback #86
  • Security Now - Episode 237 - Indirection: The Power of Pointers
    Episode 237
    Indirection: The Power of Pointers
  • Security Now - Episode 238 - Listener Feedback #87
    Episode 238
    Listener Feedback #87
  • Security Now - Episode 239 - Stacks, Registers & Recursion
    Episode 239
    Stacks, Registers & Recursion
  • Security Now - Episode 240 - Listener Feedback #88
    Episode 240
    Listener Feedback #88
  • Security Now - Episode 241 - Hardware Interrupts
    Episode 241
    Hardware Interrupts
  • Security Now - Episode 242 - Listener Feedback #89
    Episode 242
    Listener Feedback #89
  • Security Now - Episode 243 - State Subversion of SSL
    Episode 243
    State Subversion of SSL
  • Security Now - Episode 244 - Listener Feedback #90
    Episode 244
    Listener Feedback #90
  • Security Now - Episode 245 - The Security of Open vs CLosed
    Episode 245
    The Security of Open vs CLosed
  • Security Now - Episode 246 - Listener Feedback #91
    Episode 246
    Listener Feedback #91
  • Security Now - Episode 247 - The “Multi”-verse
    Episode 247
    The “Multi”-verse
  • Security Now - Episode 248 - The Portable Dog Killer
    Episode 248
    The Portable Dog Killer
  • Security Now - Episode 249 - Listener Feedback #92
    Episode 249
    Listener Feedback #92
  • Security Now - Episode 250 - Operating Systems
    Episode 250
    Operating Systems
  • Security Now - Episode 251 - Listener Feedback #93
    Episode 251
    Listener Feedback #93
  • Security Now - Episode 252 - RISCy Business
    Episode 252
    RISCy Business
  • Security Now - Episode 253 - Listener Feedback #94
    Episode 253
    Listener Feedback #94
  • Security Now - Episode 254 - What We'll Do for Speed
    Episode 254
    What We'll Do for Speed
  • Security Now - Episode 255 - Listener Feedback #95
    Episode 255
    Listener Feedback #95
  • Security Now - Episode 256 - LastPass
    Episode 256
    LastPass
  • Security Now - Episode 257 - Listener Feedback #96
    Episode 257
    Listener Feedback #96
  • Security Now - Episode 258 - Five Years of Vulnerabilities
    Episode 258
    Five Years of Vulnerabilities
  • Security Now - Episode 259 - Listener Feedback #97
    Episode 259
    Listener Feedback #97
  • Security Now - Episode 260 - DNS Rebinding
    Episode 260
    DNS Rebinding
  • Security Now - Episode 261 - Listener Feedback #98
    Episode 261
    Listener Feedback #98
  • Security Now - Episode 262 - Strict Transport Security
    Episode 262
    Strict Transport Security
  • Security Now - Episode 263 - Listener Feedback #99
    Episode 263
    Listener Feedback #99
  • Security Now - Episode 264 - Side-Channel Privacy Leakage
    Episode 264
    Side-Channel Privacy Leakage
  • Security Now - Episode 265 - Listener Feedback #100
    Episode 265
    Listener Feedback #100
  • Security Now - Episode 266 - Inside OAuth
    Episode 266
    Inside OAuth
  • Security Now - Episode 267 - Listener Feedback #101
    Episode 267
    Listener Feedback #101
  • Security Now - Episode 268 - CryptoSystem Backdoors
    Episode 268
    CryptoSystem Backdoors
  • Security Now - Episode 269 - Listener Feedback #102
    Episode 269
    Listener Feedback #102
  • Security Now - Episode 270 - The Evercookie
    Episode 270
    The Evercookie
  • Security Now - Episode 271 - Listener Feedback #103
    Episode 271
    Listener Feedback #103
  • Security Now - Episode 272 - Firesheep
    Episode 272
    Firesheep
  • Security Now - Episode 273 - Listener Feedback #104 & The FireStorm
    Episode 273
    Listener Feedback #104 & The FireStorm
  • Security Now - Episode 274 - Benchmarking DNS
    Episode 274
    Benchmarking DNS
  • Security Now - Episode 275 - Listener Feedback #105
    Episode 275
    Listener Feedback #105
  • Security Now - Episode 276 - Testing DNS Spoofability
    Episode 276
    Testing DNS Spoofability
  • Security Now - Episode 277 - Listener Feedback #106
    Episode 277
    Listener Feedback #106
  • Security Now - Episode 278 - Tag Me (with RFID)
    Episode 278
    Tag Me (with RFID)
  • Security Now - Episode 279 - Listener Feedback #107
    Episode 279
    Listener Feedback #107
  • Security Now - Episode 280 - Bluetooth
    Episode 280
    Bluetooth
  • Security Now - Episode 281 - The Portable Dog Killer, Encore
    Episode 281
    The Portable Dog Killer, Encore
  • Security Now - Episode 282 - Listener Feedback #108
    Episode 282
    Listener Feedback #108
  • Security Now - Episode 283 - Bluetooth Hacking
    Episode 283
    Bluetooth Hacking
  • Security Now - Episode 284 - Listener Feedback #109
    Episode 284
    Listener Feedback #109
  • Security Now - Episode 285 - Fuzzy Browsers
    Episode 285
    Fuzzy Browsers
  • Security Now - Episode 286 - Listener Feedback #110
    Episode 286
    Listener Feedback #110
  • Security Now - Episode 287 - BitCoin CryptoCurrency
    Episode 287
    BitCoin CryptoCurrency
  • Security Now - Episode 288 - Listener Feedback #111
    Episode 288
    Listener Feedback #111
  • Security Now - Episode 289 - Proxied Surfing
    Episode 289
    Proxied Surfing
  • Security Now - Episode 290 - Listener Feedback #112
    Episode 290
    Listener Feedback #112
  • Security Now - Episode 291 - Stuxnet
    Episode 291
    Stuxnet
  • Security Now - Episode 292 - Listener Feedback #113
    Episode 292
    Listener Feedback #113
  • Security Now - Episode 293 - IE9
    Episode 293
    IE9
  • Security Now - Episode 294 - Listener Feedback #114
    Episode 294
    Listener Feedback #114
  • Security Now - Episode 295 - The Comodo SSL Breach
    Episode 295
    The Comodo SSL Breach
  • Security Now - Episode 296 - Listener Feedback #115
    Episode 296
    Listener Feedback #115
  • Security Now - Episode 297 - Pass-Sentences??
    Episode 297
    Pass-Sentences??
  • Security Now - Episode 298 - Listener Feedback #116
    Episode 298
    Listener Feedback #116
  • Security Now - Episode 299 - Going Random (1)
    Episode 299
    Going Random (1)
  • Security Now - Episode 300 - Listener Feedback #117
    Episode 300
    Listener Feedback #117
  • Security Now - Episode 301 - Going Random (2)
    Episode 301
    Going Random (2)
  • Security Now - Episode 302 - Listener Feedback #118
    Episode 302
    Listener Feedback #118
  • Security Now - Episode 303 - Password Haystacks
    Episode 303
    Password Haystacks
  • Security Now - Episode 304 - Listener Feedback #119
    Episode 304
    Listener Feedback #119
  • Security Now - Episode 305 - Ghostery
    Episode 305
    Ghostery
  • Security Now - Episode 306 - Listener Feedback #120
    Episode 306
    Listener Feedback #120
  • Security Now - Episode 307 - The Future of Identity
    Episode 307
    The Future of Identity
  • Security Now - Episode 308 - Listener Feedback #121
    Episode 308
    Listener Feedback #121
  • Security Now - Episode 309 - How the Internet Works, Part 1
    Episode 309
    How the Internet Works, Part 1
  • Security Now - Episode 310 - Listener Feedback #122
    Episode 310
    Listener Feedback #122
  • Security Now - Episode 311 - Anatomy of a Security Mistake
    Episode 311
    Anatomy of a Security Mistake
  • Security Now - Episode 312 - Listener Feedback #123
    Episode 312
    Listener Feedback #123
  • Security Now - Episode 313 - How The Internet Works: ICMP & UDP
    Episode 313
    How The Internet Works: ICMP & UDP
  • Security Now - Episode 314 - Listener Feedback #124
    Episode 314
    Listener Feedback #124
  • Security Now - Episode 315 - Off The Grid
    Episode 315
    Off The Grid
  • Security Now - Episode 316 - Listener Feedback #125
    Episode 316
    Listener Feedback #125
  • Security Now - Episode 317 - TCP Part 1 – Getting Connected
    Episode 317
    TCP Part 1 – Getting Connected
  • Security Now - Episode 318 - Listener Feedback #126
    Episode 318
    Listener Feedback #126
  • Security Now - Episode 319 - Certificate Authority (CA) Trust - Time to Change it?
    Episode 319
    Certificate Authority (CA) Trust - Time to Change it?
  • Security Now - Episode 320 - Listener Feedback #127
    Episode 320
    Listener Feedback #127
  • Security Now - Episode 321 - The Beauty of B.E.A.S.T.
    Episode 321
    The Beauty of B.E.A.S.T.
  • Security Now - Episode 322 - Listener Feedback #128
    Episode 322
    Listener Feedback #128
  • Security Now - Episode 323 - TCP Pt.2 - Attacking TCP
    Episode 323
    TCP Pt.2 - Attacking TCP
  • Security Now - Episode 324 - Listener Feedback #129
    Episode 324
    Listener Feedback #129
  • Security Now - Episode 325 - TCP Pt.3 - Necessary Refinements
    Episode 325
    TCP Pt.3 - Necessary Refinements
  • Security Now - Episode 326 - Listener Feedback #81
    Episode 326
    Listener Feedback #81
  • Security Now - Episode 327 - Internet Privacy Update
    Episode 327
    Internet Privacy Update
  • Security Now - Episode 328 - Listener Feedback #131
    Episode 328
    Listener Feedback #131
  • Security Now - Episode 329 - Browser ID
    Episode 329
    Browser ID
  • Security Now - Episode 330 - Listener Feedback #132
    Episode 330
    Listener Feedback #132
  • Security Now - Episode 331 - Mega Security News Update
    Episode 331
    Mega Security News Update
  • Security Now - Episode 332 - Listener Feedback #133
    Episode 332
    Listener Feedback #133
  • Security Now - Episode 333 - Science Fiction Holiday Special
    Episode 333
    Science Fiction Holiday Special
  • Security Now - Episode 334 - Listener Feedback #134
    Episode 334
    Listener Feedback #134
  • Security Now - Episode 335 - Wi-Fi Protected (In)Security
    Episode 335
    Wi-Fi Protected (In)Security
  • Security Now - Episode 336 - Listener Feedback #135
    Episode 336
    Listener Feedback #135
  • Security Now - Episode 337 - WPS: A Troubled Protocol
    Episode 337
    WPS: A Troubled Protocol
  • Security Now - Episode 338 - Listener Feedback #136
    Episode 338
    Listener Feedback #136
  • Security Now - Episode 339 - “ScriptNo” for Chrome
    Episode 339
    “ScriptNo” for Chrome
  • Security Now - Episode 340 - Listener Feedback #137
    Episode 340
    Listener Feedback #137
