{"version":"https://jsonfeed.org/version/1","title":"TechSNAP","home_page_url":"https://techsnap.systems","feed_url":"https://techsnap.systems/json","description":"Systems, Network, and Administration Podcast. Every two weeks TechSNAP covers the stories that impact those of us in the tech industry, and all of us that follow it. Every episode we dedicate a portion of the show to answer audience questions, discuss best practices, and solving your problems.","_fireside":{"subtitle":"Systems, Network, and Administration Podcast. ","pubdate":"2020-05-29T00:15:00.000-07:00","explicit":false,"copyright":"2024 by Jupiter Broadcasting","owner":"Jupiter Broadcasting","image":"https://assets.fireside.fm/file/fireside-images/podcasts/images/9/95197d05-40d6-4e68-8e0b-2f586ce8dc55/cover.jpg?v=4"},"items":[{"id":"697f849c-00de-4c27-9231-6c039bb93a67","title":"430: All Good Things","url":"https://techsnap.systems/430","content_text":"It's a storage showdown as Jim and Wes bust some performance myths about RAID and ZFS.\n\nPlus our favorite features from Fedora 32, and why Wes loves DNF.Links:What's new in Fedora 32 Workstation\nFedora 32 ChangeSet\nLinux distro review: Fedora Workstation 32\nTechSNAP 428: RAID Reality Check\nZFS versus RAID: Eight Ironwolf disks, two filesystems, one winner\nUnderstanding RAID: How performance scales from one disk to eight\nFind Jim on 2.5 AdminsFind Wes on LINUX UnpluggedTechSNAP 1: First episode of TechSNAP (in 2011!)\nTechSNAP 300: End of the Allan and Chris era (2017)\nTechSNAP 301: Enter Dan and Wes \nTechSNAP 347: A Farewell to Dan\nTechSNAP 348: Chris is back!\nTechSNAP 389: Jim's first time as a guest\nTechSNAP 390: Jim's second guest appearance\nTechSNAP 393: Chris says goodbye\nTechSNAP 395: Jim joins the show\n","content_html":"

It's a storage showdown as Jim and Wes bust some performance myths about RAID and ZFS.

\n\n

Plus our favorite features from Fedora 32, and why Wes loves DNF.

Links:

","summary":"It's a storage showdown as Jim and Wes bust some performance myths about RAID and ZFS.","date_published":"2020-05-29T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/697f849c-00de-4c27-9231-6c039bb93a67.mp3","mime_type":"audio/mp3","size_in_bytes":37553551,"duration_in_seconds":3129}]},{"id":"a30bad27-ffe4-4dd7-a499-0117167b9f4e","title":"429: Curious About Caddy","url":"https://techsnap.systems/429","content_text":"Jim and Wes take the latest release of the Caddy web server for a spin, investigate Intel's Comet Lake desktop CPUs, and explore the fight over 5G between the US Military and the FCC.Links:Caddy offers TLS, HTTPS, and more in one dependency-free Go Web server\r\nCaddy 2\nCaddy v2 Improvements [slightly out of date]Proposal: Permanently change all proprietary licensing to open source · Issue #2786 · caddyserver/caddy\nRevert \"Implement Caddy-Sponsors HTTP response header\" by lol768 · Pull Request #1866 · caddyserver/caddy\nIntel’s 10th generation desktop CPUs have arrived—still on 14nm\r\nIntel Comet Lake 10th Gen CPU release date, specs, price, and performance\n10th Gen Intel® Core™ Desktop Processors\nUS military is furious at FCC over 5G plan that could interfere with GPS\r\nThe Pentagon's fight to kill Ligado's 5G network\nFCC Approves Ligado L-Band Application to Facilitate 5G & IoT\n","content_html":"

Jim and Wes take the latest release of the Caddy web server for a spin, investigate Intel's Comet Lake desktop CPUs, and explore the fight over 5G between the US Military and the FCC.

Links:

","summary":"Jim and Wes take the latest release of the Caddy web server for a spin, investigate Intel's Comet Lake desktop CPUs, and explore the fight over 5G between the US Military and the FCC.","date_published":"2020-05-15T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a30bad27-ffe4-4dd7-a499-0117167b9f4e.mp3","mime_type":"audio/mp3","size_in_bytes":22145590,"duration_in_seconds":1845}]},{"id":"5556e3df-292d-4b0b-8e25-27f071862c06","title":"428: RAID Reality Check","url":"https://techsnap.systems/428","content_text":"We dive deep into the world of RAID, and discuss how to choose the right topology to optimize performance and resilience.\n\nPlus Cloudflare steps up its campaign to secure BGP, and why you might want to trade in cron for systemd timers.Links:AMD Claims World’s Fastest Per-Core Performance with New EPYC Rome 7Fx2 CPUs\nAMD EPYC 7F52 Linux Performance - AMD 7FX2 CPUs Further Increasing The Fight Against Intel Xeon Review\nUnderstanding RAID: How performance scales from one disk to eight\nNew Cloudflare tool can tell you if your ISP has deployed BGP fixes\nIs BGP safe yet?\nRPKI - The required cryptographic upgrade to BGP routing\nWhy I Prefer systemd Timers Over Cron – Thomas Stringer\nsystemd/Timers - ArchWiki\nsystemd.time (Time format docs)\nsystemd.timer (Unit docs)\n","content_html":"

We dive deep into the world of RAID, and discuss how to choose the right topology to optimize performance and resilience.

\n\n

Plus Cloudflare steps up its campaign to secure BGP, and why you might want to trade in cron for systemd timers.

Links:

","summary":"We dive deep into the world of RAID, and discuss how to choose the right topology to optimize performance and resilience.","date_published":"2020-05-01T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5556e3df-292d-4b0b-8e25-27f071862c06.mp3","mime_type":"audio/mp3","size_in_bytes":25930419,"duration_in_seconds":2160}]},{"id":"809b6258-3513-4344-a965-b854e8c78fd3","title":"427: Gigahertz Games","url":"https://techsnap.systems/427","content_text":"Jim finally gets his hands on an AMD Ryzen 9 laptop, some great news about Wi-Fi 6e, and our take on FreeBSD on the desktop.\n\nPlus Intel's surprisingly overclockable laptop CPU, why you shouldn't freak out about 5G, and the incredible creativity of the Demoscene.Links:Asus ROG Zephyrus G14—Ryzen 7nm mobile is here, and it’s awesomeLinux on Laptops: ASUS Zephyrus G14 with Ryzen 9 4900HSIntel’s 10th-generation H-series laptop CPUs break 5GHz | Ars TechnicaWi-Fi 6E becomes official—the FCC will vote on rules this monthCelebs share rumors linking 5G to coronavirus, nutjobs burn cell towersNot-actually Linux distro review: FreeBSD 12.1-RELEASENot actually Linux distro review deux: GhostBSDMOD (file format) - WikipediaAT&T.MOD (YouTube)DJ Moses Rising—Ice Cream Trance (YouTube)Farbrausch—The Product (64K Intro, 2000)Farbrausch—Poem to a Horse (64K Intro, 2002)Finland accepts the Demoscene on its national UNESCO list of intangible cultural heritage of humanity","content_html":"

Jim finally gets his hands on an AMD Ryzen 9 laptop, some great news about Wi-Fi 6e, and our take on FreeBSD on the desktop.

\n\n

Plus Intel's surprisingly overclockable laptop CPU, why you shouldn't freak out about 5G, and the incredible creativity of the Demoscene.

Links:

","summary":"Jim finally gets his hands on an AMD Ryzen 9 laptop, some great news about Wi-Fi 6e, and our take on FreeBSD on the desktop.","date_published":"2020-04-17T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/809b6258-3513-4344-a965-b854e8c78fd3.mp3","mime_type":"audio/mp3","size_in_bytes":37075823,"duration_in_seconds":3089}]},{"id":"658dd254-b721-4281-8415-9357e180e92b","title":"426: Storage Stories","url":"https://techsnap.systems/426","content_text":"We take a look at Cloudflare's impressive Linux disk encryption speed-ups, and explore how zoned storage tools like dm-zoned and zonefs might help mitigate the downsides of Shingled Magnetic Recording. \n\nPlus we celebrate WireGuard's inclusion in the Linux 5.6 kernel, and fight some exFAT FUD.Links:WireGuard VPN makes it to 1.0.0—and into the next Linux kernel — It's a good day for WireGuard users—DKMS builds will soon be behind us.\r\nLinux 5.6 Is The Most Exciting Kernel In Years With So Many New Featuresfs: New zonefs file system — zonefs is a very simple file system exposing each zone of a zoned block device as a file. This is intended to simplify implementation of application zoned block device raw access support by allowing switching to the well known POSIX file API rather than relying on direct block device file ioctls and read/write.Ama-ZNS! Zonefs File-System Will Land with Linux® 5.6What is Zoned Storage and the Zoned Storage Initiative? — Zoned Storage is a new paradigm in storage motivated by the incredible explosion of data. Our data-driven society is increasingly dependent on data for every-day life and extreme scale data management is becoming a necessity. Linux Kernel Support - ZonedStorage.iodm-zoned — The dm-zoned device mapper target exposes a zoned block device as a regular block device.Device Mapper - ZonedStorage.io What are PMR and SMR hard disk drives?Beware of SMR drives in PMR clothing — WD and Seagate are both submarining Drive-managed SMR (DM-SMR) drives into channels, disguised as \"normal\" drives.Beware of SMR drives in PMR clothing [Reddit]The exFAT filesystem is coming to Linux—Paragon software’s not happy about it — When software and operating system giant Microsoft announced its support for inclusion of the exFAT filesystem directly into the Linux kernel back in August, it didn't get a ton of press coverage. But filesystem vendor Paragon Software clearly noticed this month's merge of the Microsoft-approved, largely Samsung-authored version of exFAT into the VFS for-next repository, which will in turn merge into Linux 5.7—and Paragon doesn't seem happy about it.The New Microsoft exFAT File-System Driver Is Set To Land With Linux 5.7Speeding up Linux disk encryption - The Cloudflare Blog — Encrypting data at rest is vital for Cloudflare with more than 200 data centres across the world. In this post, we will investigate the performance of disk encryption on Linux and explain how we made it at least two times faster for ourselves and our customers.Add inline dm-crypt patch and xtsproxy Crypto API patch","content_html":"

We take a look at Cloudflare's impressive Linux disk encryption speed-ups, and explore how zoned storage tools like dm-zoned and zonefs might help mitigate the downsides of Shingled Magnetic Recording.

\n\n

Plus we celebrate WireGuard's inclusion in the Linux 5.6 kernel, and fight some exFAT FUD.

Links:

","summary":"We take a look at Cloudflare's impressive Linux disk encryption speed-ups, and explore how zoned storage tools like dm-zoned and zonefs might help mitigate the downsides of Shingled Magnetic Recording.","date_published":"2020-04-03T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/658dd254-b721-4281-8415-9357e180e92b.mp3","mime_type":"audio/mp3","size_in_bytes":22528023,"duration_in_seconds":1877}]},{"id":"fc127e6a-cc96-408c-ae38-8049074a8f34","title":"425: Ryzen Gets Real","url":"https://techsnap.systems/425","content_text":"We take a look at AMD's upcoming line of Ryzen 4000 mobile CPUs, and share our first impressions of Ubuntu 20.04's approach to ZFS on root. \n\nPlus Let's Encrypt's certificate validation mix-up, Intel's questionable new power supply design, and more.Links:Let's Encrypt changes course on certificate revocation\r\nRevoking certain certificates on March 4\nLet's Encrypt: Incomplete revocation for CAA rechecking bugPass authzModel by value, not reference\r\nThe Complete Guide to CAA RecordsDNS Certification Authority Authorization\r\nAMD's 7nm Ryzen 4000 laptop processors are finally here\r\nHow Intel is changing the future of power supplies with its ATX12VO spec\nSingle Rail Power Supply ATX12VO Design GuideFreeNAS and TrueNAS are UnifyingFreeNAS and TrueNAS are Unifying [Video Announcement]\r\nUbuntu 20.04's zsys adds ZFS snapshots to package management\r\nubuntu/zsys: zsys daemon and client for zfs systems\n","content_html":"

We take a look at AMD's upcoming line of Ryzen 4000 mobile CPUs, and share our first impressions of Ubuntu 20.04's approach to ZFS on root.

\n\n

Plus Let's Encrypt's certificate validation mix-up, Intel's questionable new power supply design, and more.

