User Tools

Site Tools


security_now_2009

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
security_now_2009 [2012/10/21 03:01] briancarnellsecurity_now_2009 [2014/12/04 19:05] (current) – external edit 127.0.0.1
Line 29: Line 29:
 [[Security Now Episode 190|Episode 190]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed. [[Security Now Episode 190|Episode 190]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 191|Episode 191]]+[[Security Now Episode 191|Episode 191]] - Steve and Leo begin by discussing the week's security news. Then Steve carefully and completely describes the construction and operation of a worldwide covert cyberspace intelligence gathering network, operating in 103 countries, that was named “GhostNet” by its Canadian discoverers.
  
-[[Security Now Episode 192|Episode 192]]+[[Security Now Episode 192|Episode 192]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 193|Episode 193]]+[[Security Now Episode 193|Episode 193]] - Steve and Leo discuss the week's security news; then they closely examine the detailed operation and evolution of “Conficker,” the most technically sophisticated worm the Internet has ever encountered.
  
-[[Security Now Episode 194|Episode 194]]+[[Security Now Episode 194|Episode 194]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 195|Episode 195]]+[[Security Now Episode 195|Episode 195]] - Steve and Leo plow into the detailed operation of the Internet's most-used security protocol, originally called “SSL” and now evolved into “TLS.” The security of this crucial protocol protects all of our online logins, financial transactions, and pretty much everything else.
  
-[[Security Now Episode 196|Episode 196]]+[[Security Now Episode 196|Episode 196]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 197|Episode 197]]+[[Security Now Episode 197|Episode 197]] - This week, Steve and Leo discuss the changes, additions and enhancements Microsoft has made to the security of their forthcoming release of Windows 7.
  
-[[Security Now Episode 198|Episode 198]]+[[Security Now Episode 198|Episode 198]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 199|Episode 199]]+[[Security Now Episode 199|Episode 199]] - This week Steve and Leo explore three different topics: a terrific new book of interest to geeks or non-geeks alike; the still-questionable future and operation of IPv6 (the next version of the Internet protocol); and Steve's novel idea for making secure TCP connections across the Internet without using a VPN tunnel.
  
-[[Security Now Episode 200|Episode 200]]+[[Security Now Episode 200|Episode 200]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 201|Episode 201]]+[[Security Now Episode 201|Episode 201]] - Steve and Leo examine the operation, features, and security of PKWARE's FREE SecureZIP file archiving and encrypting utility. This very compelling and free offering implements a complete PKI (Public Key Infrastructure) system with per-user/per-installation certificates, public and private keys, secure encryption, digital signing, and other security features we have discussed during previous podcasts.
  
-[[Security Now Episode 202|Episode 202]]+[[Security Now Episode 202|Episode 202]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 203|Episode 203]]+[[Security Now Episode 203|Episode 203]] - Leo and Steve explore the invention of the best, and very non-intuitive, means for “string searching” - finding a specific pattern of bytes within a larger buffer. This is crucial not only for searching documents but also for finding viruses hidden within a computer's file system.
  
-[[Security Now Episode 204|Episode 204]]+[[Security Now Episode 204|Episode 204]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 205|Episode 205]]+[[Security Now Episode 205|Episode 205]] - Steve and Leo examine the operation of one of the most prevalent computer algorithm inventions in history: Lempel-Ziv data compression. Variations of this invention form the foundation of all modern data compression technologies.
  
-[[Security Now Episode 206|Episode 206]]+[[Security Now Episode 206|Episode 206]] - A LOT of security news transpired during the three previous weeks since Steve and Leo last recorded live. So instead of the regularly scheduled Q&A episode (which is moved to next week), today they catch up with this week's “mega security news update.”
  
-[[Security Now Episode 207|Episode 207]]+[[Security Now Episode 207|Episode 207]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 208|Episode 208]]+[[Security Now Episode 208|Episode 208]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 209|Episode 209]]+[[Security Now Episode 209|Episode 209]] - Steve and Leo kick off the podcast's fifth year with a rare off-topic discussion of something Steve has been researching for the past eight weeks and passionately believes everyone needs to know about: Vitamin D. After next week's Q&A, the podcast will return to topics of Internet security.
  
