Episodios

  • SN 978: The Rise and Fall of code.microsoft.com - Apple Password Manager, AI Coding
    Jun 12 2024
    • MS on Recall changes
    • Thanks for the "Memory"
    • New York Times (and Wordle) leak
    • Apple's own password manager app
    • DJI drones on the defensive
    • SlashData reveals some interesting developer statistics
    • Are we going to turn programming over to AIs?
    • The Linux Kernel Project goes CVE crazy
    • Email @ GRC
    • Pizza in 2024
    • Microsoft Recall at work
    • Google Domains to Squarespace DNS migration
    • T2F2-NFC-Dual keys
    • The rise and fall of code.microsoft.com

    Show Notes - https://www.grc.com/sn/SN-978-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • mylio.com/twit
    • joindeleteme.com/twit promo code TWIT
    • 1bigthink.com
    • kolide.com/securitynow
    Más Menos
    2 h y 21 m
  • SN 977: A Large Language Model in Every Pot - Problems With Recall, End of ICQ, Email @ GRC
    Jun 5 2024
    • "Tornado Notes"
    • Email @ GRC
    • Have I Been Pwned?
    • A new "supply chain" attack vector
    • Another CA in the DogHouse
    • ICQ to shutter its service
    • Steve reviews "Déjà vu"
    • Hide my email
    • Security in Windows
    • SpinRite update
    • A Large Language Model in Every Pot

    Show Notes - https://www.grc.com/sn/SN-977-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • GO.ACILEARNING.COM/TWIT - code TWIT30
    • kolide.com/securitynow
    • zscaler.com/zerotrustAI
    • Melissa.com/twit
    Más Menos
    1 h y 55 m
  • SN 976: The 50 Gigabyte Privacy Bomb - Google AI Workarounds, Microsoft Recall
    May 29 2024
    • The bigger problem with AI Overview
    • https://udm14.com/ -and- https://tenbluelinks.org/
    • The horses have left the barn
    • VPNs and Firewalls
    • Email @ GRC
    • Extension to fix Google search
    • Passwords and SPAM
    • Fixing motherboard components
    • Vertical tabs in Firefox
    • FritzBox routers
    • Too many PINs
    • More Google search fixes
    • Testing Windows XP
    • The 50 Gigabyte Privacy Bomb

    Show Notes - https://www.grc.com/sn/SN-976-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • kolide.com/securitynow
    • joindeleteme.com/twit promo code TWIT
    • bitwarden.com/twit
    • 1bigthink.com
    Más Menos
    2 h y 14 m
  • SN 975: 312 Scientists & Researchers Respond - 3 Chrome Zero-Days, Free Laundry
    May 22 2024
    • When you're the biggest target...
    • Searching for Search
    • How long will a Windows XP machine survive unprotected on the Internet?
    • Free Laundry
    • VPNs and Firewalls
    • Netgate SG1100
    • Ad Industry vs. Google Privacy Sandbox
    • Bitwarden and passkeys
    • Token2 passkey dongle
    • 312 Scientists & Researchers Respond

    Show Notes - https://www.grc.com/sn/SN-975-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • canary.tools/twit - use code: TWIT
    • 1bigthink.com
    • business.eset.com/twit
    • mylio.com/twit
    Más Menos
    2 h y 14 m
  • SN 974: Microsoft's Head in the Clouds - 4-Digit Pins, Long Range Navigation, Microsoft
    May 15 2024
    • Picture of the Week.
    • Most to least common 4-digit pins.
    • Enhanced LORAN.
    • Passkeys.
    • Microsoft's Head in the Clouds.

    Show Notes - https://www.grc.com/sn/SN-974-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • 1bigthink.com
    • zscaler.com/zerotrustAI
    • kolide.com/securitynow
    • joindeleteme.com/twit promo code TWIT
    Más Menos
    1 h y 55 m
  • SN 973: Not So Fast - GPS Vulnerabilites, VPN Flaw
    May 8 2024
    • The vulnerability of GPS
    • Is the sky falling on all VPN systems?
    • Multi-user Passkeys, YubiKeys?
    • The iCloud Keychain
    • The UK and Google's Topics

    Show Notes - https://www.grc.com/sn/SN-973-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • Melissa.com/twit
    • kolide.com/securitynow
    • lookout.com
    • bitwarden.com/twit
    Más Menos
    2 h y 24 m
  • SN 972: Passkeys: A Shattered Dream? - IoT Default Passwords, Passkeys
    May 1 2024
    • GCHQ: No more default passwords for consumer IoT devices!
    • What happened with Chrome and 3rd-party cookies?
    • Race conditions and multi-threading
    • GM "accidentally" enrolled millions into "OnStar Smart Driver +" program
    • Steve recommends Ryk Brown's "Frontiers Saga"
    • SpinRite update
    • Passkeys: A Shattered Dream?

    Show Notes - https://www.grc.com/sn/SN-972-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • business.eset.com/twit
    • vanta.com/SECURITYNOW
    • 1bigthink.com
    • lookout.com
    Más Menos
    2 h y 11 m
  • SN 971: Chat (out of) Control - Fuxnet, Android Quarantine, Gentoo
    Apr 24 2024
    • What do you call "Stuxnet on steroids"??
    • Voyager 1 update
    • Android 15 to quarantine apps
    • Thunderbird & Microsoft Exchange
    • China bans Western encrypted messaging apps
    • Gentoo says "no" to AI
    • Cars collecting diving data
    • Freezing your credit
    • Investopedia
    • Computer Science Abstractions
    • Lazy People vs. Secure Systems
    • Actalis issues free S/MIME certificates
    • PIN Encryption
    • DRAM and GhostRace
    • AT&T Phishing Scam
    • Race Conditions and Multi-core processors
    • An Alternative to the Current Credit System
    • SpinRite Updates
    • Chat (out of) Control

    Show Notes - https://www.grc.com/sn/SN-971-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    • canary.tools/twit - use code: TWIT
    • lookout.com
    • kolide.com/securitynow
    • zscaler.com/zerotrustAI
    Más Menos
    2 h y 16 m