Links:

","summary":"We take a look at AMD's upcoming line of Ryzen 4000 mobile CPUs, and share our first impressions of Ubuntu 20.04's approach to ZFS on root.","date_published":"2020-03-20T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fc127e6a-cc96-408c-ae38-8049074a8f34.mp3","mime_type":"audio/mp3","size_in_bytes":23682530,"duration_in_seconds":1973}]},{"id":"770823cf-5179-4132-91fb-d67d5ddd5ff4","title":"424: AMD Inside","url":"https://techsnap.systems/424","content_text":"Cloudflare recently embarked on an epic quest to choose a CPU for its next-generation server build, so we explore the importance of requests per watt, the benefits of full memory encryption, and why AMD won. \n\nPlus Mozilla's rollout of DNS over HTTPS has begun, a big milestone for Let's Encrypt, and more.Links:Firefox continues push to bring DNS over HTTPS by default for US users - The Mozilla Blog\r\nThe Facts: Mozilla’s DNS over HTTPs (DoH)\r\nSecurity/DOH-resolver-policy - MozillaWiki\r\nHTTPS for all: Let’s Encrypt reaches one billion certificates issued | Ars Technica\r\nLet’s Encrypt Has Issued a Billion Certificates - Let’s Encrypt - Free SSL/TLS Certificates\r\nLet’s Encrypt: A History - The Morning Paper\r\nApple drops a bomb on long-life HTTPS certificates: Safari to snub new security certs valid for more than 13 months • The Register\r\nBallot SC22: Reduce Certificate LifetimesGoogle Chrome’s fear of Microsoft Edge is revealing its bad side\r\nMicrosoft shares a roadmap for the new Microsoft Edge\r\nMicrosoft Edge: Top Feedback Summary for March 4\r\nDownload Microsoft Edge Insider Channels\r\nFlaw in billions of Wi-Fi devices left communications open to eavesdropping | Ars Technica\r\nkr00k: A serious vulnerability deep inside Wi-Fi encryption\r\nKr00k Paper\r\nTechnical Details of Why Cloudflare Chose AMD EPYC for Gen X Servers\r\nAn EPYC trip to Rome: AMD is Cloudflare’s 10th-generation Edge server CPU\r\nCloudflare’s Gen X: Servers for an Accelerated Future\r\nImpact of Cache Locality\r\nGen X Performance Tuning\r\nSecuring Memory at EPYC Scale\r\nIntel promises Full Memory Encryption in upcoming CPUs | Ars Technica\r\n","content_html":"

Cloudflare recently embarked on an epic quest to choose a CPU for its next-generation server build, so we explore the importance of requests per watt, the benefits of full memory encryption, and why AMD won.

\n\n

Plus Mozilla's rollout of DNS over HTTPS has begun, a big milestone for Let's Encrypt, and more.

Links:

","summary":"Cloudflare recently embarked on an epic quest to choose a CPU for its next-generation server build, so we explore the importance of requests per watt, the benefits of full memory encryption, and why AMD won.","date_published":"2020-03-06T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/770823cf-5179-4132-91fb-d67d5ddd5ff4.mp3","mime_type":"audio/mp3","size_in_bytes":20391102,"duration_in_seconds":1699}]},{"id":"579b3028-f4b8-408a-ad04-ee0f8d017f78","title":"423: Hopeful for HAMR","url":"https://techsnap.systems/423","content_text":"We explore the potential of heat-assisted magnetic recording and get excited about a possibly persistent L2ARC. \n\nPlus Jim's journeys with Clear Linux, and why Ubuntu 18.04.4 is a maintenance release worth talking about.Links:Ubuntu 18.04.4 LTS: here's what's new — It's not as shiny and exciting as entirely new versions, of course, but it does pack in some worthwhile security and bugfix upgrades, as well as support for more and newer hardware.18.04.4 - Ubuntu WikiMobaXterm — Enhanced terminal for Windows with X11 server, tabbed SSH client, network tools and much more.Linux distro review: Intel’s own Clear Linux OS — There's not much question that Clear Linux is your best bet if you want to turn in the best possible benchmark numbers. The question not addressed here is, what's it like to run Clear Linux as a daily driver? We were curious, so we took it for a spin.Clear Linux* Project — Clear Linux OS is an open source, rolling release Linux distribution optimized for performance and security, from the Cloud to the Edge, designed for customization, and manageability.swupd — Documentation for Clear Linux* projectclr-boot-manager: Kernel & Boot Loader ManagementCannot compile zfs for 5.5-rc2 · Issue #9745 · zfsonlinux/zfsPersistent L2ARC might be coming to ZFS on Linux — The primary ARC is kept in system RAM, but an L2ARC device can be created from one or more fast disks. In a ZFS pool with one or more L2ARC devices, when blocks are evicted from the primary ARC in RAM, they are moved down to L2ARC rather than being thrown away entirely. In the past, this feature has been of limited value, both because indexing a large L2ARC occupies system RAM which could have been better used for primary ARC and because L2ARC was not persistent across reboots.Persistent L2ARC by gamanakis · Pull Request #9582 · zfsonlinux/zfs — This feature implements a light-weight persistent L2ARC metadata structure that allows L2ARC contents to be recovered after a reboot. This significantly eases the impact a reboot has on read performance on systems with large caches.LINUX Unplugged 303: Stateless and Dateless — We visit Intel to figure out what Clear Linux is all about and explain a few tricks that make it unique.LINUX Unplugged Blog: Clear Linux OS 2019HAMR don’t hurt ’em: laser-assisted hard drives are coming in 2020 — Although the 2012 \"just around the corner\" HAMR drives seem to have been mostly vapor, the technology is a reality now. Seagate has been trialing 16TB HAMR drives with select customers for more than a year and claims that the trials have proved that its HAMR drives are \"plug and play replacements\" for traditional CMR drives, requiring no special care and having no particular poor use cases compared to the drives we're all used to.HAMR Milestone: Seagate Achieves 16TB Capacity on Internal HAMR Test UnitsWestern Digital debuts 18TB and 20TB near-MAMR disk drivesPreviously on TechSNAP 341: HAMR Time — We've got bad news for Wifi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.\r\n\r\n","content_html":"

We explore the potential of heat-assisted magnetic recording and get excited about a possibly persistent L2ARC.

\n\n

Plus Jim's journeys with Clear Linux, and why Ubuntu 18.04.4 is a maintenance release worth talking about.

Links:

","summary":"We explore the potential of heat-assisted magnetic recording and get excited about a possibly persistent L2ARC.","date_published":"2020-02-21T18:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/579b3028-f4b8-408a-ad04-ee0f8d017f78.mp3","mime_type":"audio/mp3","size_in_bytes":21313956,"duration_in_seconds":1776}]},{"id":"7c9cef4d-3995-411c-9613-8e74e8156f5a","title":"422: Multipath Musings","url":"https://techsnap.systems/422","content_text":"We take a look at a few exciting features coming to Linux kernel 5.6, including the first steps to multipath TCP. \n\nPlus the latest Intel speculative execution vulnerability, and Microsoft's troubled history with certificate renewal.Links:Oregon company makes top bid for Microsoft check - CNET\nMicrosoft’s failures to renew: Teams, Hotmail, and Hotmail.co.uk | Ars Technica\nMicrosoft Teams goes down after Microsoft forgot to renew a certificate - The Verge\nBrowser review: Microsoft’s new “Edgium” Chromium-based Edge | Ars Technica\nLinus Torvalds pulled WireGuard VPN into the 5.6 kernel source tree | Ars Technica\nUbuntu 20.04 LTS Adds WireGuard Support - Phoronix\nMultipath TCP Support Is Working Its Upstream - First Bits Landing With Linux 5.6 - Phoronix\nMultiPath TCP - Linux Kernel implementation\nUpstreaming multipath TCP\nLPC2019 - Multipath TCP Upstreaming - YouTube\nLPC2019 - Multipath TCP Upstreaming - Slides\r\nLPC2019 - Multipath TCP Upstreaming - Paper\r\nUsing MultiPath TCP to enhance home networks\nLinux 5.6 Crypto Getting AVX/AVX2/AVX-512 Optimized Poly1305Poly1305CacheOut\nCacheOut PaperIntel Responds to ZombieLoad and CacheOut Attacks | Tom's Hardware\nNew CacheOut Attack Targets Intel CPUs, Leaks Data From VMs And Secure Enclave\n","content_html":"

We take a look at a few exciting features coming to Linux kernel 5.6, including the first steps to multipath TCP.

\n\n

Plus the latest Intel speculative execution vulnerability, and Microsoft's troubled history with certificate renewal.

Links:

","summary":"We take a look at a few exciting features coming to Linux kernel 5.6, including the first steps to multipath TCP.","date_published":"2020-02-07T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7c9cef4d-3995-411c-9613-8e74e8156f5a.mp3","mime_type":"audio/mp3","size_in_bytes":17013783,"duration_in_seconds":1417}]},{"id":"34f7722c-c7da-4f86-a8f9-14e67de6d899","title":"421: Firewall Fun","url":"https://techsnap.systems/421","content_text":"We explore the latest round of Windows vulnerabilities and Jim shares his journey adding OPNsense to his firewall family. \n\nPlus a look back at Apollo-era audio that's still relevant today with the surprising story of the Quindar tones.Links:Critical Vulnerabilities in Microsoft Windows Operating Systems\nWin10 Crypto Vulnerability: Cheating in Elliptic Curve Billiards 2\nNSA discovers a serious flaw in Windows 10\nExploiting CVE-2020-0601\nCVE-2020-0601 POC\nNSA Cybersecurity Advisory on CryptoAPI Flaw\nWhy can’t I get to the internet on my new OPNsense install?! - Jim's Blog\nOPNsense: a true open source security platform and more\nThere's An Actual Name And Reason For Those Beeps You Hear In Recordings Of Astronauts In Space\nQuindar Tones\nCap'n Crunch Whistle and the Secrets of the Little Blue Box\n","content_html":"

We explore the latest round of Windows vulnerabilities and Jim shares his journey adding OPNsense to his firewall family.

\n\n

Plus a look back at Apollo-era audio that's still relevant today with the surprising story of the Quindar tones.

Links:

","summary":"We explore the latest round of Windows vulnerabilities and Jim shares his journey adding OPNsense to his firewall family. ","date_published":"2020-01-24T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/34f7722c-c7da-4f86-a8f9-14e67de6d899.mp3","mime_type":"audio/mp3","size_in_bytes":18463600,"duration_in_seconds":1509}]},{"id":"00154604-0b9c-480c-9fe2-2fba4ed8420a","title":"420: Choose Your Own Compiler","url":"https://techsnap.systems/420","content_text":"Compiling the Linux kernel with Clang has never been easier, so we explore this alternative compiler and what it brings to the ecosystem.\n\nPlus Debian's continued init system debate, and our frustrations over 5G reporting.Links:5G Underwhelms in Its First Big Test - WSJHow South Korea built 5G, and what it's learning - RCR Wireless NewsAfter seven months, here’s what South Korea can teach us about 5G - CNASouth Korea secures 4 million 5G subscribers | ZDNetDebian Developers Take To Voting Over Init System DiversityDebian GR ResultsGeneral Resolution: Init systems and systemdRinging In 2020 By Clang’ing The Linux 5.5 Kernel - Benchmarks Of GCC vs. Clang Built KernelsUsing LLVM Clang To Compile The Linux Kernel Is Heating Up Again Thanks To GoogleBuilding the kernel with Clang - LWNClangBuiltLinuxCompiling the Linux kernel with LLVM tools (FOSDEM 2019)","content_html":"

Compiling the Linux kernel with Clang has never been easier, so we explore this alternative compiler and what it brings to the ecosystem.

\n\n

Plus Debian's continued init system debate, and our frustrations over 5G reporting.

Links:

","summary":"Compiling the Linux kernel with Clang has never been easier, so we explore this alternative compiler and what it brings to the ecosystem.","date_published":"2020-01-10T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/00154604-0b9c-480c-9fe2-2fba4ed8420a.mp3","mime_type":"audio/mp3","size_in_bytes":17409694,"duration_in_seconds":1450}]},{"id":"9a06579c-89cb-4562-a2bc-09199c6790f5","title":"419: Nebulous Networking","url":"https://techsnap.systems/419","content_text":"From classifying cats to colorizing old photos we share our top tips and tools for starting your machine learning journey. Plus, learn why Nebula is our favorite new VPN technology, and how it can help simplify and secure your network.Links:Introducing Nebula, the open source global overlay network from Slack\nnebula: A scalable overlay networking tool with a focus on performance, simplicity and security\r\nNebula VPN routes between hosts privately, flexibly, and efficiently\r\nHow to set up your own Nebula mesh VPN, step by step\r\nLINUX Unplugged 329: Flat Network Truthers\nCloudy with a chance of neurons: The tools that make neural networks work\r\nWelcome To Colaboratory\r\nImageColorizer Notebook\r\nDeOldify: A Deep Learning based project for colorizing and restoring old images (and video!)","content_html":"

From classifying cats to colorizing old photos we share our top tips and tools for starting your machine learning journey. Plus, learn why Nebula is our favorite new VPN technology, and how it can help simplify and secure your network.

Links:

","summary":"From classifying cats to colorizing old photos we share our top tips and tools for starting your machine learning journey. Plus, learn why Nebula is our favorite new VPN technology, and how it can help simplify and secure your network.","date_published":"2019-12-27T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9a06579c-89cb-4562-a2bc-09199c6790f5.mp3","mime_type":"audio/mpeg","size_in_bytes":24506008,"duration_in_seconds":2013}]},{"id":"2af0a57c-a88d-4aaa-9998-2b77110900c4","title":"418: 5G Fundamentals","url":"https://techsnap.systems/418","content_text":"As the rollout of 5G finally arrives, we take some time to explain the fundamentals of the next generation of wireless technology.\n\nPlus the surprising performance of eero's mesh Wi-Fi, some great news for WireGuard, and an update on the Librem 5.Links:T-Mobile launches 600MHz 5G across the US, but no one can use it yetStudy confirms AT&T’s fake 5G E network is no faster than Verizon, T-Mobile or Sprint 4G5G on the horizon: Here’s what it is and what’s comingCan 5G replace everybody’s home broadband?The Snapdragon 865 will make phones worse in 2020, thanks to mandatory 5GLibrem 5 backers have begun receiving their Linux phonesAmazon’s inexpensive Eero mesh Wi-Fi kit is shockingly goodWireGuard VPN is a step closer to mainstream adoption","content_html":"

As the rollout of 5G finally arrives, we take some time to explain the fundamentals of the next generation of wireless technology.

\n\n

Plus the surprising performance of eero's mesh Wi-Fi, some great news for WireGuard, and an update on the Librem 5.