  • Security Now - Episode 341 - Can “Anonymous” Take Down the Internet?
    Episode 341
    Can “Anonymous” Take Down the Internet?
  • Security Now - Episode 342 - Listener Feedback #138
    Episode 342
    Listener Feedback #138
  • Security Now - Episode 343 - HTTP & SPDY
    Episode 343
    HTTP & SPDY
  • Security Now - Episode 344 - Listener Feedback #139
    Episode 344
    Listener Feedback #139
  • Security Now - Episode 345 - Buffer Bloat
    Episode 345
    Buffer Bloat
  • Security Now - Episode 346 - Listener Feedback #140
    Episode 346
    Listener Feedback #140
  • Security Now - Episode 347 - iOS Password Mis-Managers
    Episode 347
    iOS Password Mis-Managers
  • Security Now - Episode 348 - Listener Feedback #141
    Episode 348
    Listener Feedback #141
  • Security Now - Episode 349 - Cloud Solutions
    Episode 349
    Cloud Solutions
  • Security Now - Episode 350 - Twitter Feedback Q&A #142 / Cloud Security
    Episode 350
    Twitter Feedback Q&A #142 / Cloud Security
  • Security Now - Episode 351 - Three Hybrid Cloud Solutions
    Episode 351
    Three Hybrid Cloud Solutions
  • Security Now - Episode 352 - Listener Feedback #143
    Episode 352
    Listener Feedback #143
  • Security Now - Episode 353 - DMARC - eMail Security
    Episode 353
    DMARC - eMail Security
  • Security Now - Episode 354 - Listener Feedback #144
    Episode 354
    Listener Feedback #144
  • Security Now - Episode 355 - Poking Holes in TCP
    Episode 355
    Poking Holes in TCP
  • Security Now - Episode 356 - Listener Feedback #145
    Episode 356
    Listener Feedback #145
  • Security Now - Episode 357 - Flame On!
    Episode 357
    Flame On!
  • Security Now - Episode 358 - Listener Feedback #146
    Episode 358
    Listener Feedback #146
  • Security Now - Episode 359 - Coddling Our Buffers
    Episode 359
    Coddling Our Buffers
  • Security Now - Episode 360 - Listener Feedback #147
    Episode 360
    Listener Feedback #147
  • Security Now - Episode 361 - Paul Vixie & DNS Changer
    Episode 361
    Paul Vixie & DNS Changer
  • Security Now - Episode 362 - Listener Feedback #148
    Episode 362
    Listener Feedback #148
  • Security Now - Episode 363 - Ali Baba's Cave
    Episode 363
    Ali Baba's Cave
  • Security Now - Episode 364 - Mat Honan's Very Bad Weekend
    Episode 364
    Mat Honan's Very Bad Weekend
  • Security Now - Episode 365 - Listener Feedback #149
    Episode 365
    Listener Feedback #149
  • Security Now - Episode 366 - Password Cracking Update: The Death of “Clever”
    Episode 366
    Password Cracking Update: The Death of “Clever”
  • Security Now - Episode 367 - What a Busy Week!
    Episode 367
    What a Busy Week!
  • Security Now - Episode 368 - Listener Feedback #150
    Episode 368
    Listener Feedback #150
  • Security Now - Episode 369 - Internet Identity Update
    Episode 369
    Internet Identity Update
  • Security Now - Episode 370 - Mark Russinovich & Other News
    Episode 370
    Mark Russinovich & Other News
  • Security Now - Episode 371 - Listener Feedback #151
    Episode 371
    Listener Feedback #151
  • Security Now - Episode 372 - NFC - Near Field Communications
    Episode 372
    NFC - Near Field Communications
  • Security Now - Episode 373 - Listener Feedback #152
    Episode 373
    Listener Feedback #152
  • Security Now - Episode 374 - ECC - Elliptic Curve Cryptography
    Episode 374
    ECC - Elliptic Curve Cryptography
  • Security Now - Episode 375 - Listener Feedback #153
    Episode 375
    Listener Feedback #153
  • Security Now - Episode 376 - Fully Homomorphic Encryption
    Episode 376
    Fully Homomorphic Encryption
  • Security Now - Episode 377 - Listener Feedback #154
    Episode 377
    Listener Feedback #154
  • Security Now - Episode 378 - Microsoft: Security, Privacy & DNT
    Episode 378
    Microsoft: Security, Privacy & DNT
  • Security Now - Episode 379 - Listener Feedback #155
    Episode 379
    Listener Feedback #155
  • Security Now - Episode 380 - DTLS - Datagram Transport Layer Security
    Episode 380
    DTLS - Datagram Transport Layer Security
  • Security Now - Episode 381 - Listener Feedback #156
    Episode 381
    Listener Feedback #156
  • Security Now - Episode 382 - QR Codes
    Episode 382
    QR Codes
  • Security Now - Episode 383 - Listener Feedback #157
    Episode 383
    Listener Feedback #157
  • Security Now - Episode 384 - Once Upon a Time
    Episode 384
    Once Upon a Time
  • Security Now - Episode 385 - Listener Feedback #158
    Episode 385
    Listener Feedback #158
  • Security Now - Episode 386 - Disconnect WidgetJacking
    Episode 386
    Disconnect WidgetJacking
  • Security Now - Episode 387 - Listener Feedback #159
    Episode 387
    Listener Feedback #159
  • Security Now - Episode 388 - Memory Hard Problems
    Episode 388
    Memory Hard Problems
  • Security Now - Episode 389 - Listener Feedback #160  &  UPnP Exposure Disaster
    Episode 389
    Listener Feedback #160 & UPnP Exposure Disaster
  • Security Now - Episode 390 - “Mega” Security Overview
    Episode 390
    “Mega” Security Overview
  • Security Now - Episode 391 - Listener Feedback #161
    Episode 391
    Listener Feedback #161
  • Security Now - Episode 392 - The Internet Underworld
    Episode 392
    The Internet Underworld
  • Security Now - Episode 393 - Listener Feedback #162
    Episode 393
    Listener Feedback #162
  • Security Now - Episode 394 - Tor 2.0
    Episode 394
    Tor 2.0
  • Security Now - Episode 395 - Your Questions, Steve's Answers 163
    Episode 395
    Your Questions, Steve's Answers 163
  • Security Now - Episode 396 - Telnet-pocalypse
    Episode 396
    Telnet-pocalypse
  • Security Now - Episode 397 - Your Questions, Steve's Answers 164
    Episode 397
    Your Questions, Steve's Answers 164
  • Security Now - Episode 398 - Distributed Hash Tables
    Episode 398
    Distributed Hash Tables
  • Security Now - Episode 399 - Your Questions, Steve's Answers 165
    Episode 399
    Your Questions, Steve's Answers 165
  • Security Now - Episode 400 - VPN Solutions
    Episode 400
    VPN Solutions
  • Security Now - Episode 401 - Your Questions, Steve's Answers 166
    Episode 401
    Your Questions, Steve's Answers 166
  • Security Now - Episode 402 - BitTorrent Sync
    Episode 402
    BitTorrent Sync
  • Security Now - Episode 403 - Your Questions, Steve's Answers 167
    Episode 403
    Your Questions, Steve's Answers 167
  • Security Now - Episode 404 - How Facebook Monetizes
    Episode 404
    How Facebook Monetizes
  • Security Now - Episode 405 - Your Questions, Steve's Answers 168
    Episode 405
    Your Questions, Steve's Answers 168
  • Security Now - Episode 406 - Off the Record with OTR
    Episode 406
    Off the Record with OTR
  • Security Now - Episode 407 - Your Questions, Steve's Answers 169
    Episode 407
    Your Questions, Steve's Answers 169
  • Security Now - Episode 408 - The State of Surveillance
    Episode 408
    The State of Surveillance
  • Security Now - Episode 409 - Your Questions, Steve's Answers 170
    Episode 409
    Your Questions, Steve's Answers 170
  • Security Now - Episode 410 - Interesting Intel History
    Episode 410
    Interesting Intel History
  • Security Now - Episode 411 - Your Questions, Steve's Answers 171
    Episode 411
    Your Questions, Steve's Answers 171
  • Security Now - Episode 412 - SSL and Perfect Forward Secrecy
    Episode 412
    SSL and Perfect Forward Secrecy
  • Security Now - Episode 413 - How Much Tinfoil?
    Episode 413
    How Much Tinfoil?
  • Security Now - Episode 414 - Inflection Points
    Episode 414
    Inflection Points
  • Security Now - Episode 415 - Your Questions, Steve's Answers 172
    Episode 415
    Your Questions, Steve's Answers 172
  • Security Now - Episode 416 - Black Hat, TOR and more
    Episode 416
    Black Hat, TOR and more
  • Security Now - Episode 417 - Your Questions, Steve's Answers 173
    Episode 417
    Your Questions, Steve's Answers 173
  • Security Now - Episode 418 - Considering PGP
    Episode 418
    Considering PGP
  • Security Now - Episode 419 - Your Questions, Steve's Answers 174
    Episode 419
    Your Questions, Steve's Answers 174
  • Security Now - Episode 420 - BitMessage
    Episode 420
    BitMessage
  • Security Now - Episode 421 - The Perfect Accusation
    Episode 421
    The Perfect Accusation
  • Security Now - Episode 422 - Your Questions, Steve's Answers 175
    Episode 422
    Your Questions, Steve's Answers 175
  • Security Now - Episode 423 - Fingerprint Biometrics
    Episode 423
    Fingerprint Biometrics
  • Security Now - Episode 424 - SQRL
    Episode 424
    SQRL
  • Security Now - Episode 425 - SQRL and Q & A 176
    Episode 425
    SQRL and Q & A 176
  • Security Now - Episode 426 - SQRL: Anti-Phishing and Revocation
    Episode 426
    SQRL: Anti-Phishing and Revocation
  • Security Now - Episode 427 - A Newsy Week
    Episode 427
    A Newsy Week
  • Security Now - Episode 428 - Your Questions, Steve's Answers 177
    Episode 428
    Your Questions, Steve's Answers 177
  • Security Now - Episode 429 - Monkey Was 26th
    Episode 429
    Monkey Was 26th
  • Security Now - Episode 430 - Your Questions, Steve's Answers 178
    Episode 430
    Your Questions, Steve's Answers 178
  • Security Now - Episode 431 - What is RADIUS?
    Episode 431
    What is RADIUS?
  • Security Now - Episode 432 - Coin, Patent Trolls, and More
    Episode 432
    Coin, Patent Trolls, and More
  • Security Now - Episode 433 - Breaking SSL
    Episode 433
    Breaking SSL
  • Security Now - Episode 434 - Your Questions, Steve's Answers 179
    Episode 434
    Your Questions, Steve's Answers 179
  • Security Now - Episode 435 - Your Questions, Steve's Answers 180
    Episode 435
    Your Questions, Steve's Answers 180
  • Security Now - Episode 436 - Time Traveling with Steve
    Episode 436
    Time Traveling with Steve
  • Security Now - Episode 437 - New Year's News Catchup
    Episode 437
    New Year's News Catchup
  • Security Now - Episode 438 - NSA's ANT
    Episode 438
    NSA's ANT
  • Security Now - Episode 439 - Your Questions, Steve's Answers 181
    Episode 439
