Log in

goodpods headphones icon

To access all our features

Open the Goodpods app
Close icon
headphones
Security Now (Audio)

Security Now (Audio)

TWiT

Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
profile image
profile image
profile image

8 Listeners

bookmark
Share icon

All episodes

Best episodes

Top 10 Security Now (Audio) Episodes

Goodpods has curated a list of the 10 best Security Now (Audio) episodes, ranked by the number of listens and likes each episode have garnered from our listeners. If you are listening to Security Now (Audio) for the first time, there's no better place to start than with one of these standout episodes. If you are a fan of the show, vote for your favorite Security Now (Audio) episode by adding your comments to the episode page.

Security Now (Audio) - SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust
play

07/23/24 • 147 min

  • Cellebrite unlocks Trump's would-be assassin's phone.
  • Cisco reported on a CVSS of 10.0
  • Entrust drops the other shoe
  • Google gives up on removing 3rd-party cookies
  • Miscellany
  • Snowflake and data warehouse applications
  • CDK auto dealership outage
  • Polyfill.io and resource hashes
  • MITM
  • Blocking Copilot
  • Blocking incoming connections via IP
  • CrowdStruck

Show Notes - https://www.grc.com/sn/SN-984-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

2 Listeners

bookmark
plus icon
share episode
  • Picture of the Week
  • The "PrintNightmare Continues"
  • Kaseya - Not nearly as bad as it could have been
  • Ransomwhere site
  • Microsoft Office Users: There's a new malware-protection bypass
  • Ransomware negotiators are now in high demand
  • Microsoft seemingly enforces the new Windows 11 Start menu
  • Stay tuned for SpinRite v6.1 beta
  • REvil's Clever Crypto

We invite you to read our show notes at https://www.grc.com/sn/SN-827-Notes.pdf

Hosts: Steve Gibson and Mikah Sargent

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode
  • Picture of the Week.
  • Security Now!'s 18th birthday!
  • Closing the Loop.
  • Firefox Multi-Account Containers.
  • A question about Full Disk Encryption on SSD's.
  • Should I run SpinRite before I back up my drives to a NAS?
  • Overly complex password rules.
  • DuckDuckGo's email alias.
  • The new Russian Astra Linux based OS can not legally be possible.
  • Regarding satellite crowding: The skies won't be darkening anytime soon.
  • This is what came to mind on the Voyager 2 segment with the shout.
  • Can you please share the name of the session manager that you use in Firefox?
  • The numbers behind the Voyager recorrection.
  • "Topics" Arrives.
  • How Topics Works.

Show Notes: https://www.grc.com/sn/SN-935-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode
  • Picture of the Week.
  • A malware operation known as URSNIF.
  • Pwn2Own Toronto 2022.
  • Citrix and Fortinet recently released security updates to patch 0-day vulnerabilities.
  • Patch Tuesday.
  • Another Uber breach?
  • Elon Botches 'Bot Blockage.
  • Vivaldi integrates Mastodon in its desktop browser.
  • 5,200 Dutch government warnings.
  • CIB: "Coordinated Inauthentic Behavior"
  • GitHub to require 2FA by the end of next year.
  • Bye bye SHA-1.
  • WordFence's VERY useful looking WordPress add-on vulnerability database.
  • Closing The Loop.
  • SpinRite.
  • A Generic WAF Bypass.

Show Notes https://www.grc.com/sn/SN-902-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsor:

1 Listener

bookmark
plus icon
share episode
  • Picture of the week
  • Google's FLoC has landed with a hard thud and is now-delayed
  • The high cost of Ireland's recovery from the Conti ransomware attack
  • Who is responsible for damage and data loss following the remote wiping of many Western Digital My Book NAS devices?
  • The story behind an important Edge update
  • Where will Windows 11 run?
  • The passing of an industry legend
  • Steve's favorite web browser keyboard shortcut and his favorite website cloning tool

We invite you to read our show notes at https://www.grc.com/sn/SN-825-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsor:

1 Listener

bookmark
plus icon
share episode
  • Picture of the Week.
  • "PrintNightmare" is NOT CVE-2021-1675.
  • The Authentication Dilemma.
  • Western Digital steps up.
  • WD's MyCloud OS3 Troubles.
  • SpinRite.
  • Miscellany & Closing The Loop.
  • The Kaysea Saga.

We invite you to read our show notes at https://www.grc.com/sn/SN-826-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode
  • Picture of the Week.
  • R.I.P. Kevin Mitnick.
  • Apple says: "Thanks, but we'd rather leave."
  • Web Environment Integrity.
  • Web Analytics under the spotlight.
  • More progress on the IoT security front.
  • The "Expeditionary cyber force".
  • Ransomware payouts being made much less often.
  • MOVEit Update.
  • TikTok + Passkeys.
  • Closing the Loop.
  • SpinRite.
  • Satellite Insecurity, Part 2.

Show Notes: https://www.grc.com/sn/SN-932-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode
  • Picture of the week.
  • Firefox Update.
  • Facebook finally adds end-to-end encryption to Messenger.
  • Exploitation of PrintNightmare has begun.
  • And "Magniber" Ransomware Uses PrintNightmare.
  • Crypto-mining botnet modifies CPU configurations to increase its mining power.
  • NortonLifeLock and Avast are merging their users.
  • ASUS updates 207 motherboard BIOSes!
  • Errata.
  • Closing the Loop.
  • Microsoft's Culpable Negligence.

We invite you to read our show notes at https://www.grc.com/sn/SN-832-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

profile image

1 Listener

bookmark
plus icon
share episode
  • Picture of the Week.
  • Firefox v107 was released last Tuesday.
  • Google settles for a cool $391.5 million.
  • Red Hat Signing its ZIP file Packages.
  • The FBI purchased Pegasus for "research and development purposes".
  • Greece bought Predator for €7 million.
  • A passkeys support directory.
  • Quantum decryption deadline.
  • Attorneys General ask the FTC for online privacy regulation.
  • Closing The Loop.
  • SpinRite.
  • Wi-Peep.

Show Notes https://www.grc.com/sn/SN-898-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode
  • Anatomy of a Log4j Exploit.
  • Will Russia Disconnect?
  • FCC Says Kaspersky Labs is a National Security Threat.
  • Lenovo UEFI Firmware Troubles.
  • That "Passkeys" Thing.
  • Dis-CONTI-nued: The End of Conti?
  • Steve's Take on the LastPass Breach.

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

1 Listener

bookmark
plus icon
share episode

Show more best episodes

Toggle view more icon

FAQ

How many episodes does Security Now (Audio) have?

Security Now (Audio) currently has 167 episodes available.

What topics does Security Now (Audio) cover?

The podcast is about Security, Cyber Crime, Hacking, Podcasts and Technology.

What is the most popular episode on Security Now (Audio)?

The episode title 'SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust' is the most popular.

What is the average episode length on Security Now (Audio)?

The average episode length on Security Now (Audio) is 123 minutes.

How often are episodes of Security Now (Audio) released?

Episodes of Security Now (Audio) are typically released every 7 days.

When was the first episode of Security Now (Audio)?

The first episode of Security Now (Audio) was released on Jun 1, 2021.

Show more FAQ

Toggle view more icon

Comments