Links:

","summary":"As the rollout of 5G finally arrives, we take some time to explain the fundamentals of the next generation of wireless technology.","date_published":"2019-12-13T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2af0a57c-a88d-4aaa-9998-2b77110900c4.mp3","mime_type":"audio/mp3","size_in_bytes":24524196,"duration_in_seconds":2043}]},{"id":"88c620a6-0b1c-4698-aac4-ac757b632286","title":"417: Machine Learning Magic","url":"https://techsnap.systems/417","content_text":"We explore the rapid adoption of machine learning, its impact on computer architecture, and how to avoid AI snake oil.\n\nPlus so-so SSD security, and a new wireless protocol that works best where the Wi-Fi sucks.Links:“Where the Wi-Fi sucks” is where a new wireless protocol does its magic\r\nUbiquiti’s new “Amplifi Alien” is a mesh-capable Wi-Fi 6 router\r\nSelf-encrypting deception: weaknesses in the encryption of solid state drives\r\nSecurely erase a solid-state drive\r\nSolid state drive/Memory cell clearing - ArchWiki\r\nThe Deep Learning Revolution and Its Implications for Computer Architecture and Chip Design\r\nIntel Core i9-10980XE—a step forward for AI, a step back for everything else\r\nHow to recognize AI snake oil\r\n","content_html":"

We explore the rapid adoption of machine learning, its impact on computer architecture, and how to avoid AI snake oil.

\n\n

Plus so-so SSD security, and a new wireless protocol that works best where the Wi-Fi sucks.

Links:

","summary":"We explore the rapid adoption of machine learning, its impact on computer architecture, and how to avoid AI snake oil.","date_published":"2019-11-29T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/88c620a6-0b1c-4698-aac4-ac757b632286.mp3","mime_type":"audio/mp3","size_in_bytes":19052274,"duration_in_seconds":1587}]},{"id":"e38f2c78-c42c-4c73-b785-322cbeb33552","title":"416: I.T. Phone Home","url":"https://techsnap.systems/416","content_text":"Ubiquiti's troublesome new telemetry, Jim's take on the modern Microsoft, and why Project Silica just might be the future of long term storage.Links:Sure, we made your Wi-Fi routers phone home with telemetry, says Ubiquiti. What of it? — Ubiquiti Networks is fending off customer complaints after emitting a firmware update that caused its UniFi wireless routers to quietly phone HQ with telemetry.UI official: urgent, please answer | Ubiquiti Community\nUpdate: UniFi Phone Home/Performance Data Collection | Ubiquiti Community\nPossible example data\nLatest firmware with changes\nMicrosoft’s Project Silica offers robust thousand-year storage | Ars Technica — Silica aims to replace both tape and optical archival discs as the media of choice for large-scale, (very) long duration cold storage.Project Silica\r\nThe Future of Data Storage\r\nMicrosoft Ignite 2019\r\nMicrosoft Edge is coming to Linux. But will anybody use it? | Ars Technica — At Microsoft Ignite a slide announced that Microsoft's project to rebase its perennially unloved Edge browser on Google's open source project Chromium is well underway. Sharper-eyed attendees also noticed a promise for future Linux support.Has Microsoft Changed?\r\nThis isn’t your father’s Microsoft\n","content_html":"

Ubiquiti's troublesome new telemetry, Jim's take on the modern Microsoft, and why Project Silica just might be the future of long term storage.

Links:

","summary":"Ubiquiti's troublesome new telemetry, Jim's take on the modern Microsoft, and why Project Silica just might be the future of long term storage.","date_published":"2019-11-15T00:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e38f2c78-c42c-4c73-b785-322cbeb33552.mp3","mime_type":"audio/mp3","size_in_bytes":20112427,"duration_in_seconds":1676}]},{"id":"876a69f9-340a-4bc9-bfaa-be87b35ac4c9","title":"415: It's All About IOPS","url":"https://techsnap.systems/415","content_text":"We share our simple approach to disk benchmarking and explain why you should always test your pain points.\n\nPlus the basics of solid state disks and how to evaluate which model is right for you.Links:History of hard disk drives — WikipediaHow to Buy the Right SSD: A Guide for 2019 — Tom's HardwareThe Development and History of Solid State Drives (SSDs)Understanding IOPS, latency and storage performanceFIO cheat sheet — Jim's Blog","content_html":"

We share our simple approach to disk benchmarking and explain why you should always test your pain points.

\n\n

Plus the basics of solid state disks and how to evaluate which model is right for you.

Links:

","summary":"We share our simple approach to disk benchmarking and explain why you should always test your pain points.","date_published":"2019-11-01T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/876a69f9-340a-4bc9-bfaa-be87b35ac4c9.mp3","mime_type":"audio/mp3","size_in_bytes":24837038,"duration_in_seconds":2069}]},{"id":"890ebb60-fe73-476d-bd48-1bcb93c016ba","title":"414: Rooting for ZFS","url":"https://techsnap.systems/414","content_text":"We dive into Ubuntu 19.10's experimental ZFS installer and share our tips for making the most of ZFS on root. \n\nPlus why you may want to skip Nest Wifi, and our latest explorations of long range wireless protocols.Links:Decoding LoRa: Realizing a Modern LPWAN with SDR — LoRa is an emerging Low Power Wide Area Network (LPWAN), a type of wireless communication technology suitable for connecting low\r\npower embedded devices over long ranges. This paper details the modulation and encoding elements that comprise the LoRa PHY, the structure of which is the result of the author’s recent blind analysis of the protocol. It also introduces grlora, an open source software defined implementation of the PHY that will empower wireless developers and security researchers to investigate this nascent protocol.Nest Wifi announced at Made by Google 2019 | Ars Technica — Google says that a two-piece Nest Wifi kit—one Nest Router and one Nest Point—should cover up to 3,800 square feet and 85% of homes. This claim, like most arbitrary claims of Wi-Fi coverage with no real detail, should be taken with several grains of salt.\r\n\r\nTP-LINK EAP series Business Wi-Fi Solution — The EAP Series Business Wi-Fi Solution incorporates EAP Series hardware, which provides a smooth, reliable wireless internet experience, and a powerful centralized management platform. Bloody Stupid Johnson | Discworld Wiki — Although evidently able in certain fields, Johnson is notorious for his complete inability to produce anything according to specification or common sense, or (sometimes) even the laws of physics. A Quick Look At EXT4 vs. ZFS Performance On Ubuntu 19.10 With An NVMe SSD — For those thinking of playing with Ubuntu 19.10's new experimental ZFS desktop install option in opting for using ZFS On Linux in place of EXT4 as the root file-system, here are some quick benchmarks looking at the out-of-the-box performance of ZFS/ZoL vs. EXT4 on Ubuntu 19.10 using a common NVMe solid-state drive.\r\n\r\nubuntu/zsys: zsys daemon and client for zfs systems — It allows running multiple ZFS systems in parallel on the same machine, get automated snapshots, managing complex zfs dataset layouts separating user data from system and persistent data, and more.\r\n\r\nUbuntu ZFS support in 19.10: ZFS on root · ~DidRocks — We are shipping ZFS On Linux version 0.8.1, with features like native encryption, trimming support, checkpoints, raw encrypted zfs transmissions, project accounting and quota and a lot of performance enhancements.Ubuntu ZFS support in 19.10: introduction · ~DidRocks — We want to support ZFS on root as an experimental installer option, initially for desktop, but keeping the layout extensible for server later on.A detailed look at Ubuntu’s new experimental ZFS installer | Ars Technica — If you're new to the ZFS hype train, you might wonder why a new filesystem option in an OS installer is a big deal. So here's a quick explanation: ZFS is a copy-on-write filesystem, which can take atomic snapshots of entire filesystems. ","content_html":"

We dive into Ubuntu 19.10's experimental ZFS installer and share our tips for making the most of ZFS on root. 

\n\n

Plus why you may want to skip Nest Wifi, and our latest explorations of long range wireless protocols.

Links:

","summary":"We dive into Ubuntu 19.10's experimental ZFS installer and share our tips for making the most of ZFS on root. ","date_published":"2019-10-18T04:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/890ebb60-fe73-476d-bd48-1bcb93c016ba.mp3","mime_type":"audio/mp3","size_in_bytes":30566945,"duration_in_seconds":2547}]},{"id":"2c022259-3aec-490f-b2e3-0560336bafce","title":"413: The Coffee Shop Problem","url":"https://techsnap.systems/413","content_text":"We peer into the future with a quick look at quantum supremacy, debate the latest DNS over HTTPS drama, and jump through the hoops of HTTP/3.\n\nPlus when to use WARP, the secrets of Startpage, and the latest Ryzen release. Links:Why big ISPs aren’t happy about Google’s plans for encrypted DNS\r\nChromium Blog: Experimenting with same-provider DNS-over-HTTPS upgradeHow to enable DNS-over-HTTPS (DoH) in Google ChromeWhat’s next in making Encrypted DNS-over-HTTPS the Default - Future ReleasesWARP is here\r\nThe Technical Challenges of Building Cloudflare WARPmmproxy - Creative Linux routing to preserve client IP addresses in L7 proxiesHTTP/3: the past, the present, and the future\r\nCloudflare, Google Chrome, and Firefox add HTTP/3 support | ZDNetQUIC ImplementationsStartpage.com - The world's most private search engineGoogle extends support lifespan for seven Lenovo Chromebooks to 2025\r\nGoogle’s Quantum Supremacy Announcement Shouldn't Be a Surprise\r\nScott’s Supreme Quantum Supremacy FAQAMD Ryzen Pro 3000 series desktop CPUs will offer full RAM encryption | Ars Technica\r\n","content_html":"

We peer into the future with a quick look at quantum supremacy, debate the latest DNS over HTTPS drama, and jump through the hoops of HTTP/3.

\n\n

Plus when to use WARP, the secrets of Startpage, and the latest Ryzen release.

Links:

","summary":"We peer into the future with a quick look at quantum supremacy, debate the latest DNS over HTTPS drama, and jump through the hoops of HTTP/3.\r\n","date_published":"2019-10-04T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2c022259-3aec-490f-b2e3-0560336bafce.mp3","mime_type":"audio/mp3","size_in_bytes":23110449,"duration_in_seconds":1925}]},{"id":"d6b4d1e4-a600-45ff-bad6-5d1cd032a4af","title":"412: Too Good To Be True","url":"https://techsnap.systems/412","content_text":"It's TechSNAP story time as we head out into the field with Jim and put Sure-Fi technology to the test.\n\nPlus an update on Wifi 6, an enlightening Chromebook bug, and some not-quite-quantum key distribution.Links:RF Chirp tech: Long distance, incredible penetration, low bandwidth | Ars Technica — Recently, I took the company's technology for a spin with a pair of hand-held demo communicators about the size of a kid's walkie-talkie. They don't do much—just light up with a signal strength reading on both devices, whenever a transmit button on either is pressed—but that's enough to get a good indication of whether the tech will work to solve a given problem.Wi-Fi 6 Is Officially Here: Certification Program Begins — Finally, along with the launch of the certification program itself, the Wi-Fi Alliance has already certified its first dozen devices. Say hello to 802.11ax: Wi-Fi 6 device certification begins today | Ars Technica — Today, the Wi-Fi Alliance launched its Wi-Fi Certified 6 program, which means that the standard has been completely finalized, and device manufacturers and OEMs can begin the process of having the organization certify their products to carry the Wi-Fi 6 branding.\r\nSomeone sent us 21 more pictures of the leaked Pixel 4 XL - The VergeiPhone 11, iPhone 11 Pro, and iPhone 11 Pro Max: Hands-on with Apple’s new phones | Ars TechnicaSome Chromebooks mistakenly declared themselves end-of-life last week | Ars Technica — A lot of Chromebook and Chromebox users don't realize this, but all ChromeOS devices have an expiration date. Google's original policy was for devices to be supported for five years, but the company has recently extended that time to 6.5 years.\r\n\r\nLINUX Unplugged 318: Manjaro Levels UpFear the Man in the Middle? This company wants to sell quantum key distribution | Ars TechnicaGentle intro to Quantum Key Distribution (QKD) – Lahiru MadushankaThe Super-Secure Quantum Cable Hiding in the Holland Tunnel - Bloomberg — Banks and governments are testing quantum key distribution technology to guard their closest secrets.Quantum Key Distribution - QKD — This paper provides an overview of quantum key distribution targeted towards the computer science community. A brief description of the relevant principles from quantum mechanics is provided before surveying the most prominent quantum key distribution protocols present in the literature.TechSNAP 403: Keeping Systems SimpleLinux Headlines — Linux and open source headlines every weekday, in under 3 minutes.\r\n\r\n","content_html":"

It's TechSNAP story time as we head out into the field with Jim and put Sure-Fi technology to the test.

\n\n

Plus an update on Wifi 6, an enlightening Chromebook bug, and some not-quite-quantum key distribution.