    Your Questions, Steve's Answers 181
  • Security Now - Episode 440 - Your Questions, Steve's Answers 182
    Episode 440
    Your Questions, Steve's Answers 182
  • Security Now - Episode 441 - Password Policies
    Episode 441
    Password Policies
  • Security Now - Episode 442 - Q&A 183
    Episode 442
    Q&A 183
  • Security Now - Episode 443 - Sisyphus
    Episode 443
    Sisyphus
  • Security Now - Episode 444 - Goto: Fail
    Episode 444
    Goto: Fail
  • Security Now - Episode 445 - Your Questions, Steve's Answers 184
    Episode 445
    Your Questions, Steve's Answers 184
  • Security Now - Episode 446 - iOS Security (1)
    Episode 446
    iOS Security (1)
  • Security Now - Episode 447 - iOS Security (2)
    Episode 447
    iOS Security (2)
  • Security Now - Episode 448 - iOS Security (3)
    Episode 448
    iOS Security (3)
  • Security Now - Episode 449 - Your Questions, Steve's Answers 185
    Episode 449
    Your Questions, Steve's Answers 185
  • Security Now - Episode 450 - How the Heartbleeds
    Episode 450
    How the Heartbleeds
  • Security Now - Episode 451 - TrueCrypt & Heartbleed Part 2
    Episode 451
    TrueCrypt & Heartbleed Part 2
  • Security Now - Episode 452 - Your Questions, Steve's Answers 186
    Episode 452
    Your Questions, Steve's Answers 186
  • Security Now - Episode 453 - Certificate Revocation
    Episode 453
    Certificate Revocation
  • Security Now - Episode 454 - Certificate Revocation, Part 2
    Episode 454
    Certificate Revocation, Part 2
  • Security Now - Episode 455 - Your Questions, Steve's Answers 187
    Episode 455
    Your Questions, Steve's Answers 187
  • Security Now - Episode 456 - Harvesting Entropy
    Episode 456
    Harvesting Entropy
  • Security Now - Episode 457 - Your Questions, Steve's Answers 188
    Episode 457
    Your Questions, Steve's Answers 188
  • Security Now - Episode 458 - TrueCrypt: WTH?
    Episode 458
    TrueCrypt: WTH?
  • Security Now - Episode 459 - Your Questions, Steve's Answers 189
    Episode 459
    Your Questions, Steve's Answers 189
  • Security Now - Episode 460 - Authenticated Encryption
    Episode 460
    Authenticated Encryption
  • Security Now - Episode 461 - Your Questions, Steve's Answers 190
    Episode 461
    Your Questions, Steve's Answers 190
  • Security Now - Episode 462 - Cloud Storage Solutions
    Episode 462
    Cloud Storage Solutions
  • Security Now - Episode 463 - Your Questions, Steve's Answers 191
    Episode 463
    Your Questions, Steve's Answers 191
  • Security Now - Episode 464 - Your Questions, Steve's Answers 192
    Episode 464
    Your Questions, Steve's Answers 192
  • Security Now - Episode 465 - iOS Surveillance?
    Episode 465
    iOS Surveillance?
  • Security Now - Episode 466 - Your Questions, Steve's Answers #193
    Episode 466
    Your Questions, Steve's Answers #193
  • Security Now - Episode 467 - Browser Password Managers
    Episode 467
    Browser Password Managers
  • Security Now - Episode 468 - Your Questions, Steve's Answers 194
    Episode 468
    Your Questions, Steve's Answers 194
  • Security Now - Episode 469 - Big Routing Tables
    Episode 469
    Big Routing Tables
  • Security Now - Episode 470 - Your Questions, Steve's Answers 195
    Episode 470
    Your Questions, Steve's Answers 195
  • Security Now - Episode 471 - PGP: Time for an Upgrade?
    Episode 471
    PGP: Time for an Upgrade?
  • Security Now - Episode 472 - Your Questions, Steve's Answers 196
    Episode 472
    Your Questions, Steve's Answers 196
  • Security Now - Episode 473 - Google vs. SHA-1
    Episode 473
    Google vs. SHA-1
  • Security Now - Episode 474 - Your Questions, Steve's Answers 197
    Episode 474
    Your Questions, Steve's Answers 197
  • Security Now - Episode 475 - Shocked by the Shell
    Episode 475
    Shocked by the Shell
  • Security Now - Episode 476 - Your Questions, Steve's Answers 198
    Episode 476
    Your Questions, Steve's Answers 198
  • Security Now - Episode 477 - Payment Tokenization
    Episode 477
    Payment Tokenization
  • Security Now - Episode 478 - Poodle Bites
    Episode 478
    Poodle Bites
  • Security Now - Episode 479 - Your Questions, Steve's Answers 199
    Episode 479
    Your Questions, Steve's Answers 199
  • Security Now - Episode 480 - Your Questions, Steve's Answers 200
    Episode 480
    Your Questions, Steve's Answers 200
  • Security Now - Episode 481 - Certificate Transparency
    Episode 481
    Certificate Transparency
  • Security Now - Episode 482 - Your Questions, Steve's Answers 201
    Episode 482
    Your Questions, Steve's Answers 201
  • Security Now - Episode 483 - Let's Encrypt
    Episode 483
    Let's Encrypt
  • Security Now - Episode 484 - Your Questions, Steve's Answers 202
    Episode 484
    Your Questions, Steve's Answers 202
  • Security Now - Episode 485 - Expensive Lessons
    Episode 485
    Expensive Lessons
  • Security Now - Episode 486 - Your Questions, Steve's Answers 203
    Episode 486
    Your Questions, Steve's Answers 203
  • Security Now - Episode 487 - Steve Introduces SQRL
    Episode 487
    Steve Introduces SQRL
  • Security Now - Episode 488 - The (In)Security of 2014
    Episode 488
    The (In)Security of 2014
  • Security Now - Episode 489 - Your Questions, Steve's Answers 204
    Episode 489
    Your Questions, Steve's Answers 204
  • Security Now - Episode 490 - The Enigma
    Episode 490
    The Enigma
  • Security Now - Episode 491 - Cryptographic Backdoors
    Episode 491
    Cryptographic Backdoors
  • Security Now - Episode 492 - Your Questions, Steve's Answers 205
    Episode 492
    Your Questions, Steve's Answers 205
  • Security Now - Episode 493 - TOR: Not so Anonymous
    Episode 493
    TOR: Not so Anonymous
  • Security Now - Episode 494 - Your Questions, Steve's Answers 206
    Episode 494
    Your Questions, Steve's Answers 206
  • Security Now - Episode 495 - HTTP/2
    Episode 495
    HTTP/2
  • Security Now - Episode 496 - Your Questions, Steve's Answers 207
    Episode 496
    Your Questions, Steve's Answers 207
  • Security Now - Episode 497 - Hacking Vehicles
    Episode 497
    Hacking Vehicles
  • Security Now - Episode 498 - Freak & RowHammer
    Episode 498
    Freak & RowHammer
  • Security Now - Episode 499 - Your Questions, Steve's Answers 208
    Episode 499
    Your Questions, Steve's Answers 208
  • Security Now - Episode 500 - Secure Boot
    Episode 500
    Secure Boot
  • Security Now - Episode 501 - Your Questions, Steve's Answers 209
    Episode 501
    Your Questions, Steve's Answers 209
  • Security Now - Episode 502 - The TrueCrypt Audit
    Episode 502
    The TrueCrypt Audit
  • Security Now - Episode 503 - Your Questions, Steve's Answers 210
    Episode 503
    Your Questions, Steve's Answers 210
  • Security Now - Episode 504 - Great Firewalls & Cannons
    Episode 504
    Great Firewalls & Cannons
  • Security Now - Episode 505 - Your Questions, Steve's Answers 211
    Episode 505
    Your Questions, Steve's Answers 211
  • Security Now - Episode 506 - Law Enforcement Backdoors
    Episode 506
    Law Enforcement Backdoors
  • Security Now - Episode 507 - Your Questions, Steve's Answers 212
    Episode 507
    Your Questions, Steve's Answers 212
  • Security Now - Episode 508 - Exploiting Keyless Entry
    Episode 508
    Exploiting Keyless Entry
  • Security Now - Episode 509 - TLS Logjam
    Episode 509
    TLS Logjam
  • Security Now - Episode 510 - Your Questions, Steve's Answers 213
    Episode 510
    Your Questions, Steve's Answers 213
  • Security Now - Episode 511 - Your Questions, Steve's Answers 214
    Episode 511
    Your Questions, Steve's Answers 214
  • Security Now - Episode 512 - Mozilla Tracking Protection
    Episode 512
    Mozilla Tracking Protection
  • Security Now - Episode 513 - Your Questions, Steve's Answers 215
    Episode 513
    Your Questions, Steve's Answers 215
  • Security Now - Episode 514 - Tor’s Astoria Client
    Episode 514
    Tor’s Astoria Client
  • Security Now - Episode 515 - A Crazy News Week!
    Episode 515
    A Crazy News Week!
  • Security Now - Episode 516 - Hacking Team vs. SQRL
    Episode 516
    Hacking Team vs. SQRL
  • Security Now - Episode 517 - Your Questions, Steve's Answers 216
    Episode 517
    Your Questions, Steve's Answers 216
  • Security Now - Episode 518 - HORNET: A Fix For TOR?
    Episode 518
    HORNET: A Fix For TOR?
  • Security Now - Episode 519 - The Windows 10 Privacy Tradeoff
    Episode 519
    The Windows 10 Privacy Tradeoff
  • Security Now - Episode 520 - The Quest for Surfing Safety
    Episode 520
    The Quest for Surfing Safety
  • Security Now - Episode 521 - Security Is Difficult
    Episode 521
    Security Is Difficult
  • Security Now - Episode 522 - Your Questions, Steve's Answers 217
    Episode 522
    Your Questions, Steve's Answers 217
  • Security Now - Episode 523 - uBlock Origin
    Episode 523
    uBlock Origin
  • Security Now - Episode 524 - Your Questions, Steve's Answers 218
    Episode 524
    Your Questions, Steve's Answers 218
  • Security Now - Episode 525 - Disconnect.me
    Episode 525
    Disconnect.me
  • Security Now - Episode 526 - iOS Content Blockers
    Episode 526
    iOS Content Blockers
  • Security Now - Episode 527 - Your Questions, Steve's Answers 219
    Episode 527
    Your Questions, Steve's Answers 219
  • Security Now - Episode 528 - Breaches & Vigilante Worms
    Episode 528
    Breaches & Vigilante Worms
  • Security Now - Episode 529 - Joe Siegrist of LastPass
    Episode 529
    Joe Siegrist of LastPass
  • Security Now - Episode 530 - Doing It Wrong
    Episode 530
    Doing It Wrong
  • Security Now - Episode 531 - Your Questions, Steve's Answers 221
    Episode 531
    Your Questions, Steve's Answers 221
  • Security Now - Episode 532 - Verifying iOS App Conduct
    Episode 532
    Verifying iOS App Conduct
  • Security Now - Episode 533 - Your Questions, Steve's Answers 222
    Episode 533
    Your Questions, Steve's Answers 222
  • Security Now - Episode 534 - Encryption and the Law
    Episode 534
    Encryption and the Law
  • Security Now - Episode 535 - Your Questions, Steve's Answers 223
