User Tools

Site Tools


security_now_2009

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
security_now_2009 [2012/10/21 03:09] briancarnellsecurity_now_2009 [2014/12/04 19:05] (current) – external edit 127.0.0.1
Line 93: Line 93:
 [[Security Now Episode 222|Episode 222]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed. [[Security Now Episode 222|Episode 222]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 223|Episode 223]]+[[Security Now Episode 223|Episode 223]] - This week Steve and Leo plow into a recently discovered serious vulnerability in the fundamental SSL protocol that provides virtually all of the Internet's communications security: SSL - the Secure Sockets Layer. Steve explains exactly how an attacker can inject his or her own data into a new SSL connection and have that data authenticated under an innocent client's credentials.
  
-[[Security Now Episode 224|Episode 224]]+[[Security Now Episode 224|Episode 224]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 225|Episode 225]]+[[Security Now Episode 225|Episode 225]] - This week Steve and Leo plow into the little understood and even less known problems which arise when user-provided content - postings, photos, videos, etc. - are uploaded to trusted web sites from which they are then subsequently served to other web users.
  
-[[Security Now Episode 226|Episode 226]]+[[Security Now Episode 226|Episode 226]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 227|Episode 227]]+[[Security Now Episode 227|Episode 227]] - Steve and Leo examine the amorphous and difficult-to-grasp issue of nation-state sponsored cyberwarfare. They examine what it means when nations awaken to the many nefarious ways the global Internet can be used to gain advantage against international competitors and adversaries.
  
-[[Security Now Episode 228|Episode 228]]+[[Security Now Episode 228|Episode 228]] - Steve and Leo discuss the week's major security events and discuss questions and comments from listeners of previous episodes. They tie up loose ends, explore a wide range of topics that are too small to fill their own episode, clarify any confusion from previous installments, and present real world 'application notes' for any of the security technologies and issues we have previously discussed.
  
-[[Security Now Episode 229|Episode 229]]+[[Security Now Episode 229|Episode 229]] - Steve and Leo turn everything around this week to question the true economic value of security advice. They consider the various non-zero costs to the average, non-Security Now! listener. They compared those real costs with the somewhat unclear and uncertain benefits of going to all the trouble of following sometimes painful advice.
security_now_2009.1350788965.txt.gz · Last modified: 2014/12/04 19:01 (external edit)