Links:

","summary":"It's TechSNAP story time as we head out into the field with Jim and put Sure-Fi technology to the test.","date_published":"2019-09-20T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d6b4d1e4-a600-45ff-bad6-5d1cd032a4af.mp3","mime_type":"audio/mp3","size_in_bytes":24913525,"duration_in_seconds":2076}]},{"id":"b9fd8f0e-82a3-44bb-b373-eea0ac62412d","title":"411: Mobile Security Mistakes","url":"https://techsnap.systems/411","content_text":"We take a look at a few recent zero-day vulnerabilities for iOS and Android and find targeted attacks, bad assumptions, and changing markets.\n\nPlus what to expect from USB4 and an upcoming Linux scheduler speed-up for AMD's Epyc CPUs.Links:Google says hackers have put ‘monitoring implants’ in iPhones for years | Technology | The Guardian — Their location was uploaded every minute; their device’s keychain, containing all their passwords, was uploaded, as were their chat histories on popular apps including WhatsApp, Telegram and iMessage, their address book, and their Gmail database.Project Zero: A very deep dive into iOS Exploit chains found in the wild — We discovered exploits for a total of fourteen vulnerabilities across the five exploit chains: seven for the iPhone’s web browser, five for the kernel and two separate sandbox escapes. Project Zero: In-the-wild iOS Exploit Chain 1 — This exploit provides evidence that these exploit chains were likely written contemporaneously with their supported iOS versions; that is, the exploit techniques which were used suggest that this exploit was written around the time of iOS 10. This suggests that this group had a capability against a fully patched iPhone for at least two years.  Project Zero: In-the-wild iOS Exploit Chain 3 — It’s difficult to understand how this error could be introduced into a core IPC library that shipped to end users. While errors are common in software development, a serious one like this should have quickly been found by a unit test, code review or even fuzzing. Project Zero: JSC Exploits — In this post, we will take a look at the WebKit exploits used to gain an initial foothold onto the iOS device and stage the privilege escalation exploits. All exploits here achieve shellcode execution inside the sandboxed renderer process (WebContent) on iOS.Project Zero: Implant Teardown — There is no visual indicator on the device that the implant is running. There's no way for a user on iOS to view a process listing, so the implant binary makes no attempt to hide its execution from the system. The implant is primarily focused on stealing files and uploading live location data. The implant requests commands from a command and control server every 60 seconds.The implant has access to all the database files (on the victim’s phone) used by popular end-to-end encryption apps like Whatsapp, Telegram and iMessage.iPhone Hackers Caught By Google Also Targeted Android And Microsoft Windows, Say Sources — Multiple sources with knowledge of the situation said that Google’s own Android operating system and Microsoft Windows PCs were also targeted in a campaign that sought to infect the computers and smartphones of the Uighur ethnic group in China.Google's Shocking Decision To Ignore A Critical Android Vulnerability In Latest Security Update — Despite immediately acknowledging the vulnerability and confirming in June that it will be fixed, Google had not provided an estimated time frame for the patch.Android Zero-Day Bug Opens Door to Privilege Escalation Attack, Researchers Warn | Threatpost — “In the unlikely event an attacker succeeds in exploiting this bug, they would effectively have complete control over the target device,” he told Threatpost. Once an attacker obtains escalated privileges, “it means they could completely take over a device if they can convince a user to install and run their application,”Why 'Zero Day' Android Hacking Now Costs More Than iOS Attacks | WIRED — \"During the last few months, we have observed an increase in the number of iOS exploits, mostly Safari and iMessage chains, being developed and sold by researchers from all around the world. The zero-day market is so flooded by iOS exploits that we've recently started refusing some them\"Linux 5.4 Kernel To Bring Improved Load Balancing On AMD EPYC Servers — The scheduler topology improvement by SUSE's Matt Fleming changes the behavior as currently it turns out for EPYC hardware the kernel has failed to properly load balance across NUMA nodes on different sockets. USB4 is coming soon and will (mostly) unify USB and Thunderbolt | Ars Technica — The USB Implementers Forum published the official USB4 protocol specification. If your initial reaction was \"oh no, not again,\" don't worry—the new spec is backward-compatible with USB 2 and USB 3, and it uses the same USB Type-C connectors that modern USB 3 devices do.","content_html":"

We take a look at a few recent zero-day vulnerabilities for iOS and Android and find targeted attacks, bad assumptions, and changing markets.

\n\n

Plus what to expect from USB4 and an upcoming Linux scheduler speed-up for AMD's Epyc CPUs.

Links:

","summary":"We take a look at a few recent zero-day vulnerabilities for iOS and Android and find targeted attacks, bad assumptions, and changing markets.","date_published":"2019-09-06T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/b9fd8f0e-82a3-44bb-b373-eea0ac62412d.mp3","mime_type":"audio/mp3","size_in_bytes":21338406,"duration_in_seconds":1778}]},{"id":"31d2ecad-fd20-405f-bbbe-e2e6bc566e0c","title":"410: Epyc Encryption","url":"https://techsnap.systems/410","content_text":"It's CPU release season and we get excited about AMD's new line of server chips. Plus our take on AMD's approach to memory encryption, and our struggle to make sense of Intel's Comet Lake line.\n\nAlso, a few Windows worms you should know about, the end of the road for EV certs, and an embarrassing new Bluetooth attack.Links:A detailed look at AMD’s new Epyc “Rome” 7nm server CPUs | Ars Technica — The short version of the story is, Epyc \"Rome\" is to the server what Ryzen 3000 was to the desktop—bringing significantly improved IPC, more cores, and better thermal efficiency than either its current-generation Intel equivalents or its first-generation Epyc predecessors.AMD Rome Second Generation EPYC Review: 2x 64-core Benchmarked — Ever since the Opteron days, AMD's market share has been rounded to zero percent, and with its first generation of EPYC processors using its new Zen microarchitecture, that number skipped up a small handful of points, but everyone has been waiting with bated breath for the second swing at the ball. AMD's Rome platform solves the concerns that first gen Naples had, plus this CPU family is designed to do many things: a new CPU microarchitecture on 7nm, offer up to 64 cores, offer 128 lanes of PCIe 4.0, offer 8 memory channels, and offer a unified memory architecture based on chiplets. AMD EPYC Rome Still Conquering Cascadelake Even Without Mitigations - Phoronix — Out of curiosity, I've run some unmitigated benchmarks for the various relevant CPU speculative execution vulnerabilities on both the Intel Xeon Platinum 8280 Cascadelake and AMD EPYC 7742 Rome processors for seeing how the performance differs.Intel’s line of notebook CPUs gets more confusing with 14nm Comet Lake | Ars Technica — Going by Intel's numbers, Comet Lake looks like a competent upgrade to its predecessor Whiskey Lake. The interesting question—and one largely left unanswered by Intel—is why the company has decided to launch a new line of 14nm notebook CPUs less than a month after launching Ice Lake, its first 10nm notebook CPUs.A look at the Windows 10 exploit Google Zero disclosed this week | Ars Technica — On Tuesday, Tavis Ormandy of Google's Project Zero released an exploit kit called ctftool, which uses and abuses Microsoft's Text Services Framework in ways that can effectively get anyone root—er, system that is—on any unpatched Windows 10 system they're able to log in toPatch new wormable vulnerabilities in Remote Desktop Services (CVE-2019-1181/1182) – Microsoft Security Response Center — Today Microsoft released a set of fixes for Remote Desktop Services that include two critical Remote Code Execution (RCE) vulnerabilities, CVE-2019-1181 and CVE-2019-1182. Like the previously-fixed ‘BlueKeep’ vulnerability (CVE-2019-0708), these two vulnerabilities are also ‘wormable’, meaning that any future malware that exploits these could propagate from vulnerable computer to vulnerable computer without user interaction.\r\n\r\nKNOB Attack — TL;DR: The specification of Bluetooth includes an encryption key negotiation protocol that allows to negotiate encryption keys with 1 Byte of entropy without protecting the integrity of the negotiation process. A remote attacker can manipulate the entropy negotiation to let any standard compliant Bluetooth device negotiate encryption keys with 1 byte of entropy and then brute force the low entropy keys in real time.\r\nTroy Hunt: Extended Validation Certificates are (Really, Really) Dead — With both browsers auto-updating for most people, we're about 10 weeks out from no more EV and the vast majority of web users no longer seeing something they didn't even know was there to begin with! Oh sure, you can still drill down into the certificate and see the entity name, but who's really going to do that? You and I, perhaps, but we're not exactly in the meat of the browser demographics.Google wants to reduce lifespan for HTTPS certificates to one year | ZDNet — Scott Helme argues that the security benefits of shorter SSL certificate lifespans have nothing to do with phishing or malware sites, but instead with the SSL certificate revocation process. Helme claims that this process is broken and that bad SSL certificates continue to live on for years after being mississued and revoked.","content_html":"

It's CPU release season and we get excited about AMD's new line of server chips. Plus our take on AMD's approach to memory encryption, and our struggle to make sense of Intel's Comet Lake line.

\n\n

Also, a few Windows worms you should know about, the end of the road for EV certs, and an embarrassing new Bluetooth attack.

Links:

","summary":"It's CPU release season and we get excited about AMD's new line of server chips. Plus our take on AMD's approach to memory encryption, and our struggle to make sense of Intel's Comet Lake line.","date_published":"2019-08-23T00:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/31d2ecad-fd20-405f-bbbe-e2e6bc566e0c.mp3","mime_type":"audio/mp3","size_in_bytes":36093724,"duration_in_seconds":3007}]},{"id":"fb83ed86-b76d-4837-ac24-17ceb1f787aa","title":"409: Privacy Perspectives","url":"https://techsnap.systems/409","content_text":"We examine why it's so difficult to protect your privacy online and discuss browser fingerprinting, when to use a VPN, and the limits of private browsing.\n\nPlus Apple's blaring bluetooth beacons and Facebook's worrying plans for WhatsApp.Links:Apple bleee. Everyone knows What Happens on Your iPhone – hexway — If Bluetooth is ON on your Apple device everyone nearby can understand current status of your device, get info about battery, device name, Wi-Fi status, buffer availability, OS version and even get your mobile phone number\r\n\r\nFacebook Plans on Backdooring WhatsApp - Schneier on Security — In Facebook's vision, the actual end-to-end encryption client itself such as WhatsApp will include embedded content moderation and blacklist filtering algorithms. These algorithms will be continually updated from a central cloud service, but will run locally on the user's device, scanning each cleartext message before it is sent and each encrypted message after it is decrypted.\r\n\r\nSignal — Privacy that fits in your pocket.\r\nxkcd: Security — Turns out it's a $5 wrench, even better!Jim Salter on Twitter — I wonder why #privacy wonks aren't talking about browser fingerprinting more frequently? Privacy Badger, Ghostery, etc don't do a damn thing to prevent or mitigate Canvas / WebGL #fingerprinting.\r\nBrowser Fingerprinting: What Is It and What Should You Do About It? - PixelPrivacy — Browser fingerprinting is a powerful method that websites use to collect information about your browser type and version, as well as your operating system, active plugins, timezone, language, screen resolution and various other active settings.Canvas Fingerprinting - BrowserLeaks.com — The technique is based on the fact that the same canvas image may be rendered differently in different computers. This happens for several reasons. At the image format level – web browsers uses different image processing engines, image export options, compression level, the final images may got different checksum even if they are pixel-identical. At the system level – operating systems have different fonts, they use different algorithms and settings for anti-aliasing and sub-pixel rendering.\r\n\r\nWebGL Browser Report - WebGL Fingerprinting - WebGL 2 Test - BrowserLeaks.com — WebGL Browser Report checks WebGL support in your web browser, produce WebGL Device Fingerprinting, and shows the other WebGL and GPU capabilities more or less related web browser identity.\r\n\r\nAmIUnique — Device fingerprinting or browser fingerprinting is the systematic collection of information about a remote device, for identification purposes. Client-side scripting languages allow the development of procedures to collect very rich fingerprints: browser and operating system type and version, screen resolution, architecture type, lists of fonts, plugins, microphone, camera, etc.\r\n\r\nPanopticlick — Panopticlick will analyze how well your browser and add-ons protect you against online tracking techniques. We’ll also see if your system is uniquely configured—and thus identifiable—even if you are using privacy-protective software. However, we only do so with your explicit consent, through the TEST ME button below.\r\n\r\nHow private is your browser’s Private mode? Research into porn suggests “not very” | Ars Technica — This leaves browser fingerprinting as a method to tie your profiles together—and unfortunately, Incognito mode doesn't appear to help. Privacy Tools - Encryption Against Global Mass Surveillance — You are being watched. Private and state-sponsored organizations are monitoring and recording your online activities. privacytools.io provides services, tools and knowledge to protect your privacy against global mass surveillance.\r\n\r\n‘Fingerprinting’ to Track Us Online Is on the Rise. Here’s What to Do. - The New York Times — Fingerprinting involves looking at the many characteristics of your mobile device or computer, like the screen resolution, operating system and model, and triangulating this information to pinpoint and follow you as you browse the web and use apps. Once enough device characteristics are known, the theory goes, the data can be assembled into a profile that helps identify you the way a fingerprint would.Digital 'Fingerprinting' Is The Next Generation Tracking Technology | The Takeaway | WNYC Studios — This growing technology is almost invisible, making it impossible for users to opt-out of the tracking system. As it becomes more popular, tech companies are developing new ways to try and protect consumers from this form of tracking. But is it going to work?\r\n\r\nNew Warning Issued Over Google's Chrome Ad-Blocking Plans — The plans, dubbed Manifest V3, represent a major transformation to Chrome extensions including a revamp of the permissions system. As a result, modern ad blockers such as uBlock Origin—which uses Chrome’s webRequest API to block ads before they’re downloaded–won’t work. Comment on Chrome extension manifest v3 proposal by gorhill — The blocking ability of the webRequest API is still deprecated, and Google Chrome's limited matching algorithm will be the only one possible, and with limits dictated by Google employees.\r\n\r\nIt's annoying that they keep saying \"the webRequest API is not deprecated\" as if developers have been worried about this -- and as if they want to drown the real issue in a fabricated one nobody made.CanvasBlockerGhosteryDisconnect","content_html":"

We examine why it's so difficult to protect your privacy online and discuss browser fingerprinting, when to use a VPN, and the limits of private browsing.