    Episode 535
    Your Questions, Steve's Answers 223
  • Security Now - Episode 536 - Your Questions, Steve's Answers 224
    Episode 536
    Your Questions, Steve's Answers 224
  • Security Now - Episode 537 - A Mega News Week
    Episode 537
    A Mega News Week
  • Security Now - Episode 538 - Your Questions, Steve's Answers 225
    Episode 538
    Your Questions, Steve's Answers 225
  • Security Now - Episode 539 - Your Questions, Steve's Answers 226
    Episode 539
    Your Questions, Steve's Answers 226
  • Security Now - Episode 540 - Vitamin D
    Episode 540
    Vitamin D
  • Security Now - Episode 541 - New Year's News
    Episode 541
    New Year's News
  • Security Now - Episode 542 - Your Questions, Steve's Answers 227
    Episode 542
    Your Questions, Steve's Answers 227
  • Security Now - Episode 543 - LostPass
    Episode 543
    LostPass
  • Security Now - Episode 544 - Your Questions, Steve's Answers 228
    Episode 544
    Your Questions, Steve's Answers 228
  • Security Now - Episode 545 - Three Dumb Routers
    Episode 545
    Three Dumb Routers
  • Security Now - Episode 546 - Router Q&A Follow-Up
    Episode 546
    Router Q&A Follow-Up
  • Security Now - Episode 547 - GRC is DOWN
    Episode 547
    GRC is DOWN
  • Security Now - Episode 548 - DDoS Attack Mitigation
    Episode 548
    DDoS Attack Mitigation
  • Security Now - Episode 549 - Your Questions, Steve's Answers 229
    Episode 549
    Your Questions, Steve's Answers 229
  • Security Now - Episode 550 - CacheBleed
    Episode 550
    CacheBleed
  • Security Now - Episode 551 - Your Questions, Steve's Answers 230
    Episode 551
    Your Questions, Steve's Answers 230
  • Security Now - Episode 552 - D.R.O.W.N.
    Episode 552
    D.R.O.W.N.
  • Security Now - Episode 553 - Too Much News
    Episode 553
    Too Much News
  • Security Now - Episode 554 - Your Questions, Steve's Answers 231
    Episode 554
    Your Questions, Steve's Answers 231
  • Security Now - Episode 555 - WhatsApp
    Episode 555
    WhatsApp
  • Security Now - Episode 556 - SMTP STS
    Episode 556
    SMTP STS
  • Security Now - Episode 557 - Your Questions, Steve's Answers 232
    Episode 557
    Your Questions, Steve's Answers 232
  • Security Now - Episode 558 - Bit Con
    Episode 558
    Bit Con
  • Security Now - Episode 559 - Dumb SmartThings
    Episode 559
    Dumb SmartThings
  • Security Now - Episode 560 - Z­-Wave Goodbye
    Episode 560
    Z­-Wave Goodbye
  • Security Now - Episode 561 - Your Questions, Steve's Answers 234
    Episode 561
    Your Questions, Steve's Answers 234
  • Security Now - Episode 562 - IoT Infancy (1)
    Episode 562
    IoT Infancy (1)
  • Security Now - Episode 563 - IoT Infancy (2)
    Episode 563
    IoT Infancy (2)
  • Security Now - Episode 564 - Your Questions, Steve's Answers 235
    Episode 564
    Your Questions, Steve's Answers 235
  • Security Now - Episode 565 - Control-Flow Enforcement Technology (CET)
    Episode 565
    Control-Flow Enforcement Technology (CET)
  • Security Now - Episode 566 - Your Questions, Steve's Answers 236
    Episode 566
    Your Questions, Steve's Answers 236
  • Security Now - Episode 567 - Hacking Certificates
    Episode 567
    Hacking Certificates
  • Security Now - Episode 568 - Your Questions, Steve's Answers 237
    Episode 568
    Your Questions, Steve's Answers 237
  • Security Now - Episode 569 - Messenger, CryptoDrop & Riffle
    Episode 569
    Messenger, CryptoDrop & Riffle
  • Security Now - Episode 570 - Your Questions, Steve's Answers 238
    Episode 570
    Your Questions, Steve's Answers 238
  • Security Now - Episode 571 - Phishing & Filtering
    Episode 571
    Phishing & Filtering
  • Security Now - Episode 572 - Defcon & Blackhat (1)
    Episode 572
    Defcon & Blackhat (1)
  • Security Now - Episode 573 - Memory & Micro Kernels
    Episode 573
    Memory & Micro Kernels
  • Security Now - Episode 574 - Routers & Micro Kernels
    Episode 574
    Routers & Micro Kernels
  • Security Now - Episode 575 - Pegasus & Trident
    Episode 575
    Pegasus & Trident
  • Security Now - Episode 576 - Flip Feng Shui
    Episode 576
    Flip Feng Shui
  • Security Now - Episode 577 - Your Questions, Steve's Answers 239
    Episode 577
    Your Questions, Steve's Answers 239
  • Security Now - Episode 578 - GRC's XSS Adventure
    Episode 578
    GRC's XSS Adventure
  • Security Now - Episode 579 - DDoS, Breaches and Other Records To Be Broken
    Episode 579
    DDoS, Breaches and Other Records To Be Broken
  • Security Now - Episode 580 - Your Questions, Steve's Answers 240
    Episode 580
    Your Questions, Steve's Answers 240
  • Security Now - Episode 581 - Yahoo & Primal Worries
    Episode 581
    Yahoo & Primal Worries
  • Security Now - Episode 582 - Your Questions, Steve's Answers 241
    Episode 582
    Your Questions, Steve's Answers 241
  • Security Now - Episode 583 - DRAMMER
    Episode 583
    DRAMMER
  • Security Now - Episode 584 - Your Questions, Steve's Answers 242
    Episode 584
    Your Questions, Steve's Answers 242
  • Security Now - Episode 585 - The Windows AtomBomb
    Episode 585
    The Windows AtomBomb
  • Security Now - Episode 586 - The BlackNurse Attack
    Episode 586
    The BlackNurse Attack
  • Security Now - Episode 587 - Mobile & IoT Nightmares
    Episode 587
    Mobile & IoT Nightmares
  • Security Now - Episode 588 - Your Questions, Steve's Answers 243
    Episode 588
    Your Questions, Steve's Answers 243
  • Security Now - Episode 589 - Your Questions, Steve's Answers 244
    Episode 589
    Your Questions, Steve's Answers 244
  • Security Now - Episode 590 - Your Questions, Steve's Answers 245
    Episode 590
    Your Questions, Steve's Answers 245
  • Security Now - Episode 591 - Law Meets Internet
    Episode 591
    Law Meets Internet
  • Security Now - Episode 592 - The Portable Dog Killer (2)
    Episode 592
    The Portable Dog Killer (2)
  • Security Now - Episode 593 - I'm NOT a Robot! (Really)
    Episode 593
    I'm NOT a Robot! (Really)
  • Security Now - Episode 594 - A Look Into PHP Malware
    Episode 594
    A Look Into PHP Malware
  • Security Now - Episode 595 - What’s Up with WhatsApp?
    Episode 595
    What’s Up with WhatsApp?
  • Security Now - Episode 596 - Password Complexity
    Episode 596
    Password Complexity
  • Security Now - Episode 597 - Traitors In Our Midst
    Episode 597
    Traitors In Our Midst
  • Security Now - Episode 598 - Two Armed Bandits
    Episode 598
    Two Armed Bandits
  • Security Now - Episode 599 - TLS Interception INsecurity
    Episode 599
    TLS Interception INsecurity
  • Security Now - Episode 600 - The MMU Side-Channel Attack
    Episode 600
    The MMU Side-Channel Attack
  • Security Now - Episode 601 - The First SHA-1 Collision
    Episode 601
    The First SHA-1 Collision
  • Security Now - Episode 602 - Let’s Spoof!
    Episode 602
    Let’s Spoof!
  • Security Now - Episode 603 - Vault 7
    Episode 603
    Vault 7
  • Security Now - Episode 604 - Taming Web Ads
    Episode 604
    Taming Web Ads
  • Security Now - Episode 605 - Google -vs- Symantec
    Episode 605
    Google -vs- Symantec
  • Security Now - Episode 606 - Proactive Privacy
    Episode 606
    Proactive Privacy
  • Security Now - Episode 607 - Proactive Privacy, Really!
    Episode 607
    Proactive Privacy, Really!
  • Security Now - Episode 608 - News & Feedback Potpourri
    Episode 608
    News & Feedback Potpourri
  • Security Now - Episode 609 - The Double Pulsar
    Episode 609
    The Double Pulsar
  • Security Now - Episode 610 - Intel's Mismanagement Engine
    Episode 610
    Intel's Mismanagement Engine
  • Security Now - Episode 611 - Go FCC Yourself
    Episode 611
    Go FCC Yourself
  • Security Now - Episode 612 - Makes You WannaCry
    Episode 612
    Makes You WannaCry
  • Security Now - Episode 613 - WannaCry Aftermath
    Episode 613
    WannaCry Aftermath
  • Security Now - Episode 614 - Vulnerabilities Galore!
    Episode 614
    Vulnerabilities Galore!
  • Security Now - Episode 615 - Legacy's Long Tail
    Episode 615
    Legacy's Long Tail
  • Security Now - Episode 616 - Things Are Getting Worse
    Episode 616
    Things Are Getting Worse
  • Security Now - Episode 617 - When Governments React
    Episode 617
    When Governments React
  • Security Now - Episode 618 - Research: Useful and Otherwise
    Episode 618
    Research: Useful and Otherwise
  • Security Now - Episode 619 - All the Usual Suspects
    Episode 619
    All the Usual Suspects
  • Security Now - Episode 620 - Calm Before the Storm
    Episode 620
    Calm Before the Storm
  • Security Now - Episode 621 - Crypto Tension
    Episode 621
    Crypto Tension
  • Security Now - Episode 622 - Hack the Vote
    Episode 622
    Hack the Vote
  • Security Now - Episode 623 - Inching Forward
    Episode 623
    Inching Forward
  • Security Now - Episode 624 - Twelve and Counting
    Episode 624
    Twelve and Counting
  • Security Now - Episode 625 - Security Politics
    Episode 625
    Security Politics
  • Security Now - Episode 626 - Shattering Trust
    Episode 626
    Shattering Trust
  • Security Now - Episode 627 - Sharknado
    Episode 627
    Sharknado
  • Security Now - Episode 628 - Equifax Fiasco
    Episode 628
    Equifax Fiasco
  • Security Now - Episode 629 - Apple Bakes Cookies
    Episode 629
    Apple Bakes Cookies
  • Security Now - Episode 630 - The Great DOM Fuzz-Off
    Episode 630
    The Great DOM Fuzz-Off
  • Security Now - Episode 631 - Private Contact Discovery
    Episode 631
    Private Contact Discovery
  • Security Now - Episode 632 - The​ ​DNSSEC​ ​Challenge
    Episode 632
    The​ ​DNSSEC​ ​Challenge
  • Security Now - Episode 633 - KRACKing WiFi
    Episode 633
    KRACKing WiFi
  • Security Now - Episode 634 - IoT Flash Botnets
    Episode 634
    IoT Flash Botnets
  • Security Now - Episode 635 - Reaper Redux
    Episode 635
    Reaper Redux
  • Security Now - Episode 636 - ROCA Pain
    Episode 636
    ROCA Pain
  • Security Now - Episode 637 - Schneier on Equifax
    Episode 637
    Schneier on Equifax
  • Security Now - Episode 638 - Quad Nine
    Episode 638
