
Security Now (Audio)
TWiT
Categories: News & Politics
Listen to the last episode:
- Picture of the Week.
- Errata: Firefox's "Total Cookie Protection"
- 3rd Party FIDO2 Authenticators
- Germany's not buying the EU's proposal which subverts encryption
- The Conti Gang have finally pulled the last plug
- Log4J and Log4Shell is alive and well
- The '311' emergency number proposal
- 56 Insecure-By-Design Vulnerabilities
- "Long Story Short"
- Closing The Loop
- The "Hertzbleed" Attack
We invite you to read our show notes at https://www.grc.com/sn/SN-877-Notes.pdf
Hosts: Steve Gibson and Jason Howell
Download or subscribe to this show at https://twit.tv/shows/security-now.
Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit
You can submit a question to Security Now! at the GRC Feedback Page.
For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.
Sponsors:
Previous episodes
-
356 - SN 877: The "Hertzbleed" Attack - 3rd Party FIDO2, Log4Shell, '311" Proposal Tue, 28 Jun 2022 - 0h
-
355 - SN 876: Microsoft's Patchy Patches - 3rd Party Authenticators, MS-DFSNM, Safari Regression, Firefox Cookies Tue, 21 Jun 2022
-
354 - SN 875: The PACMAN Attack - WebAuthn, Passkeys at WWDC, Free Kali Linux Pen Test Course, Proof of Simulation Tue, 14 Jun 2022
-
353 - SN 874: Passkeys, Take 2 - ServiceNSW Responds, Follina, Windows Search URL, UNISOC Chip Vulnerability Tue, 07 Jun 2022
-
352 - SN 873: DuckDuckGone? - Digital Driver's License, MS Office 0-day, GhostTouch, Vodafone TrustPiD Tue, 31 May 2022
-
351 - SN 872: Dis-CONTI-nued: The End of Conti? - Clearview AI in Ukraine, Vancouver Pwn2Own, Voyager 1 Tue, 24 May 2022
-
350 - SN 871: The New EU Surveillance State - Eventful Patch Tuesday, Open Source Maintenance Crew, BIG-IP Boxes Tue, 17 May 2022
-
349 - SN 870: That "Passkeys" Thing - White House and Quantum Computers, Android 0-day, Ransomware snapshot Tue, 10 May 2022
-
348 - SN 869: Global Privacy Control - DoD DIB-VDP, OpenSSF's Package Analysis Project, Connecticut Privacy Tue, 03 May 2022
-
347 - SN 868: The 0-Day Explosion - Lenovo EUFI Firmware, Everscale Blockchain Wallet, Major Java Update Tue, 26 Apr 2022
Show more episodes
5