\n\n

Plus Apple's blaring bluetooth beacons and Facebook's worrying plans for WhatsApp.

Links:

","summary":"We examine why it's so difficult to protect your privacy online and discuss browser fingerprinting, when to use a VPN, and the limits of private browsing.","date_published":"2019-08-09T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fb83ed86-b76d-4837-ac24-17ceb1f787aa.mp3","mime_type":"audio/mp3","size_in_bytes":28249466,"duration_in_seconds":2354}]},{"id":"2577b50c-e740-46c8-a75b-14f074cb812a","title":"408: Apollo's ARC","url":"https://techsnap.systems/408","content_text":"We take a look at the amazing abilities of the Apollo Guidance Computer and Jim breaks down everything you need to know about the ZFS ARC. \n\nPlus an update on ZoL SIMD acceleration, your feedback, and an interesting new neuromorphic system from Intel.Links:ZFS On Linux Has Figured Out A Way To Restore SIMD Support On Linux 5.0+ — Those running ZFS On Linux (ZoL) on post-5.0 (and pre-5.0 supported LTS releases) have seen big performance hits to the ZFS encryption performance in particular. That came due to upstream breaking an interface used by ZFS On Linux and admittedly not caring about ZoL due to it being an out-of-tree user. But now several kernel releases later, a workaround has been devised. ZFS On Linux Runs Into A Snag With Linux 5.0NixOS Takes Action After 1.2GB/s ZFS Encryption Speed Drops To 200MB/s With Linux 5.0+ — A NixOS developer reports that the functions no longer exported by Linux 5.0+ and previously used by ZoL for AVX/AES-NI support end up dropping the ZFS data-set encryption performance to 200MB/s where as pre-5.0 kernels ran around 1.2GB/sLinux 5.0 compat: SIMD compatibility · zfsonlinux/zfs@e5db313 — Restore the SIMD optimization for 4.19.38 LTS, 4.14.120 LTS,\r\nand 5.0 and newer kernels. This is accomplished by leveraging\r\nthe fact that by definition dedicated kernel threads never need\r\nto concern themselves with saving and restoring the user FPU state.\r\nTherefore, they may use the FPU as long as we can guarantee user\r\ntasks always restore their FPU state before context switching back\r\nto user space.no SIMD acceleration · Issue #8793 · zfsonlinux/zfs — 4.14.x, 4.19.x, 5.x all have no SIMD acceleration, it is like a turtle. very slow.\r\n\r\nChris's Wiki :: ZFS on Linux still has annoying issues with ARC size — One of the frustrating things about operating ZFS on Linux is that the ARC size is critical but ZFS's auto-tuning of it is opaque and apparently prone to malfunctions, where your ARC will mysteriously shrink drastically and then stick there.\r\nSoftware woven into wire, Core rope and the Apollo Guidance Computer — One of the first computers to use integrated circuits, the Apollo Guidance Computer was lightweight enough and small enough to fly in space. An unusual feature that contributed to its small size was core rope memory, a technique of physically weaving software into high-density storage.Virtual Apollo Guidance Computer (AGC) software — Since you are looking at this README file, you are in the \"master\" branch of the repository, which contains source-code transcriptions of the original Project Apollo software for the Apollo Guidance Computer (AGC) and Abort Guidance System (AGS), as well as our software for emulating the AGC, AGS, and some of their peripheral devices (such as the display-keyboard unit, or DSKY).The Underappreciated Power of the Apollo Computer - The Atlantic — Without the computers on board the Apollo spacecraft, there would have been no moon landing, no triumphant first step, no high-water mark for human space travel. A pilot could never have navigated the way to the moon, as if a spaceship were simply a more powerful airplane. The calculations required to make in-flight adjustments and the complexity of the thrust controls outstripped human capacities.Brains scale better than CPUs. So Intel is building brains | Ars Technica — Neuromorphic engineering—building machines that mimic the function of organic brains in hardware as well as software—is becoming more and more prominent. The field has progressed rapidly, from conceptual beginnings in the late 1980s to experimental field programmable neural arrays in 2006, early memristor-powered device proposals in 2012, IBM's TrueNorth NPU in 2014, and Intel's Loihi neuromorphic processor in 2017. Yesterday, Intel broke a little more new ground with the debut of a larger-scale neuromorphic system, Pohoiki Beach, which integrates 64 of its Loihi chips.\r\nDancing Demon - YouTube — Written in 1979 by Leo Christopherson for the Radio Shack TRS-80 Model I computer. This is the best game ever for at that time.","content_html":"

We take a look at the amazing abilities of the Apollo Guidance Computer and Jim breaks down everything you need to know about the ZFS ARC.

\n\n

Plus an update on ZoL SIMD acceleration, your feedback, and an interesting new neuromorphic system from Intel.

Links:

","summary":"We take a look at the amazing abilities of the Apollo Guidance Computer and Jim breaks down everything you need to know about the ZFS ARC.","date_published":"2019-07-26T00:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2577b50c-e740-46c8-a75b-14f074cb812a.mp3","mime_type":"audio/mp3","size_in_bytes":25365234,"duration_in_seconds":2113}]},{"id":"a442674d-ddd6-471a-ac89-448f1d9a3284","title":"407: Old School Outages","url":"https://techsnap.systems/407","content_text":"Jim shares his Nagios tips and Wes chimes in with some modern tools as we chat monitoring in the wake of some high-profile outages.\n\nPlus we turn our eye to hardware and get excited about the latest Ryzen line from AMD.Links:Third parties confirm AMD’s outstanding Ryzen 3000 numbers | Ars Technica — AMD debuted its new Ryzen 3000 desktop CPU line a few weeks ago at E3, and it looked fantastic. For the first time in 20 years, it looked like AMD could go head to head with Intel's desktop CPU line-up across the board. The question: would independent, third-party testing back up AMD's assertions?The Internet broke today: Facebook, Verizon, and more see major outages | Ars Technica — Last week, Verizon caused a major BGP misroute that took large chunks of the Internet, including CDN company Cloudflare, partially down for a day. This week, the rest of the Internet has apparently asked Verizon to hold its beer.\r\n\r\nIt was a really bad month for the internet | TechCrunch — In the past month there were several major internet outages affecting millions of users across the world. Sites buckled, services broke, images wouldn’t load, direct messages ground to a halt and calendars and email were unavailable for hours at a time.Cloudflare outage caused by bad software deploy (updated) — For about 30 minutes today, visitors to Cloudflare sites received 502 errors caused by a massive spike in CPU utilization on our network. This CPU spike was caused by a bad software deploy that was rolled back.\r\nHow Verizon and a BGP Optimizer Knocked Large Parts of the Internet Offline Today — Today at 10:30UTC, the Internet had a small heart attack. A small company in Northern Pennsylvania became a preferred path of many Internet routes through Verizon (AS701), a major Internet transit provider. Getting started | Prometheus — This guide is a \"Hello World\"-style tutorial which shows how to install, configure, and use Prometheus in a simple example setup. prometheus/node_exporter — Prometheus exporter for hardware and OS metrics exposed by *NIX kernels, written in Go with pluggable metric collectors.\r\n\r\nUsing netdata with Prometheus — Prometheus is a distributed monitoring system which offers a very simple setup along with a robust data model. Recently netdata added support for Prometheus.prometheus/nagios_plugins — Nagios plugin for alerting on prometheus query results.RobustPerception/nrpe_exporter — The NRPE exporter exposes metrics on commands sent to a running NRPE daemon.\r\n\r\nm-lab/prometheus-nagios-exporter — The Prometheus Nagios exporter reads status and performance data from nagios plugins via the MK Livestatus Nagios plugin and publishes this in a form that can be scrapped by Prometheus.Comparison to alternatives | Prometheus — Prometheus is a full monitoring and trending system that includes built-in and active scraping, storing, querying, graphing, and alerting based on time series data.Quality server monitoring solution using NetData/Prometheus/Grafana — I’m going to quickly show you how to install both netdata and Prometheus on the client and server. We can then use grafana pointed at Prometheus to obtain long-term metrics netdata offers.Monitoring stack by using Grafana + Prometheus + Netdata — This monitoring stack you can monitoring in real-time by Netdata and see the history by using Grafana.Monitoring Agent · NCPA — New to NCPA? See some of the awesome features present in the Web GUI and API, available on any operating system.\r\n\r\nNagios 101: Understanding the Fundamentals - NagiosNagios Documentation ","content_html":"

Jim shares his Nagios tips and Wes chimes in with some modern tools as we chat monitoring in the wake of some high-profile outages.

\n\n

Plus we turn our eye to hardware and get excited about the latest Ryzen line from AMD.

Links:

","summary":"Jim shares his Nagios tips and Wes chimes in with some modern monitoring tools as we chat monitoring in the wake of some high-profile outages.","date_published":"2019-07-10T22:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a442674d-ddd6-471a-ac89-448f1d9a3284.mp3","mime_type":"audio/mp3","size_in_bytes":30618354,"duration_in_seconds":2551}]},{"id":"310be811-6d1b-4463-96f3-8fc9579a5d66","title":"406: SACK Attack","url":"https://techsnap.systems/406","content_text":"A new vulnerability may be the next 'Ping of Death'; we explore the details of SACK Panic and break down what you need to know.\n\nPlus Firefox zero days targeting Coinbase, the latest update on Rowhammer, and a few more reasons it's a great time to be a ZFS user.Links:SACK Panic Security Bulletin — Netflix has identified several TCP networking vulnerabilities in FreeBSD and Linux kernels. The vulnerabilities specifically relate to the Maximum Segment Size (MSS) and TCP Selective Acknowledgement (SACK) capabilities. The most serious, dubbed “SACK Panic,” allows a remotely-triggered kernel panic on recent Linux kernels.Ubuntu SACK Panic Guidance — You should update your kernel to the versions specified below in the Updates section and reboot. Alternatively, Canonical Livepatch updates will be available to mitigate these two issues without the need to reboot.\r\nRed Hat SACK Panic Advisory — Red Hat customers running affected versions of these Red Hat products are strongly recommended to update them as soon as errata are available. Customers are urged to apply the available updates immediately and enable the mitigations as they feel appropriate.   \r\n\r\nRFC 2018 - TCP Selective Acknowledgment Options — TCP may experience poor performance when multiple packets are lost from one window of data. With the limited information available from cumulative acknowledgments, a TCP sender can only learn about a single lost packet per round trip time. An aggressive sender could choose to retransmit packets early, but such retransmitted segments may have already been successfully received. A Selective Acknowledgment (SACK) mechanism, combined with a selective repeat retransmission policy, can help to overcome these limitations.Ping of Death — In a nutshell, it is possible to crash, reboot or otherwise kill a large number of systems by sending a ping of a certain size from a remote machine.Firefox zero-day was used in attack against Coinbase employees, not its users | ZDNet — A recent Firefox zero-day that has made headlines across the tech news world this week was actually used in attacks against Coinbase employees, and not the company's users.Mozilla fixes second Firefox zero-day exploited in the wild | ZDNet — Mozilla has released a second security update this week to patch a second zero-day that was being exploited in the wild to attack Coinbase employees and other cryptocurrency organizations.\r\n\r\nRAMBleed — RAMBleed is a side-channel attack that enables an attacker to read out physical memory belonging to other processes. The implications of violating arbitrary privilege boundaries are numerous, and vary in severity based on the other software running on the target machine. As an example, in our paper we demonstrate an attack against OpenSSH in which we use RAMBleed to leak a 2048 bit RSA key. Digging into the new features in OpenZFS post-Linux migration | Ars Technica — One of the most important new features in 0.8 is Native ZFS Encryption. Until now, ZFS users have relied on OS-provided encrypted filesystem layers either above or below ZFS. While this approach does work, it presented difficulties.Allan Jude on Twitter — Once the FreeBSDs are upstreamed, everything is changing to 'OpenZFS', including the github organization currently know as 'zfsonlinux'.ZFS on Linux ReleasesLinux Academy is hiring! Mozilla teases $5-per-month ad-free news subscription — Mozilla has started teasing an ad-free news subscription service, which, for $5 per month, would offer ad-free browsing, audio readouts, and cross-platform syncing of news articles from a number of websites.","content_html":"

A new vulnerability may be the next 'Ping of Death'; we explore the details of SACK Panic and break down what you need to know.

\n\n

Plus Firefox zero days targeting Coinbase, the latest update on Rowhammer, and a few more reasons it's a great time to be a ZFS user.