    Quad Nine
  • Security Now - Episode 639 - News & Feedback
    Episode 639
    News & Feedback
  • Security Now - Episode 640 - More News & Feedback
    Episode 640
    More News & Feedback
  • Security Now - Episode 641 - The iOS Security Trade-off
    Episode 641
    The iOS Security Trade-off
  • Security Now - Episode 642 - BGP
    Episode 642
    BGP
  • Security Now - Episode 643 - The Story of Bitcoin
    Episode 643
    The Story of Bitcoin
  • Security Now - Episode 644 - NSA Fingerprints
    Episode 644
    NSA Fingerprints
  • Security Now - Episode 645 - The Speculation Meltdown
    Episode 645
    The Speculation Meltdown
  • Security Now - Episode 646 - The InSpectre
    Episode 646
    The InSpectre
  • Security Now - Episode 647 - The Dark Caracal
    Episode 647
    The Dark Caracal
  • Security Now - Episode 648 - Post Spectre?
    Episode 648
    Post Spectre?
  • Security Now - Episode 649 - Meltdown & Spectre Emerge
    Episode 649
    Meltdown & Spectre Emerge
  • Security Now - Episode 650 - CryptoCurrency Antics
    Episode 650
    CryptoCurrency Antics
  • Security Now - Episode 651 - Russian Meddling Technology
    Episode 651
    Russian Meddling Technology
  • Security Now - Episode 652 - WebAssembly
    Episode 652
    WebAssembly
  • Security Now - Episode 653 - MemCrashed
    Episode 653
    MemCrashed
  • Security Now - Episode 654 - AMD Chipset Disaster
    Episode 654
    AMD Chipset Disaster
  • Security Now - Episode 655 - Pwn2Own 2018
    Episode 655
    Pwn2Own 2018
  • Security Now - Episode 656 - TLS v1.3 Happens
    Episode 656
    TLS v1.3 Happens
  • Security Now - Episode 657 - ProtonMail
    Episode 657
    ProtonMail
  • Security Now - Episode 658 - Deprecating TLS 1.0 & 1.1
    Episode 658
    Deprecating TLS 1.0 & 1.1
  • Security Now - Episode 659 - Never a Dull Moment
    Episode 659
    Never a Dull Moment
  • Security Now - Episode 660 - Azure Sphere
    Episode 660
    Azure Sphere
  • Security Now - Episode 661 - Securing Connected Things
    Episode 661
    Securing Connected Things
  • Security Now - Episode 662 - Spectre - NextGen
    Episode 662
    Spectre - NextGen
  • Security Now - Episode 663 - Ultra-Clever Attacks
    Episode 663
    Ultra-Clever Attacks
  • Security Now - Episode 664 - SpectreNG Revealed
    Episode 664
    SpectreNG Revealed
  • Security Now - Episode 665 - VPNFilter
    Episode 665
    VPNFilter
  • Security Now - Episode 666 - Certificate Transparency
    Episode 666
    Certificate Transparency
  • Security Now - Episode 667 - Zippity Do... or Don't
    Episode 667
    Zippity Do... or Don't
  • Security Now - Episode 668 - Lazy FPU State Restore
    Episode 668
    Lazy FPU State Restore
  • Security Now - Episode 669 - Cellular Location Privacy
    Episode 669
    Cellular Location Privacy
  • Security Now - Episode 670 - Wi-Fi Protected Access v3
    Episode 670
    Wi-Fi Protected Access v3
  • Security Now - Episode 671 - STARTTLS Everywhere
    Episode 671
    STARTTLS Everywhere
  • Security Now - Episode 672 - All Up in Their Business
    Episode 672
    All Up in Their Business
  • Security Now - Episode 673 - The Data Transfer Project
    Episode 673
    The Data Transfer Project
  • Security Now - Episode 674 - Attacking Bluetooth Pairing
    Episode 674
    Attacking Bluetooth Pairing
  • Security Now - Episode 675 - New WiFi Password Attack
    Episode 675
    New WiFi Password Attack
  • Security Now - Episode 676 - The Mega FaxSploit
    Episode 676
    The Mega FaxSploit
  • Security Now - Episode 677 - The Foreshadow Flaw
    Episode 677
    The Foreshadow Flaw
  • Security Now - Episode 678 - Never a Dull Moment
    Episode 678
    Never a Dull Moment
  • Security Now - Episode 679 - SonarSnoop
    Episode 679
    SonarSnoop
  • Security Now - Episode 680 - Exploits & Updates
    Episode 680
    Exploits & Updates
  • Security Now - Episode 681 - The Browser Extension Ecosystem
    Episode 681
    The Browser Extension Ecosystem
  • Security Now - Episode 682 - SNI Encryption
    Episode 682
    SNI Encryption
  • Security Now - Episode 683 - The Facebook Breach
    Episode 683
    The Facebook Breach
  • Security Now - Episode 684 - The Supply Chain
    Episode 684
    The Supply Chain
  • Security Now - Episode 685 - Good Samaritans?
    Episode 685
    Good Samaritans?
  • Security Now - Episode 686 - Libssh's Big Whoopsie!
    Episode 686
    Libssh's Big Whoopsie!
  • Security Now - Episode 687 - Securing the Vending Machine
    Episode 687
    Securing the Vending Machine
  • Security Now - Episode 688 - PortSmash
    Episode 688
    PortSmash
  • Security Now - Episode 689 - Self-Decrypting Drives
    Episode 689
    Self-Decrypting Drives
  • Security Now - Episode 690 - Are Passwords Immortal?
    Episode 690
    Are Passwords Immortal?
  • Security Now - Episode 691 - ECCploit
    Episode 691
    ECCploit
  • Security Now - Episode 692 - GPU RAM Image Leakage
    Episode 692
    GPU RAM Image Leakage
  • Security Now - Episode 693 - Internal Bug Discovery
    Episode 693
    Internal Bug Discovery
  • Security Now - Episode 694 - The SQLite RCE Flaw
    Episode 694
    The SQLite RCE Flaw
  • Security Now - Episode 695 - Our Best of 2018
    Episode 695
    Our Best of 2018
  • Security Now - Episode 696 - Here Comes 2019!
    Episode 696
    Here Comes 2019!
  • Security Now - Episode 697 - Zerodium
    Episode 697
    Zerodium
  • Security Now - Episode 698 - Which Mobile VPN Client?
    Episode 698
    Which Mobile VPN Client?
  • Security Now - Episode 699 - Browser Extension Security
    Episode 699
    Browser Extension Security
  • Security Now - Episode 700 - 700 and Counting!
    Episode 700
    700 and Counting!
  • Security Now - Episode 701 - Adiantum
    Episode 701
    Adiantum
  • Security Now - Episode 702 - Authenticity on the Internet
    Episode 702
    Authenticity on the Internet
  • Security Now - Episode 703 - Out in the Wild
    Episode 703
    Out in the Wild
  • Security Now - Episode 704 - Careers in Bug Hunting
    Episode 704
    Careers in Bug Hunting
  • Security Now - Episode 705 - SPOILER
    Episode 705
    SPOILER
  • Security Now - Episode 706 - Open Source eVoting
    Episode 706
    Open Source eVoting
  • Security Now - Episode 707 - Tesla, Pwned
    Episode 707
    Tesla, Pwned
  • Security Now - Episode 708 - Android Security
    Episode 708
    Android Security
  • Security Now - Episode 709 - URL “Ping” Tracking
    Episode 709
    URL “Ping” Tracking
  • Security Now - Episode 710 - DragonBlood
    Episode 710
    DragonBlood
  • Security Now - Episode 711 - DNSpionage
    Episode 711
    DNSpionage
  • Security Now - Episode 712 - Credential Stuffing Attacks
    Episode 712
    Credential Stuffing Attacks
  • Security Now - Episode 713 - Post-Coinhive Cryptojacking
    Episode 713
    Post-Coinhive Cryptojacking
  • Security Now - Episode 714 - Android 'Q'
    Episode 714
    Android 'Q'
  • Security Now - Episode 715 - CPU.fail
    Episode 715
    CPU.fail
  • Security Now - Episode 716 - RDP - Really Do Patch
    Episode 716
    RDP - Really Do Patch
  • Security Now - Episode 717 - The Nansh0u Campaign
    Episode 717
    The Nansh0u Campaign
  • Security Now - Episode 718 - Update Exim Now!
    Episode 718
    Update Exim Now!
  • Security Now - Episode 719 - Exim Under Siege
    Episode 719
    Exim Under Siege
  • Security Now - Episode 720 - Bug Bounty Business
    Episode 720
    Bug Bounty Business
  • Security Now - Episode 721 - Exposed Cloud Databases
    Episode 721
    Exposed Cloud Databases
  • Security Now - Episode 722 - Gem Hack & Ghost Protocol
    Episode 722
    Gem Hack & Ghost Protocol
  • Security Now - Episode 723 - Encrypting DNS
    Episode 723
    Encrypting DNS
  • Security Now - Episode 724 - Hide Your RDP Now!
    Episode 724
    Hide Your RDP Now!
  • Security Now - Episode 725 - Urgent/11
    Episode 725
    Urgent/11
  • Security Now - Episode 726 - Steve’s File Sync Journey
    Episode 726
    Steve’s File Sync Journey
  • Security Now - Episode 727 - BlackHat & DefCon
    Episode 727
    BlackHat & DefCon
  • Security Now - Episode 728 - The KNOB is Broken
    Episode 728
    The KNOB is Broken
  • Security Now - Episode 729 - Next Gen Ad Privacy
    Episode 729
    Next Gen Ad Privacy
  • Security Now - Episode 730 - The Ransomware Epidemic
    Episode 730
    The Ransomware Epidemic
  • Security Now - Episode 731 - DeepFakes
    Episode 731
    DeepFakes
  • Security Now - Episode 732 - SIM Jacking
    Episode 732
    SIM Jacking
  • Security Now - Episode 733 - Top 25 Bug Classes
    Episode 733
    Top 25 Bug Classes
  • Security Now - Episode 734 - The Joy of Sync
    Episode 734
    The Joy of Sync
  • Security Now - Episode 735 - Makes Ya WannaCry
    Episode 735
    Makes Ya WannaCry
  • Security Now - Episode 736 - CheckM8
    Episode 736
    CheckM8
  • Security Now - Episode 737 - Biometric Mess
    Episode 737
    Biometric Mess
  • Security Now - Episode 738 - A Foregone Conclusion
    Episode 738
    A Foregone Conclusion
  • Security Now - Episode 739 - DOH and Bluekeep
    Episode 739
    DOH and Bluekeep
  • Security Now - Episode 740 - Credential Delegation
    Episode 740
    Credential Delegation
  • Security Now - Episode 741 - TPM-FAIL
    Episode 741
    TPM-FAIL
  • Security Now - Episode 742 - Pushing DoH
    Episode 742
    Pushing "DoH"
  • Security Now - Episode 743 - Android “StrandHogg”
    Episode 743
    Android “StrandHogg”
  • Security Now - Episode 744 - VPN-geddon Denied
    Episode 744
    VPN-geddon Denied
  • Security Now - Episode 745 - PlunderVolt
    Episode 745
    PlunderVolt
  • Security Now - Episode 746 - A Decade of Hacks
    Episode 746
    A Decade of Hacks
  • Security Now - Episode 747 - The Year's Best
    Episode 747
    The Year's Best
  • Security Now - Episode 748 - Our Malware Lexicon
    Episode 748
    Our Malware Lexicon
  • Security Now - Episode 749 - Windows 7 - R. I. P.
    Episode 749
    Windows 7 - R. I. P.
  • Security Now - Episode 750 - The Crypto CurveBall
    Episode 750
    The Crypto CurveBall
  • Security Now - Episode 751 - SHAmbles
    Episode 751