-[[Security Now Episode 210|Episode 210]]+[[Security Now Episode 210|Episode 210]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 211|Episode 211]]+[[Security Now Episode 211|Episode 211]] - This week Steve and Leo describe the inner workings of one of the best designed and apparently most secure electronic voting machines - currently in use in the United States - and how a group of university researchers hacked it without any outside information to create a 100% stealth vote stealing system.
  
-[[Security Now Episode 212|Episode 212]]+[[Security Now Episode 212|Episode 212]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 213|Episode 213]]+[[Security Now Episode 213|Episode 213]] - Steve and Leo discuss the state of GSM (Global System of Mobile communications) cracking. Steve shows where to purchase the required hardware, from where to download the software, and just how easy and practical it has become to “crack” the old and very weak “security” employed by the three billion cellphones now in worldwide use.
  
-[[Security Now Episode 214|Episode 214]]+[[Security Now Episode 214|Episode 214]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 215|Episode 215]]+[[Security Now Episode 215|Episode 215]] - Steve and Leo discuss the first portion of a collection of pithy and apropos “Security Maxims” that were assembled by a member of the Argonne Vulnerability Assessment Team at the Nuclear Engineering Division of the Argonne National Laboratory, U.S. Department of Energy.
  
-[[Security Now Episode 216|Episode 216]]+[[Security Now Episode 216|Episode 216]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 217|Episode 217]]+[[Security Now Episode 217|Episode 217]] - Steve and Alex discuss the serious security problems created by the way SSL connections are specified by non-secured web pages, and how easily a “man in the middle” attack can compromise this amazingly weak web-based security.
  
-[[Security Now Episode 218|Episode 218]]+[[Security Now Episode 218|Episode 218]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 219|Episode 219]]+[[Security Now Episode 219|Episode 219]] - In preparation for episode #221's guest, John Graham-Cumming, who will take us on a detailed walk-through of the JavaScript language's security problems, this week Leo and Steve examine the sad and badly broken state of web browsing in general, and how we got to where we are.
  
-[[Security Now Episode 220|Episode 220]]+[[Security Now Episode 220|Episode 220]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 221|Episode 221]]+[[Security Now Episode 221|Episode 221]] - This week Steve and Leo are joined by author and software developer John Graham-Cumming to discuss many specific concerns about the inherent, designed-in, insecurity of our browser's JavaScript scripting language. Now 14 years old, JavaScript was never meant for today's high-demand Internet environment - and it's having problems.
  
-[[Security Now Episode 222|Episode 222]]+[[Security Now Episode 222|Episode 222]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 223|Episode 223]]+[[Security Now Episode 223|Episode 223]] - This week Steve and Leo plow into a recently discovered serious vulnerability in the fundamental SSL protocol that provides virtually all of the Internet's communications security: SSL - the Secure Sockets Layer. Steve explains exactly how an attacker can inject his or her own data into a new SSL connection and have that data authenticated under an innocent client's credentials.
  
-[[Security Now Episode 224|Episode 224]]+[[Security Now Episode 224|Episode 224]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 225|Episode 225]]+[[Security Now Episode 225|Episode 225]] - This week Steve and Leo plow into the little understood and even less known problems which arise when user-provided content - postings, photos, videos, etc. - are uploaded to trusted web sites from which they are then subsequently served to other web users.
  
-[[Security Now Episode 226|Episode 226]]+[[Security Now Episode 226|Episode 226]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 227|Episode 227]] +[[Security Now Episode 227|Episode 227]] - Steve and Leo examine the amorphous and difficult-to-grasp issue of nation-state sponsored cyberwarfare. They examine what it means when nations awaken to the many nefarious ways the global Internet can be used to gain advantage against international competitors and adversaries.
- +
-[[Security Now Episode 228|Episode 228]] +
- +
-[[Security Now Episode 229|Episode 229]]+
  
 +[[Security Now Episode 228|Episode 228]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
 +[[Security Now Episode 229|Episode 229]] - Steve and Leo turn everything around this week to question the true economic value of security advice. They consider the various non-zero costs to the average, non-Security Now! listener. They compared those real costs with the somewhat unclear and uncertain benefits of going to all the trouble of following sometimes painful advice.
security_now_2009.1350788502.txt.gz · Last modified: 2014/12/04 19:00 (external edit)