Links:

","summary":"A new vulnerability may be the next 'Ping of Death'; we explore the details of SACK Panic and break down what you need to know.","date_published":"2019-06-23T18:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/310be811-6d1b-4463-96f3-8fc9579a5d66.mp3","mime_type":"audio/mp3","size_in_bytes":31361276,"duration_in_seconds":2613}]},{"id":"8a576c94-20cc-497c-9de7-8402cd0a1135","title":"405: Update Uncertainty","url":"https://techsnap.systems/405","content_text":"We explore the risky world of exposed RDP, from the brute force GoldBrute botnet to the dangerously worm-able BlueKeep vulnerability.\n\nPlus the importance of automatic updates, and Jim's new backup box. Links:Errata Security: Almost One Million Vulnerable to BlueKeep Vuln (CVE-2019-0708) — Microsoft announced a vulnerability in it's \"Remote Desktop\" product that can lead to robust, wormable exploits. I scanned the Internet to assess the danger. I find nearly 1-million devices on the public Internet that are vulnerable to the bug. Even the NSA is urging Windows users to patch BlueKeep (CVE-2019-0708) | ZDNet — \"[The] NSA is concerned that malicious cyber actors will use the vulnerability in ransomware and exploit kits containing other known exploits, increasing capabilities against other unpatched systems.\r\n\r\nPrevent a worm by updating Remote Desktop Services (CVE-2019-0708) – MSRC — This vulnerability is pre-authentication and requires no user interaction. In other words, the vulnerability is ‘wormable’, meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017BlueKeep - everyone agrees, you should patch PCs running legacy versions of Windows — I have this horrible feeling that the only way we’re going to wake the world up to the need to patch their ageing versions of Windows against the BlueKeep vulnerability is to wait until a malicious worm begins to spread around the world.\r\n\r\nCVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability — A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nCustomer guidance for CVE-2019-0708 | Remote Desktop Services Remote Code Execution Vulnerability — Microsoft is aware that some customers are running versions of Windows that no longer receive mainstream support. That means those customers will not have received any security updates to protect their systems from CVE-2019-0708, which is a critical remote code execution vulnerability.\r\n\r\nForget BlueKeep: Beware the GoldBrute | Threatpost — In the past few days, GoldBrute (named after the Java class it uses) has attempted to brute-force Remote Desktop Protocol (RDP) connections for 1.5 million Windows systems and counting, according to Morphus Labs chief research officer Renato Marinho. The botnet is actively scanning the internet for machines with RDP exposed, and trying out weak or reused passwords to see if it can gain access to the systems.The GoldBrute botnet — The latest round of bad news emerged last week when Morphus Labs’ researcher Renato Marinho announced the discovery of an aggressive brute force campaign against 1.5 million RDP servers by a botnet called ‘GoldBrute’.\r\n\r\nUbuntu Automatic Updates — The unattended-upgrades package can be used to automatically install updated packages, and can be configured to update all packages or just install security updates. AutoUpdates - Fedora Project Wiki — You must decide whether to use automatic DNF or YUM updates on each of your machines. It's time to block Windows Automatic Updating | Computerworld — Those of you who feel it’s important to install Windows and Office patches the moment they come out – I salute you. The Windows world needs more cannon fodder.Windows 10's Ugly Updates Just Got Uglier. Here's How To Stay Safe by Disabling Automatic Updates — Stay safe by disabling automatic updates? How is that possible? As a general rule of thumb, I’d never recommend disabling updates because security patches are essential. But the situation with Windows 10 has become intolerable. Microsoft continues to fail and continues to release update after update that they know, or should know, has serious problems.Jim's New Rig — I build, sell, and manage much bigger and meaner systems than this all the time. But this one's MINE! 12 hot swap bays, Ryzen 7 2700 w/ ECC RAM, quiet enough to share an office with, and the trays can take either HDD or SSD with no adapter needed.","content_html":"

We explore the risky world of exposed RDP, from the brute force GoldBrute botnet to the dangerously worm-able BlueKeep vulnerability.

\n\n

Plus the importance of automatic updates, and Jim's new backup box.

Links:

","summary":"We explore the risky world of exposed RDP, from the brute force GoldBrute botnet to the dangerously worm-able BlueKeep vulnerability.","date_published":"2019-06-11T20:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8a576c94-20cc-497c-9de7-8402cd0a1135.mp3","mime_type":"audio/mp3","size_in_bytes":22166906,"duration_in_seconds":1847}]},{"id":"e2a5afa9-3180-4551-91a0-e84e65eb61e1","title":"404: Prefork Pitfalls","url":"https://techsnap.systems/404","content_text":"We turn our eye to web server best practices, from the basics of CDNs to the importance of choosing the right multi-processing module.\n\nPlus the right way to setup PHP, the trouble with benchmarking, and when to choose NGiNX. Links:Jim's Blog: Installing WordPress on Apache the modern way — It’s been bugging me for a while that there are no correct guides to be found about using modern Apache 2.4 or above with the Event or Worker MPMs. We’re going to go ahead and correct that lapse today, by walking through a brand-new WordPress install on a new Ubuntu 18.04 VM.\r\nApache Performance Tuning — Apache 2.x is a general-purpose webserver, designed to provide a balance of flexibility, portability, and performance. Although it has not been designed specifically to set benchmark records, Apache 2.x is capable of high performance in many real-world situations.Tuning Your Apache Serverworker - Apache HTTP Server Version 2.4 — This Multi-Processing Module (MPM) implements a hybrid multi-process multi-threaded server. By using threads to serve requests, it is able to serve a large number of requests with fewer system resources than a process-based server.event - Apache HTTP Server Version 2.4 — The event Multi-Processing Module (MPM) is designed to allow more requests to be served simultaneously by passing off some processing work to the listeners threads, freeing up the worker threads to serve new requests.\r\n\r\nPHP-FPM — PHP-FPM (FastCGI Process Manager) is an alternative PHP FastCGI implementation with some additional features useful for sites of any size, especially busier sites.\r\nFastCGI overview — FastCGI is a way to have CGI scripts execute time-consuming code (like opening a database) only once, rather than every time the script is loaded. In technical terms, FastCGI is a language independent, scalable, open extension to CGI that provides high performance without the limitations of server specific APIs.\r\n\r\nAlexa Top 500 Global SitesWhat Is a CDN? How Does a CDN work? — A content delivery network (CDN) refers to a geographically distributed group of servers which work together to provide fast delivery of Internet content. W3 Total Cache – WordPress plugin — W3 Total Cache improves the SEO and user experience of your site by increasing website performance, reducing load times via features like content delivery network (CDN) integration and the latest best practices.\r\n\r\nkrakjoe/apcu: APCu - APC User Cache — APCu is an in-memory key-value store for PHP. Keys are of type string and values can be any PHP variables.\r\n\r\nPHP: APCu - ManualIntroduction to Varnish — Varnish HTTP Cache — Varnish Cache is a web application accelerator also known as a caching HTTP reverse proxy. You install it in front of any server that speaks HTTP and configure it to cache the contents. Varnish Cache is really, really fast. It typically speeds up delivery with a factor of 300 - 1000x, depending on your architecturab - Apache HTTP server benchmarking tool — ab is a tool for benchmarking your Apache Hypertext Transfer Protocol (HTTP) server. It is designed to give you an impression of how your current Apache installation performs. This especially shows you how many requests per second your Apache installation is capable of serving.HTTP(S) Benchmark Tools \r\njimsalterjrs/network-testing — This is a small collection of GPLv3-licensed tools to assist an intrepid researcher in testing the performance of networks, wired or wireless.","content_html":"

We turn our eye to web server best practices, from the basics of CDNs to the importance of choosing the right multi-processing module.

\n\n

Plus the right way to setup PHP, the trouble with benchmarking, and when to choose NGiNX.

Links:

","summary":"We turn our eye to web server best practices, from the basics of CDNs to the importance of choosing the right multi-processing module.","date_published":"2019-05-25T18:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e2a5afa9-3180-4551-91a0-e84e65eb61e1.mp3","mime_type":"audio/mp3","size_in_bytes":24351787,"duration_in_seconds":2029}]},{"id":"e26c9e2a-3e0f-40b9-9875-d72821ee1792","title":"403: Keeping Systems Simple","url":"https://techsnap.systems/403","content_text":"We’re back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.Links:TechSNAP Episode 390: What’s Up with WireGuardWireGuard Sent Out Again For Review — WireGuard lead developer Jason Donenfeld has sent out the ninth version of the WireGuard secure network tunnel patches for review. If this review goes well and lands in net-next in the weeks ahead, this long-awaited VPN improvement could make it into the mainline Linux 5.2 kernel. \r\nCloudFlare announces Warp VPN — Using Cloudflare’s existing network of servers, Internet users all over the world will be able to connect to Warp VPN through the 1.1.1.1 app. In the same vein, Warp VPN will not significantly increase battery usage by using an efficient protocol called WireGuard.CloudFlare Launches \"BoringTun\" As Rust-Written WireGuard User-Space Implementation - Phoronix — CloudFlare took to creating BoringTun as they wanted a user-space solution as not to have to deal with kernel modules or satisfying certain kernel versions. They also wanted cross platform support and for their chosen implementation to be very fast, these choices which led them to writing a Rust-based solution. cloudflare/boringtun — BoringTun is an implementation of the WireGuard® protocol designed for portability and speed.\r\n\r\nVPN protocol WireGuard now has an official macOS app — You can already download the WireGuard app on Android and iOS, but today’s release is all about macOS.WireGuard Windows Pre-Alpha — I've been mostly absent these last weeks, due to being completely absorbed in Windows programming. I think we're finally getting to the state where we might really benefit from testing of the \"pre-alpha\".Wintun – Layer 3 TUN Driver for Windows — Wintun is a very simple and minimal TUN driver for the Windows kernel, which provides userspace programs with a simple network adapter for reading and writing packets. It is akin to Linux's /dev/net/tun and BSD's /dev/tun. WireGuard for Kubernetes: Introducing Gravitational Wormhole — Wormhole is a Kubernetes network plugin that combines the simplicity of flannel with encrypted networking from WireGuard.gravitational/wormhole: Wireguard based overlay network CNI plugin for kubernetesNetworkManager 1.16 — NetworkManager 1.16 is a big feature release bringing support for WireGuard VPN tunnelsPortal Cloud - Subspace — Subspace is an open source WireGuard® VPN server that supports connecting all of your devices to help secure your internet access.\r\n\r\nsubspacecloud/subspace — A simple WireGuard VPN server GUIjimsalterjrs/wg-admin — Simple CLI utilities to manage a WireGuard server5 big misconceptions about virtual LANs — In the real world, VLANs are anything but simple.\r\nHigh Availability vs. Fault Tolerance vs. Disaster Recovery — You need IT infrastructure that you can count on even when you run into the rare network outage, equipment failure, or power issue. When your systems run into trouble, that’s where one or more of the three primary availability strategies will come into play: high availability, fault tolerance, and/or disaster recovery.High Availability: Concepts and Theory — Running server operations using clusters of either physical or virtual computers is all about improving both reliability and performance over and above what you could expect from a single, high-powered server. RPO and RTO: Understanding the Differences — Recovery time objective refers to how much time an application can be down without causing significant damage to the business. Recovery point objectives refer to your company’s loss tolerance: the amount of data that can be lost before significant harm to the business occurs.JupiterBroadcasting/Talks — Public repository of crew talks, slides, and additional resources.Command Line Threat Hunting — That viruses and malware are Windows problems is a misnomer that is often propagated through the Linux community and it's an easy one to believe until you start noticing strange behavior on your system. What do you do next? Join Ell Marquez and Tony Lambert in discussing a common sense approach to threat detection using only command line tools.Fear the Man in the Middle? This company wants to sell quantum key distribution — For now, Quantum XChange has only said about a dozen companies are part of the pilot. But with the appetite for quantum solutions in the US increasing—the National Quantum Initiative was just signed into law at the end of 2018 to advance the tech—this could be an opportune time to enter the market, so long as the service lives up to its billing.","content_html":"

We’re back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.

Links:

","summary":"We’re back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.","date_published":"2019-05-10T21:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e26c9e2a-3e0f-40b9-9875-d72821ee1792.mp3","mime_type":"audio/mp3","size_in_bytes":33509482,"duration_in_seconds":2792}]},{"id":"fbd74a16-dc81-4558-b87a-ff25a23a3669","title":"402: Snapshot Sanity","url":"https://techsnap.systems/402","content_text":"We continue our take on ZFS as Jim and Wes dive in to snapshots, replication, and the magic on copy on write.\n\nPlus some handy tools to manage your snapshots, rsync war stories, and more!Links:sanoid: Policy-driven snapshot management and replication tools. — Sanoid is a policy-driven snapshot management tool for ZFS filesystems. When combined with the Linux KVM hypervisor, you can use it to make your systems functionally immortal.\r\n\r\nSyncoid — Sanoid also includes a replication tool, syncoid, which facilitates the asynchronous incremental replication of ZFS filesystems. Copy-on-write - WikipediaZFS PaperThe Magic Behind APFS: Copy-On-Write — The brand-new Apple File System (APFS) that landed with macOS High Sierra brings a handful of important new features that rely on a technique called copy-on-write (CoW).Chapter 19. The Z File System (ZFS)","content_html":"

We continue our take on ZFS as Jim and Wes dive in to snapshots, replication, and the magic on copy on write.

\n\n

Plus some handy tools to manage your snapshots, rsync war stories, and more!

Links:

","summary":"We continue our take on ZFS as Jim and Wes dive in to snapshots, replication, and the magic on copy on write.","date_published":"2019-04-25T16:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fbd74a16-dc81-4558-b87a-ff25a23a3669.mp3","mime_type":"audio/mp3","size_in_bytes":22728016,"duration_in_seconds":1893}]},{"id":"ea1f89db-e748-47fd-b288-833a330704ce","title":"401: Everyday ZFS","url":"https://techsnap.systems/401","content_text":"Jim and Wes sit down to bust some ZFS myths and share their tips and tricks for getting the most out of the ultimate filesystem.\n\nPlus when not to use ZFS, the surprising way your disks are lying to you, and more!Links:ZFS - Ubuntu Wiki — ZFS is a combined file system and logical volume manager designed and implemented by a team at Sun Microsystems led by Jeff Bonwick and Matthew Ahrens.Performance tuning - OpenZFS — Make sure that you create your pools such that the vdevs have the correct alignment shift for your storage device's size. if dealing with flash media, this is going to be either 12 (4K sectors) or 13 (8K sectors).","content_html":"

Jim and Wes sit down to bust some ZFS myths and share their tips and tricks for getting the most out of the ultimate filesystem.