    SHAmbles
  • Security Now - Episode 752 - The Little Red Wagon
    Episode 752
    The Little Red Wagon
  • Security Now - Episode 753 - Promiscuous Cookies
    Episode 753
    Promiscuous Cookies
  • Security Now - Episode 754 - The Internet of Troubles
    Episode 754
    The Internet of Troubles
  • Security Now - Episode 755 - Apple's Cert Surprise
    Episode 755
    Apple's Cert Surprise
  • Security Now - Episode 756 - Kr00k
    Episode 756
    Kr00k
  • Security Now - Episode 757 - The Fuzzy Bench
    Episode 757
    The Fuzzy Bench
  • Security Now - Episode 758 - The SMBGhost Fiasco
    Episode 758
    The SMBGhost Fiasco
  • Security Now - Episode 759 - TRRespass
    Episode 759
    TRRespass
  • Security Now - Episode 760 - Folding Proteins
    Episode 760
    Folding Proteins
  • Security Now - Episode 761 - Zoom Go Boom!
    Episode 761
    Zoom Go Boom!
  • Security Now - Episode 762 - Virus Contact Tracing
    Episode 762
    Virus Contact Tracing
  • Security Now - Episode 763 - The COVID Effect
    Episode 763
    The COVID Effect
  • Security Now - Episode 764 - RPKI
    Episode 764
    RPKI
  • Security Now - Episode 765 - An Authoritarian Internet?
    Episode 765
    An Authoritarian Internet?
  • Security Now - Episode 766 - ThunderSpy
    Episode 766
    ThunderSpy
  • Security Now - Episode 767 - WiFi 6
    Episode 767
    WiFi 6
  • Security Now - Episode 768 - Contact Tracing Apps R.I.P.
    Episode 768
    Contact Tracing Apps R.I.P.
  • Security Now - Episode 769 - Zoom’s E2EE Design
    Episode 769
    Zoom’s E2EE Design
  • Security Now - Episode 770 - Zoom's E2EE Debacle
    Episode 770
    Zoom's E2EE Debacle
  • Security Now - Episode 771 - Lamphone
    Episode 771
    Lamphone
  • Security Now - Episode 772 - Ripple20
    Episode 772
    Ripple20
  • Security Now - Episode 773 - Ripple20 Too
    Episode 773
    Ripple20 Too
  • Security Now - Episode 774 - 123456
    Episode 774
    123456
  • Security Now - Episode 775 - Tsunami
    Episode 775
    Tsunami
  • Security Now - Episode 776 - A Tale of Two Counterfeits
    Episode 776
    A Tale of Two Counterfeits
  • Security Now - Episode 777 - rwxrwxrwx
    Episode 777
    rwxrwxrwx
  • Security Now - Episode 778 - BootHole
    Episode 778
    BootHole
  • Security Now - Episode 779 - Geneva
    Episode 779
    Geneva
  • Security Now - Episode 780 - Microsoft’s 0-day Folly
    Episode 780
    Microsoft’s 0-day Folly
  • Security Now - Episode 781 - SpiKey
    Episode 781
    SpiKey
  • Security Now - Episode 782 - I Know What You Did Last Summer
    Episode 782
    I Know What You Did Last Summer
  • Security Now - Episode 783 - IoT Isolation Strategies
    Episode 783
    IoT Isolation Strategies
  • Security Now - Episode 784 - BlindSide & BLURtooth
    Episode 784
    BlindSide & BLURtooth
  • Security Now - Episode 785 - Formal Verification
    Episode 785
    Formal Verification
  • Security Now - Episode 786 - ZeroLogon++
    Episode 786
    ZeroLogon++
  • Security Now - Episode 787 - Why Win7 Lives On
    Episode 787
    Why Win7 Lives On
  • Security Now - Episode 788 - Well Known URI’s
    Episode 788
    Well Known URI’s
  • Security Now - Episode 789 - Anatomy of a Ryuk Attack
    Episode 789
    Anatomy of a Ryuk Attack
  • Security Now - Episode 790 - Top 25 Vulnerabilities
    Episode 790
    Top 25 Vulnerabilities
  • Security Now - Episode 791 - Google’s Root Program
    Episode 791
    Google’s Root Program
  • Security Now - Episode 792 - NAT Firewall Bypass
    Episode 792
    NAT Firewall Bypass
  • Security Now - Episode 793 - SAD DNS
    Episode 793
    SAD DNS
  • Security Now - Episode 794 - Cicada
    Episode 794
    Cicada
  • Security Now - Episode 795 - DNS Consolidation
    Episode 795
    DNS Consolidation
  • Security Now - Episode 796 - Amazon Sidewalk
    Episode 796
    Amazon Sidewalk
  • Security Now - Episode 797 - SolarWinds
    Episode 797
    SolarWinds
  • Security Now - Episode 798 - Best of 2020
    Episode 798
    Best of 2020
  • Security Now - Episode 799 - SunBurst & SuperNova
    Episode 799
    SunBurst & SuperNova
  • Security Now - Episode 800 - SolarBlizzard
    Episode 800
    SolarBlizzard
  • Security Now - Episode 801 - Out With The Old
    Episode 801
    Out With The Old
  • Security Now - Episode 802 - Where the Plaintext is
    Episode 802
    Where the Plaintext is
  • Security Now - Episode 803 - Comparative Smartphone Security
    Episode 803
    Comparative Smartphone Security
  • Security Now - Episode 804 - NAT Slipstreaming 2.0 This
    Episode 804
    NAT Slipstreaming 2.0 This
  • Security Now - Episode 805 - SCADA Scandal
    Episode 805
    SCADA Scandal
  • Security Now - Episode 806 - C.O.M.B.
    Episode 806
    C.O.M.B.
  • Security Now - Episode 807 - Dependency Confusion
    Episode 807
    Dependency Confusion
  • Security Now - Episode 808 - CNAME Collusion
    Episode 808
    CNAME Collusion
  • Security Now - Episode 809 - Hafnium
    Episode 809
    Hafnium
  • Security Now - Episode 810 - ProxyLogon
    Episode 810
    ProxyLogon
  • Security Now - Episode 811 - What the FLoC?
    Episode 811
    What the FLoC?
  • Security Now - Episode 812 - GIT me some PHP
    Episode 812
    GIT me some PHP
  • Security Now - Episode 813 - A Spy in Our Pocket
    Episode 813
    A Spy in Our Pocket
  • Security Now - Episode 814 - PwnIt And OwnIt
    Episode 814
    PwnIt And OwnIt
  • Security Now - Episode 815 - Homogeneity Attacks
    Episode 815
    Homogeneity Attacks
  • Security Now - Episode 816 - The Mystery of AS8003
    Episode 816
    The Mystery of AS8003
  • Security Now - Episode 817 - The Ransomware Task Force
    Episode 817
    The Ransomware Task Force
  • Security Now - Episode 818 - News from the Darkside
    Episode 818
    News from the Darkside
  • Security Now - Episode 819 - The WiFi Frag Attacks
    Episode 819
    The WiFi Frag Attacks
  • Security Now - Episode 820 - The Dark Escrow
    Episode 820
    The Dark Escrow
  • Security Now - Episode 821 - Epsilon Red
    Episode 821
    Epsilon Red
  • Security Now - Episode 822 - Extrinsic Password Managers
    Episode 822
    Extrinsic Password Managers
  • Security Now - Episode 823 - TLS Confusion Attacks
    Episode 823
    TLS Confusion Attacks
  • Security Now - Episode 824 - Avaddon Ransonomics
    Episode 824
    Avaddon Ransonomics
  • Security Now - Episode 825 - Halfway through 2021
    Episode 825
    Halfway through 2021
  • Security Now - Episode 826 - The Kaysea Saga
    Episode 826
    The Kaysea Saga
  • Security Now - Episode 827 - REvil’s Clever Crypto
    Episode 827
    REvil’s Clever Crypto
  • Security Now - Episode 828 - REvil Vanishes!
    Episode 828
    REvil Vanishes!
  • Security Now - Episode 829 - SeriousSAM & PetitPotam
    Episode 829
    SeriousSAM & PetitPotam
  • Security Now - Episode 830 - The BlackMatter Interview
    Episode 830
    The BlackMatter Interview
  • Security Now - Episode 831 - Apple’s CSAM Mistake
    Episode 831
    Apple’s CSAM Mistake
  • Security Now - Episode 832 - Microsoft’s Culpable Negligence
    Episode 832
    Microsoft’s Culpable Negligence
  • Security Now - Episode 833 - Microsoft's Reasoned Neglect
    Episode 833
    Microsoft's Reasoned Neglect
  • Security Now - Episode 834 - Life: Hanging by a PIN
    Episode 834
    Life: Hanging by a PIN
  • Security Now - Episode 835 - TPM v1.2 vs 2.0
    Episode 835
    TPM v1.2 vs 2.0
  • Security Now - Episode 836 - The Mēris Botnet
    Episode 836
    The Mēris Botnet
  • Security Now - Episode 837 - Cobalt Strike
    Episode 837
    Cobalt Strike
  • Security Now - Episode 838 - autodiscover.fiasco
    Episode 838
    autodiscover.fiasco
  • Security Now - Episode 839 - “Something Went Wrong”
    Episode 839
    “Something Went Wrong”
  • Security Now - Episode 840 - 0-Day Angst
    Episode 840
    0-Day Angst
  • Security Now - Episode 841 - Minh Duong's Epic Rickroll
    Episode 841
    Minh Duong's Epic Rickroll
  • Security Now - Episode 842 - The More Things Change...
    Episode 842
    The More Things Change...
  • Security Now - Episode 843 - Trojan Source
    Episode 843
    Trojan Source
  • Security Now - Episode 844 - Bluetooth Fingerprinting
    Episode 844
    Bluetooth Fingerprinting
  • Security Now - Episode 845 - Blacksmith
    Episode 845
    Blacksmith
  • Security Now - Episode 846 - HTTP Request Smuggling
    Episode 846
    HTTP Request Smuggling
  • Security Now - Episode 847 - Bogons Begone!
    Episode 847
    Bogons Begone!
  • Security Now - Episode 848 - XSinator
    Episode 848
    XSinator
  • Security Now - Episode 849 - Log4j & Log4Shell
    Episode 849
    Log4j & Log4Shell
  • Security Now - Episode 850 - It's a Log4j Christmas
    Episode 850
    It's a Log4j Christmas
  • Security Now - Episode 851 - Best of 2021
    Episode 851
    Best of 2021
  • Security Now - Episode 852 - December 33rd
    Episode 852
    December 33rd
  • Security Now - Episode 853 - URL Parsing Vulnerabilities
    Episode 853
    URL Parsing Vulnerabilities
  • Security Now - Episode 854 - Anatomy of a Log4j Exploit
    Episode 854
    Anatomy of a Log4j Exploit
  • Security Now - Episode 855 - Inside the NetUSB Hack
    Episode 855
    Inside the NetUSB Hack
  • Security Now - Episode 856 - The “Topics” API
    Episode 856
    The “Topics” API
  • Security Now - Episode 857 - The Inept Panda
    Episode 857
    The Inept Panda
  • Security Now - Episode 858 - InControl
    Episode 858
    InControl
  • Security Now - Episode 859 - A BGP Routing Attack
    Episode 859
    A BGP Routing Attack
  • Security Now - Episode 860 - Trust Dies in Darkness
    Episode 860
    Trust Dies in Darkness
  • Security Now - Episode 861 - Rogue Nation Cyber Consequences
    Episode 861
    Rogue Nation Cyber Consequences
  • Security Now - Episode 862 - QWACs on? or QWACs off?
    Episode 862
    QWACs on? or QWACs off?
  • Security Now - Episode 863 - Use After Free
    Episode 863
    Use After Free
  • Security Now - Episode 864 - Targeted Exploitation
    Episode 864
    Targeted Exploitation
  • Security Now - Episode 865 - Port Knocking
    Episode 865
    Port Knocking
  • Security Now - Episode 866 - Spring4Shell
    Episode 866
    Spring4Shell
  • Security Now - Episode 867 - A Critical Windows RPC RCE
    Episode 867
    A Critical Windows RPC RCE
  • Security Now - Episode 868 - The 0-Day Explosion
    Episode 868
    The 0-Day Explosion
  • Security Now - Episode 869 - Global Privacy Control
    Episode 869
    Global Privacy Control
  • Security Now - Episode 870 - That “Passkeys” Thing
    Episode 870
    That “Passkeys” Thing
  • Security Now - Episode 871 - The New EU Surveillance State
    Episode 871
    The New EU Surveillance State
  • Security Now - Episode 872 - Dis-CONTI-nued: The End of Conti?
    Episode 872
    Dis-CONTI-nued: The End of Conti?
  • Security Now - Episode 873 - DuckDuckGone?
    Episode 873
    DuckDuckGone?
  • Security Now - Episode 874 - Passkeys, Take 2
    Episode 874
    Passkeys, Take 2
  • Security Now - Episode 875 - The PACMAN Attack
    Episode 875
    The PACMAN Attack
  • Security Now - Episode 876 - Microsoft's Patchy Patches
    Episode 876
    Microsoft's Patchy Patches
  • Security Now - Episode 877 - The “Hertzbleed” Attack
    Episode 877
    The “Hertzbleed” Attack
  • Security Now - Episode 878 - The ZuoRAT
    Episode 878
    The ZuoRAT
  • Security Now - Episode 879 - The Rolling Pwn
    Episode 879
    The Rolling Pwn
  • Security Now - Episode 880 - RetBleed
    Episode 880
    RetBleed
  • Security Now - Episode 881 - The MV720
    Episode 881
    The MV720
  • Security Now - Episode 882 - Rowhammer’s Nine Lives
    Episode 882
    Rowhammer’s Nine Lives
  • Security Now - Episode 883 - The Maker’s Schedule
    Episode 883
    The Maker’s Schedule
  • Security Now - Episode 884 - TLS Private Key Leakage
    Episode 884
    TLS Private Key Leakage
  • Security Now - Episode 885 - The Bumblebee Loader
    Episode 885
    The Bumblebee Loader
  • Security Now - Episode 886 - Wacky Data Exfiltration
    Episode 886
    Wacky Data Exfiltration
  • Security Now - Episode 887 - Embedding AWS Credentials
    Episode 887
    Embedding AWS Credentials
  • Security Now - Episode 888 - The EvilProxy Service
    Episode 888
    The EvilProxy Service
  • Security Now - Episode 889 - Spell-Jacking
    Episode 889
    Spell-Jacking
  • Security Now - Episode 890 - DarkNet Politics
    Episode 890
    DarkNet Politics
  • Security Now - Episode 891 - Poisoning Akamai
    Episode 891
    Poisoning Akamai
  • Security Now - Episode 892 - Source Port Randomization
    Episode 892
    Source Port Randomization
  • Security Now - Episode 893 - Password Change Automation
    Episode 893
    Password Change Automation
  • Security Now - Episode 894 - Data Breach Responsibility
    Episode 894
    Data Breach Responsibility
  • Security Now - Episode 895 - After 20 years in GCHQ
    Episode 895
    After 20 years in GCHQ
  • Security Now - Episode 896 - Something for Everyone
    Episode 896
    Something for Everyone
  • Security Now - Episode 897 - Memory-Safe Languages
    Episode 897
    Memory-Safe Languages
  • Security Now - Episode 898 - Wi-Peep
    Episode 898
    Wi-Peep
  • Security Now - Episode 899 - Freebie Bots & Evil Cameras
    Episode 899
    Freebie Bots & Evil Cameras
  • Security Now - Episode 900 - LastPass Again
    Episode 900
    LastPass Again
  • Security Now - Episode 901 - Apple Encrypts the Cloud
    Episode 901
    Apple Encrypts the Cloud
  • Security Now - Episode 902 - A Generic WAF Bypass
    Episode 902
    A Generic WAF Bypass
  • Security Now - Episode 903 - Best of 2022
    Episode 903
    Best of 2022
  • Security Now - Episode 904 - Leaving LastPass
    Episode 904
    Leaving LastPass
  • Security Now - Episode 905 - 1
    Episode 905
    1
  • Security Now - Episode 906 - The Rule of Two
    Episode 906
    The Rule of Two
  • Security Now - Episode 907 - Credential Reuse
    Episode 907
    Credential Reuse
  • Security Now - Episode 908 - Data Operand Independent Timing
    Episode 908
    Data Operand Independent Timing
  • Security Now - Episode 909 - How ESXi Fell
    Episode 909
    How ESXi Fell
  • Security Now - Episode 910 - Ascon
    Episode 910
    Ascon
  • Security Now - Episode 911 - A Clever Regurgitator
    Episode 911
    A Clever Regurgitator
  • Security Now - Episode 912 - The NSA @ Home
    Episode 912
    The NSA @ Home
  • Security Now - Episode 913 - A Fowl Incident
    Episode 913
    A Fowl Incident
  • Security Now - Episode 914 - Sony Sues Quad9
    Episode 914
    Sony Sues Quad9
  • Security Now - Episode 915 - Flying Trojan Horses
    Episode 915
    Flying Trojan Horses
  • Security Now - Episode 916 - Microsoft’s Email Extortion
    Episode 916
    Microsoft’s Email Extortion
  • Security Now - Episode 917 - Zombie Software
    Episode 917
    Zombie Software
  • Security Now - Episode 918 - A Dangerous Interpretation
    Episode 918
    A Dangerous Interpretation
  • Security Now - Episode 919 - Forced Entry
    Episode 919
    Forced Entry
  • Security Now - Episode 920 - An End-to-End Encryption Proposal
    Episode 920
    An End-to-End Encryption Proposal
  • Security Now - Episode 921 - OSB OMG and other news!
    Episode 921
    OSB OMG and other news!
  • Security Now - Episode 922 - Detecting Unwanted Location Trackers
    Episode 922
    Detecting Unwanted Location Trackers
  • Security Now - Episode 923 - Location Tracker Behavior
    Episode 923
    Location Tracker Behavior
  • Security Now - Episode 924 - VCaaS – Voice Cloning as a Service
    Episode 924
    VCaaS – Voice Cloning as a Service
  • Security Now - Episode 925 - Brave's Brilliant Off the Record Request
    Episode 925
    Brave's Brilliant Off the Record Request
  • Security Now - Episode 926 - Windows Platform Binary Table
    Episode 926
    Windows Platform Binary Table
  • Security Now - Episode 927 - Scanning the Internet
    Episode 927
    Scanning the Internet
  • Security Now - Episode 928 - The Massive MOVEit Maelstrom
    Episode 928
    The Massive MOVEit Maelstrom
  • Security Now - Episode 929 - Operation Triangulation
    Episode 929
    Operation Triangulation
  • Security Now - Episode 930 - Rowhammer Indelible Fingerprinting
    Episode 930
    Rowhammer Indelible Fingerprinting
  • Security Now - Episode 931 - Satellite Insecurity, Part 1
    Episode 931
    Satellite Insecurity, Part 1
  • Security Now - Episode 932 - Satellite Insecurity, Part 2
    Episode 932
    Satellite Insecurity, Part 2
  • Security Now - Episode 933 - TETRA:BURST
    Episode 933
    TETRA:BURST
  • Security Now - Episode 934 - Revisiting Global Privacy Control
    Episode 934
    Revisiting Global Privacy Control
  • Security Now - Episode 935 - “Topics” Arrives
    Episode 935
    “Topics” Arrives
  • Security Now - Episode 936 - When Heuristics Backfire
    Episode 936
    When Heuristics Backfire
  • Security Now - Episode 937 - The Man in the Middle
    Episode 937
    The Man in the Middle
  • Security Now - Episode 938 - Apple Says No
    Episode 938
    Apple Says No
  • Security Now - Episode 939 - LastMess
    Episode 939
    LastMess
  • Security Now - Episode 940 - When Hashes Collide
    Episode 940
    When Hashes Collide
  • Security Now - Episode 941 - We told you so!
    Episode 941
    We told you so!
  • Security Now - Episode 942 - Encrypting Client Hello
    Episode 942
    Encrypting Client Hello
  • Security Now - Episode 943 - The Top 10 Cybersecurity Misconfigurations
    Episode 943
    The Top 10 Cybersecurity Misconfigurations
  • Security Now - Episode 944 - Abusing HTTP/2 Rapid Reset
    Episode 944
    Abusing HTTP/2 Rapid Reset
  • Security Now - Episode 945 - The Power of Privilege
    Episode 945
    The Power of Privilege
  • Security Now - Episode 946 - Citrix Bleed
    Episode 946
    Citrix Bleed
  • Security Now - Episode 947 - Article 45
    Episode 947
    Article 45
  • Security Now - Episode 948 - What if a Bit Flipped?
    Episode 948
    What if a Bit Flipped?
  • Security Now - Episode 949 - Ethernet Turned 50
    Episode 949
    Ethernet Turned 50
  • Security Now - Episode 950 - Leo turns 67
    Episode 950
    Leo turns 67
  • Security Now - Episode 951 - Revisiting Browser Trust
    Episode 951
    Revisiting Browser Trust
  • Security Now - Episode 952 - Quantum Computing Breakthrough
    Episode 952
    Quantum Computing Breakthrough
  • Security Now - Episode 953 - “Active Listening”
    Episode 953
    “Active Listening”
  • Security Now - Episode 954 - Best of 2023
    Episode 954
    Best of 2023
  • Security Now - Episode 955 - The Mystery of CVE-2023-38606
    Episode 955
    The Mystery of CVE-2023-38606
  • Security Now - Episode 956 - The Inside Tracks
    Episode 956
    The Inside Tracks
  • Security Now - Episode 957 - The Protected Audience API
    Episode 957
    The Protected Audience API
  • Security Now - Episode 958 - A Week of News and Listener Views
    Episode 958
    A Week of News and Listener Views
  • Security Now - Episode 959 - Stamos on “Microsoft Security”
    Episode 959
    Stamos on “Microsoft Security”
  • Security Now - Episode 960 - Unforeseen Consequences
    Episode 960
    Unforeseen Consequences
  • Security Now - Episode 961 - Bitlocker: Chipped or Cracked?
    Episode 961
    Bitlocker: Chipped or Cracked?
  • Security Now - Episode 962 - The Internet Dodged a Bullet
    Episode 962
    The Internet Dodged a Bullet
  • Security Now - Episode 963 - Web portal? Yes please!
    Episode 963
    Web portal? Yes please!
  • Security Now - Episode 964 - PQ3
    Episode 964
    PQ3
  • Security Now - Episode 965 - Passkeys vs 2FA
    Episode 965
    Passkeys vs 2FA
  • Security Now - Episode 966 - Morris The Second
    Episode 966
    Morris The Second
  • Security Now - Episode 967 - GoFetch
    Episode 967
    GoFetch
  • Security Now - Episode 968 - A Cautionary Tale
    Episode 968
    A Cautionary Tale
  • Security Now - Episode 969 - Minimum Viable Secure Product
    Episode 969
    Minimum Viable Secure Product
  • Security Now - Episode 970 - GhostRace
    Episode 970
    GhostRace
  • Security Now - Episode 971 - TBA
    Episode 971
    TBA
  • Security Now - Episode 972 - TBA
    Episode 972
    TBA
 