\n\n

Plus when not to use ZFS, the surprising way your disks are lying to you, and more!

Links:

","summary":"Jim and Wes sit down to bust some ZFS myths and share their tips and tricks for getting the most out of the ultimate filesystem.","date_published":"2019-04-11T22:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ea1f89db-e748-47fd-b288-833a330704ce.mp3","mime_type":"audio/mp3","size_in_bytes":34263376,"duration_in_seconds":2855}]},{"id":"c46ae690-b668-4708-a781-8e923bc4baf4","title":"400: Supply Chain Attacks","url":"https://techsnap.systems/400","content_text":"We break down the ASUS Live Update backdoor and explore why these kinds of supply chain attacks are on the rise.\n\nPlus an update from the linux vendor firmware service, your feedback, and more!Links:Joren Verspeurt on Twitter — The explanation you gave for unsupervised wasn't correct, that was just using a net that was trained in a supervised way. Unsupervised learning doesn't involve labels at all. A good example: clustering. You say \"there are x clusters\" and it learns a way of grouping similar items.Hackers Hijacked ASUS Software Updates to Install Backdoors on Thousands of Computers — The researchers estimate half a million Windows machines received the malicious backdoor through the ASUS update server, although the attackers appear to have been targeting only about 600 of those systems.Malicious updates for ASUS laptops — A threat actor modified the ASUS Live Update Utility, which delivers BIOS, UEFI, and software updates to ASUS laptops and desktops, added a back door to the utility, and then distributed it to users through official channels.Asus Live Update Patch Now Availabile — Asus has emitted a non-spyware-riddled version of Live Update for people to install on its notebooks, which includes extra security features to hopefully detect any future tampering.ASUS response to the recent media reports regarding ASUS Live Update tool attack by Advanced Persistent Threat (APT) groups — ASUS has also implemented a fix in the latest version (ver. 3.6.8) of the Live Update software, introduced multiple security verification mechanisms to prevent any malicious manipulation in the form of software updates or other means, and implemented an enhanced end-to-end encryption mechanism. At the same time, we have also updated and strengthened our server-to-end-user software architecture to prevent similar attacks from happening in the future.The Messy Truth About Infiltrating Computer Supply Chains — The Defense Intelligence Agency believed that China’s capability at exploiting the BIOS “reflects a qualitative leap forward in exploitation that is difficult to detect”Inside the Unnerving CCleaner Supply Chain Attack — Security researchers at Cisco Talos and Morphisec made a worst nightmare-type disclosure: the ubiquitous computer cleanup tool CCleaner had been compromised by hackers for more than a month. The software updates users were downloading from CCleaner owner Avast—a security company itself—had been tainted with a malware backdoor. The incident exposed millions of computers and reinforced the threat of so-called digital supply chain attacks, situations where trusted, widely distributed software is actually infected by malicious code.ShadowPad: How Attackers hide Backdoor in Software used by Hundreds of Large Companies around the World — ShadowPad is an example of how dangerous and wide-scale a successful supply-chain attack can be. Given the opportunities for reach and data collection it gives to the attackers, most likely it will be reproduced again and again with some other widely used software component. Gaming industry still in the scope of attackers in Asia — Yet again, new supply-chain attacks recently caught the attention of ESET Researchers. This time, two games and one gaming platform application were compromised to include a backdoor.Microsoft Security Intelligence Report Volume 24 is now available — Software supply chain attacks are another trend that Microsoft has been tracking for several years. One supply chain tactic used by attackers is to incorporate a compromised component into a legitimate application or update package, which then is distributed to the users via the software. These attacks can be very difficult to detect because they take advantage of the trust that users have in their software vendors. The report includes several examples, including the Dofoil campaign, which illustrates how wide-reaching these types of attacks are and what we are doing to prevent and respond to them.Microsoft Security Intelligence Report Volume 24Supply Chain Attacks Spiked 78 Percent in 2018Supply Chain Security: A Talk by Bunnie Huang — I recently gave an invited talk about supply chain security at BlueHat IL 2019. I was a bit surprised at the level of interest it received, so I thought I’d share it here for people who might have missed it.Attack inception: Compromised supply chain within a supply chain poses new risk — The plot twist: The app vendor’s systems were unaffected. The compromise was traceable instead to a second software vendor that hosted additional packages used by the app during installation. This turned out be an interesting and unique case of an attack involving “the supply chain of the supply chain”.Supply Chain Attacks and Secure Software Updates — In general, a supply chain attack involves first hacking a trusted third party who provides a product or service to your target, and then using your newly acquired, privileged position to compromise your intended target.Bad USB, Very Bad USB — The best defense for this type of attack is to only use devices that do not have reprogrammable firmware. Outside of this, it is important to only use USB drives that you trust completely, because after plugging in an untrusted device, you will never know if there is an invisible threat running on your computer.Reflections on Trusting Trust by Ken ThompsonLVFS Project Announcement - The Linux Foundation — The Linux Foundation welcomes the Linux Vendor Firmware Service (LVFS) as a new project. LVFS is a secure website that allows hardware vendors to upload firmware updates. It’s used by all major Linux distributions to provide metadata for clients, such as fwupdmgr, GNOME Software and KDE Discover.LVFS: Vendor StatusTwo new supply-chain attacks come to light in less than a week — Called “Colourama,” the package looked similar to Colorama, which is one of the top-20 most-downloaded legitimate modules in the Python repository. The doppelgänger Colourama package contained most of the legitimate functions of the legitimate module, with one significant difference: Colourama added code that, when run on Windows servers, installed a Visual Basic script.Malicious code found in npm package event-stream downloaded 8 million times in the past 2.5 months","content_html":"

We break down the ASUS Live Update backdoor and explore why these kinds of supply chain attacks are on the rise.

\n\n

Plus an update from the linux vendor firmware service, your feedback, and more!

Links:

","summary":"We break down the ASUS Live Update backdoor and explore why these kinds of supply chain attacks are on the rise.","date_published":"2019-03-28T20:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c46ae690-b668-4708-a781-8e923bc4baf4.mp3","mime_type":"audio/mp3","size_in_bytes":23436770,"duration_in_seconds":1953}]},{"id":"6a9e036e-abe5-4b0c-b727-2d3dab34ce1d","title":"399: Ethics in AI","url":"https://techsnap.systems/399","content_text":"Machine learning promises to change many industries, but with these changes come dangerous new risks. Join Jim and Wes as they explore some of the surprising ways bias can creep in and the serious consequences of ignoring these problems.Links:Microsoft’s neo-Nazi sexbot was a great lesson for makers of AI assistants — What started out as an entertaining social experiment—get regular people to talk to a chatbot so it could learn while they, hopefully, had fun—became a nightmare for Tay’s creators. Users soon figured out how to make Tay say awful things. Microsoft took the chatbot offline after less than a day.Microsoft's Zo chatbot is a politically correct version of her sister Tay—except she’s much, much worse — A few months after Tay’s disastrous debut, Microsoft quietly released Zo, a second English-language chatbot available on Messenger, Kik, Skype, Twitter, and Groupme.How to make a racist AI without really trying | ConceptNet blog — Some people expect that fighting algorithmic racism is going to come with some sort of trade-off. There’s no trade-off here. You can have data that’s better and less racist. You can have data that’s better because it’s less racist. There was never anything “accurate” about the overt racism that word2vec and GloVe learned.Microsoft warned investors that biased or flawed AI could hurt the company’s image — Notably, this addition comes after a research paper by MIT Media Lab graduate researcher Joy Buolamwini showed in February 2018 that Microsoft’s facial recognition algorithm’s was less accurate for women and people of color. In response, Microsoft updated its facial recognition models, and wrote a blog post about how it was addressing bias in its software.AI bias: It is the responsibility of humans to ensure fairness — Amazon recently pulled the plug on its experimental AI-powered recruitment engine when it was discovered that the machine learning technology behind it was exhibiting bias against female applicants.California Police Using AI Program That Tells Them Where to Patrol, Critics Say It May Just Reinforce Racial Bias — “The potential for bias to creep into the deployment of the tools is enormous. Simply put, the devil is in the data,” Vincent Southerland, executive director of the Center on Race, Inequality, and the Law at NYU School of Law, wrote for the American Civil Liberties Union last year.\r\n\r\nA.I. Could Worsen Health Disparities — A recent study found that some facial recognition programs incorrectly classify less than 1 percent of light-skinned men but more than one-third of dark-skinned women. What happens when we rely on such algorithms to diagnose melanoma on light versus dark skin?Responsible AI Practices — These questions are far from solved, and in fact are active areas of research and development. Google is committed to making progress in the responsible development of AI and to sharing knowledge, research, tools, datasets, and other resources with the larger community. Below we share some of our current work and recommended practices.The Ars Technica System Guide, Winter 2019: The one about the servers — The Winter 2019 Ars System Guide has returned to its roots: showing readers three real-world system builds we like at this precise moment in time. Instead of general performance desktops, this time around we're going to focus specifically on building some servers.Introduction to Python Development at Linux Academy — This course is designed to teach you how to program using Python. We'll cover the building blocks of the language, programming design fundamentals, how to use the standard library, third-party packages, and how to create Python projects. In the end, you should have a grasp of how to program.","content_html":"

Machine learning promises to change many industries, but with these changes come dangerous new risks. Join Jim and Wes as they explore some of the surprising ways bias can creep in and the serious consequences of ignoring these problems.

Links:

","summary":"Machine learning promises to change many industries, but with these changes come dangerous new risks. Join Jim and Wes as they explore some of the surprising ways bias can creep in and the serious consequences of ignoring these problems.","date_published":"2019-03-15T19:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6a9e036e-abe5-4b0c-b727-2d3dab34ce1d.mp3","mime_type":"audio/mp3","size_in_bytes":27942893,"duration_in_seconds":2328}]},{"id":"9c4e48b3-6aef-470f-82d5-d954c5bca39a","title":"398: Proper Password Procedures","url":"https://techsnap.systems/398","content_text":"We reveal the shady password practices that are all too common at many utility providers, and hash out why salts are essential to proper password storage.\n\nPlus the benefits of passphrases, and what you can do to keep your local providers on the up and up.Links:Plain wrong: Millions of utility customers’ passwords stored in plain text | Ars Technica — In September of 2018, an anonymous independent security researcher (who we'll call X) noticed that their power company's website was offering to email—not reset!—lost account passwords to forgetful users. Startled, X fed the online form the utility account number and the last four phone number digits it was asking for. Sure enough, a few minutes later the account password, in plain text, was sitting in X's inbox.The LinkedIn Hack: Understanding Why It Was So Easy to Crack the Passwords | — LinkedIn stated that after the initial 2012 breach, they added enhanced protection, most likely adding the “salt” functionality to their passwords. However, if you have not changed your password since 2012, you do not have the added protection of a salted password hash. You may be asking yourself–what on earth are hashing and salting and how does this all work?How Developers got Password Security so Wrong — As time has gone on; developers have continued to store passwords insecurely, and users have continued to set them weakly. Despite this, no viable alternative has been created for password security.Adding Salt to Hashing: A Better Way to Store Passwords — A salt is added to the hashing process to force their uniqueness, increase their complexity without increasing user requirements, and to mitigate password attacks like rainbow tables.\r\n\r\nWhy Do Developers Get Password Storage Wrong? A Qualitative Usability Study — We were interested in exploring two particular aspects: Firstly, do developers get things wrong because they do not think about security and thus do not include security features (but could if they wanted to)? Or do they write insecure code because the complexity of the task is too great for them? Secondly, a common suggestion to increase security is to offer secure defaults.OWASP Password Storage Cheatsheet — This article provides guidance on properly storing passwords, secret question responses, and similar credential information.Secure Salted Password Hashing - How to do it Properly — If you're a web developer, you've probably had to make a user account system. The most important aspect of a user account system is how user passwords are protected. User account databases are hacked frequently, so you absolutely must do something to protect your users' passwords if your website is ever breached. The best way to protect passwords is to employ salted password hashing. This page will explain why it's done the way it is.Plain Text Offenders — We’re tired of websites abusing our trust and storing our passwords in plain text, exposing us to danger. Here we put websites we believe to be practicing this to shame.Cybersecurity 101: Why you need to use a password manager | TechCrunch — Think of a password manager like a book of your passwords, locked by a master key that only you know.On the Security of Password Managers - Schneier on Security — There's new research on the security of password managers, specifically 1Password, Dashlane, KeePass, and Lastpass. This work specifically looks at password leakage on the host computer. That is, does the password manager accidentally leave plaintext copies of the password lying around memory?LinuxFest Northwest 2019 — It's the 20th anniversary of LinuxFest Northwest! Come join your favorite Jupiter Broadcasting hosts at the Pacific Northwest's premier Linux event.SCALE 17x — The 17th annual Southern California Linux Expo – will take place on March. 7-10, 2019, at the Pasadena Convention Center. SCaLE 17x expects to host 150 exhibitors this year, along with nearly 130 sessions, tutorials and special events.Jupiter Broadcasting Meetups — The best place to find out when Jupiter Broadcasting has a meetup near you! Also stay tuned for upcoming virtual study groups.","content_html":"

We reveal the shady password practices that are all too common at many utility providers, and hash out why salts are essential to proper password storage.

\n\n

Plus the benefits of passphrases, and what you can do to keep your local providers on the up and up.