Reactions
 
ABOUT #SECURITYNOW S01E781 Newest Oldest Top Replies Top comments Top Memos Most Helpful Most Likes
Add Comment
 
Topic
 
Photo, Meme or GIF
 
Video
 
  ?
Drop image files here or click to upload
max 10MB photo or 2MB GIF
 
Add photo or GIF from web

How to add photo or GIF from web:

You can paste URL of the image inside your comment and it will be automatically converted into the image when reading the comment.
 
Find a GIF
 
Create a Meme

How to add a video:

To add a video paste video url directly into your comment. Example: https://www.youtube.com/watch?v=s7L2PVdrb_8.
Do not post links to copyrighted video content (TV Episodes, Movies). Share them privately if needed.
English only please.  Home rules.
 
POST COMMENT
 
 
What do you think?
 
0
Upvote
0
Funny
0
Love
0
Surprised
0
Angry
0
Sad
 
Share this page with your friends and followers:
Get VIP
Become a Pro or a VIP member
and unlock premium perks
Become beta tester
Get access to the next version of Simkl V2
Apps
Simkl has apps for Android, iOS, Chrome,
Windows, Kodi, Plex and more!

Simkl automatically tracks what you’re watching, tells you how many episodes you’ve missed, recommends what to watch next based on your watch history, and connects you to what your friends are into.

The best way to keep track of your favorite TV shows!

Get alerted when new episodes of your favorite TV shows air!

Get personalized recommendations on what to watch!

125,836 TV Shows
13,486 Anime
886,456 Movies
3,319,697 Members
COMMUNITY
Simkl is nothing without you
Give feedback on Discord or Twitter, improve your Simkl skills through tutorials.
IMDB
Tutorials
Explore our tutorials to enhance your understanding of how to keep track of your watch history on Simkl.
What is Simkl?
Twitter
Twitter
Stay updated with Simkl on Twitter for the latest product developments and other interesting news about TV Shows and Movies.
Follow @Simkl
Discord
Discord
Chat with the Simkl team and fellow Simkl members. The ultimate community experience.
Join our Discord
Start tracking what you watch
Sign Up with Google
Sign Up with Email
MADE WITH ♥ IN NYC & UA
© 2024. ALL RIGHTS RESERVED.