Links:

","summary":"We reveal the shady password practices that are all too common at many utility providers, and hash out why salts are essential to proper password storage.","date_published":"2019-02-28T18:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9c4e48b3-6aef-470f-82d5-d954c5bca39a.mp3","mime_type":"audio/mp3","size_in_bytes":22603569,"duration_in_seconds":1883}]},{"id":"a6b87767-ad4e-429f-b82a-703023411eb6","title":"397: Quality Tools","url":"https://techsnap.systems/397","content_text":"Join Jim and Wes as they battle bufferbloat, latency spikes, and network hogs with some of their favorite tools for traffic shaping, firewalling, and QoS. \n\nPlus the importance of sane defaults and why netdata belongs on every system.Links:Why you want QoS - Netdata Documentation — One of the features the Linux kernel has, but it is rarely used, is its ability to apply QoS on traffic. Even most interesting is that it can apply QoS to both inbound and outbound traffic.FireQOS Wiki — FireQOS is a helper to assist you configure traffic shaping on Linux.\r\n\r\nFireHOL - Linux firewalling and traffic shaping for humans — FireHOL is a language (and a program to run it) which builds secure, stateful firewalls from easy to understand, human-readable configurations. The configurations stay readable even for very complex setups.tc(8) man page — Traffic Control consists of the following:\r\n\r\nSHAPING\r\nWhen traffic is shaped, its rate of transmission is under control. Shaping may be more than lowering the available bandwidth - it is also used to smooth out bursts in traffic for better network behaviour. Shaping occurs on egress.\r\nSCHEDULING\r\nBy scheduling the transmission of packets it is possible to improve interactivity for traffic that needs it while still guaranteeing bandwidth to bulk transfers. Reordering is also called prioritizing, and happens only on egress.\r\nPOLICING\r\nWhere shaping deals with transmission of traffic, policing pertains to traffic arriving. Policing thus occurs on ingress.\r\nDROPPING\r\nTraffic exceeding a set bandwidth may also be dropped forthwith, both on ingress and on egress.Overview of Traffic Control Concepts — Traffic control is the name given to the sets of queuing systems and mechanisms by which packets are received and transmitted on a router. This includes deciding which (and whether) packets to accept at what rate on the input of an interface and determining which packets to transmit in what order at what rate on the output of an interface.Advanced traffic control - ArchWikiJourney to the Center of the Linux Kernel: Traffic Control, Shaping and QoS — This document describes the Traffic Control subsystem of the Linux Kernel in depth, algorithm by algorithm, and shows how it can be used to manage the outgoing traffic of a Linux system.Netdata Real-time performance monitoring, done right! — Netdata is distributed, real-time, performance and health monitoring for systems and applications. It is a highly optimized monitoring agent you install on all your systems and containers.Add more charts to netdata — To collect non-system metrics, netdata supports a plugin architecture. ","content_html":"

Join Jim and Wes as they battle bufferbloat, latency spikes, and network hogs with some of their favorite tools for traffic shaping, firewalling, and QoS.

\n\n

Plus the importance of sane defaults and why netdata belongs on every system.

Links:

","summary":"Join Jim and Wes as they battle bufferbloat, latency spikes, and network hogs with some of their favorite tools for traffic shaping, firewalling, and QoS.","date_published":"2019-02-14T21:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a6b87767-ad4e-429f-b82a-703023411eb6.mp3","mime_type":"audio/mp3","size_in_bytes":29268241,"duration_in_seconds":2439}]},{"id":"bc968a3f-c804-4203-ae2b-dc43ef919218","title":"396: Floating Point Problems","url":"https://techsnap.systems/396","content_text":"Jim and Wes are joined by OpenZFS developer Richard Yao to explain why the recent drama over Linux kernel 5.0 is no big deal, and how his fix for the underlying issue might actually make things faster.\n\nPlus the nitty-gritty details of vectorized optimizations and kernel preemption, and our thoughts on the future of the relationship between ZFS and Linux.Special Guest: Richard Yao.Links:LinuxFest Northwest 2019 — Join a bunch of JB hosts and community celebrating the 20th anniversary! Choose Linux — The show that captures the excitement of discovering Linux.Linux 5.0: _kernel_fpu{begin,end} no longer exported — The latest kernels removed the old compatibility headers.ZFS On Linux Landing Workaround For Linux 5.0 Kernel Support — So while these symbols are important for SIMD vectorized checksums for ZFS in the name of performance, with Linux 5.0+ they are not going to be exported for use by non-GPL modules. ZFS On Linux developer Tony Hutter has now staged a change that would disable vector instructions on Linux 5.0+ kernels.Re: x86/fpu: Don't export __kernel_fpu_{begin,end}() — My tolerance for ZFS is pretty non-existant. Sun explicitly did not want their code to work on Linux, so why would we do extra work to get their code to work properly?The future of ZFS in FreeBSD — This state of affairs has led to a general agreement among the stakeholders that I have spoken to that it makes sense to rebase FreeBSD's ZFS on ZoL. Brian Behlendorf has graciously encouraged me to add FreeBSD support directly so that we might all have a singleshared code base.Dephix: Kickoff to The Future — OpenZFS has grown over the last decade, and delivering our application on Linux provides great OpenZFS support while enabling higher velocity adoption of new environments.The future of ZFS on Linux [zfs-discuss] — \r\nDo you realize that we don’t actually need the symbols that the kernel removed. It All they do is save/restore of register state while turning off/on preemption. Nothing stops us from doing that ourselves. It is possible to implement our own substitutes using code from either Illumos or FreeBSD or even write our own. \r\n\r\nHonestly, I am beginning to think that my attempt to compromise with mainline gave the wrong impression. I am simply tired of this behavior by them and felt like reaching out to put an end to it. In a few weeks, we will likely be running on Linux 5.0 as if those symbols had never been removed because we will almost certainly have our own substitutes for them. Having to bloat our code because mainline won’t give us access to trivial functionality is annoying, but it is not the end of the world.LINUX Unplugged Episode 284: Free as in Get OutBSD Now 279: Future of ZFSBSD Now 157: ZFS, The “Universal” File-system","content_html":"

Jim and Wes are joined by OpenZFS developer Richard Yao to explain why the recent drama over Linux kernel 5.0 is no big deal, and how his fix for the underlying issue might actually make things faster.

\n\n

Plus the nitty-gritty details of vectorized optimizations and kernel preemption, and our thoughts on the future of the relationship between ZFS and Linux.

Special Guest: Richard Yao.

Links:

","summary":"Jim and Wes are joined by OpenZFS developer Richard Yao to explain why the recent drama over Linux kernel 5.0 is no big deal, and how his fix for the underlying issue might actually make things faster.","date_published":"2019-01-31T20:45:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bc968a3f-c804-4203-ae2b-dc43ef919218.mp3","mime_type":"audio/mp3","size_in_bytes":19582037,"duration_in_seconds":1631}]},{"id":"26a02c39-f731-48d1-9539-2d910465a6f7","title":"395: The ACME Era","url":"https://techsnap.systems/395","content_text":"We welcome Jim to the show, and he and Wes dive deep into all things Let’s Encrypt.\n\nThe history, the clients, and the from-the-field details you'll want to know.Links: Let’s Encrypt and CertBot – JRS SystemsAutomatic Certificate Management Environment (ACME) — The surprisingly readable IETF draft.How It Works - Let's EncryptACME Client ImplementationsCertbot — Certbot is EFF's tool to obtain certs from Let's Encrypt.acme-nginx: python acme client for nginx — A particularly simple client that is useful for understanding the protocol details.Caddy - The HTTP/2 Web Server with Automatic HTTPSmod_md: Let's Encrypt (ACME) support for Apache httpdTraefik - The Cloud Native Edge RouterLooking Forward to 2019 - Let's Encrypt — We’re now serving more than 150 million websites while maintaining a stellar security and compliance track record. Most importantly though, the Web went from 67% encrypted page loads to 77% in 2018, according to statistics from Mozilla. This is an incredible rate of change!Let's Encrypt ACME v2 API Announcements — Now that the draft standard is in last-call and the pace of major changes has slowed, we’re able to release a “v2” API that is much closer to what will become the final ACME RFC.Let's Encrypt disables TLS-SNI-01 validation — The researcher noticed that \"at least two\" large hosting providers host many users on the same IP address and users are able to upload certificates for arbitrary names without proving they have control of a domain.A Technical Deep Dive on Using Certbot to Secure your Mailserver from the EFF — With the most recent release of Certbot v0.29.1, we’ve added some features which make it much easier to use with both Sendmail and Exim.","content_html":"

We welcome Jim to the show, and he and Wes dive deep into all things Let’s Encrypt.

\n\n

The history, the clients, and the from-the-field details you'll want to know.

Links:

","summary":"We welcome Jim to the show, and he and Wes dive deep into all things Let’s Encrypt.","date_published":"2019-01-20T20:45:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/26a02c39-f731-48d1-9539-2d910465a6f7.mp3","mime_type":"audio/mpeg","size_in_bytes":28300543,"duration_in_seconds":2001}]},{"id":"2e588701-e7a1-4462-99fa-e7ea2275b375","title":"394: All About Azure","url":"https://techsnap.systems/394","content_text":"Wes is joined by a special guest to take a look back on the growth and development of Azure in 2018 and discuss some of its unique strengths.Special Guest: Chad M. Crowell.Links:Under the sea, Microsoft tests a datacenter that’s quick to deploy, could provide internet connectivity for yearsAn Azure Infrastructure Year in ReviewAzure File Sync now generally availableMicrosoft's Newest OS is Based on LinuxAzure SphereWhat is Azure Stack?Azure Outage Proves the Hard Way Availability Zones are a Good Idea Microsoft Azure Infrastructure and Deployment on Linux Academy — In this course, we will cover an introduction to the Azure portal, followed by how to build infrastructure and deploy that infrastructure in real world scenarios.Chad Crowell on Twitter","content_html":"

Wes is joined by a special guest to take a look back on the growth and development of Azure in 2018 and discuss some of its unique strengths.

Special Guest: Chad M. Crowell.

Links:

","summary":"Wes is joined by a special guest to take a look back on the growth and development of Azure in 2018 and discuss some of its unique strengths.","date_published":"2019-01-10T04:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2e588701-e7a1-4462-99fa-e7ea2275b375.mp3","mime_type":"audio/mpeg","size_in_bytes":22259879,"duration_in_seconds":1569}]},{"id":"1126dc11-7156-4c4d-84f1-a9aa9bf4ebcf","title":"393: Back to our /roots","url":"https://techsnap.systems/393","content_text":"In a special new year’s episode we take a moment to reflect on the show’s past, its future, and say goodbye to an old friend.Links:Jim Salter — Jim Salter (@jrssnet) is an author, public speaker, small business owner, mercenary sysadmin, and father of three—not necessarily in that order. He got his first real taste of open source by running Apache on his very own dedicated FreeBSD 3.1 server back in 1999, and he's been a fierce advocate of FOSS ever since.Jim Salter on TwitterDropbox Flaws | TechSNAP | 1PSN Breech Details | TechSNAP 32089 Days Uptime | TechSNAP 300","content_html":"

In a special new year’s episode we take a moment to reflect on the show’s past, its future, and say goodbye to an old friend.

Links:

","summary":"In a special new year’s episode we take a moment to reflect on the show’s past, its future, and say goodbye to an old friend.","date_published":"2019-01-03T04:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1126dc11-7156-4c4d-84f1-a9aa9bf4ebcf.mp3","mime_type":"audio/mpeg","size_in_bytes":19076619,"duration_in_seconds":1342}]},{"id":"45523a8f-70a8-4800-a757-964c8f91f645","title":"392: Keeping up with Kubernetes","url":"https://techsnap.systems/392","content_text":"A security vulnerability in Kubernetes causes a big stir, but we’ll break it all down and explain what went wrong. \n\nPlus the biggest stories out of Kubecon, and serverless gets serious.Links:Everything that was announced at KubeConCNCF to Host etcd — The Cloud Native Computing Foundation Technical Oversight Committee voted to accept etcd as an incubation-level hosted project.Introduction to Knative — Knative is a framework from the folks at Google and Pivotal focused on “serverless” style event driven functions.IBM Embraces Knative to Drive Serverless Standardization — Knative is not the first open-source functions-as-a-service effort that IBM has backed. Back in 2016, IBM announced the OpenWhisk effort, which is now run as an open-source project at the Apache Software Found.How Google Is Improving Kubernetes Container Security — \"We go beyond what's in open source and put additional restrictions in place to secure users\"Demystifying Kubernetes CVE-2018-1002105 — With a specially crafted request, users that are authorized to establish a connection through the Kubernetes API server to a backend server can then send arbitrary requests over the same connection directly to that backend, authenticated with the Kubernetes API server’s TLS credentials used to establish the backend connection.The silent CVE in the heart of Kubernetes apiserverCrossplane: An Open Source Multicloud Control Planesecurity.christmas — This year we will prepare you for the Christmas celebration, by giving you small presents of knowledge every day, which will teach you about the world of security.Introducing the Helm Hub — This hub provides a means for you to find charts hosted in many distributed repositories hosted by numerous people and organizations.","content_html":"

A security vulnerability in Kubernetes causes a big stir, but we’ll break it all down and explain what went wrong.

\n\n

Plus the biggest stories out of Kubecon, and serverless gets serious.

Links:

","summary":"A security vulnerability in Kubernetes causes a big stir, but we’ll break it all down and explain what went wrong. \r\n","date_published":"2018-12-12T19:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/45523a8f-70a8-4800-a757-964c8f91f645.mp3","mime_type":"audio/mpeg","size_in_bytes":23364271,"duration_in_seconds":1648}]},{"id":"85bdbb45-28a2-4d50-bed1-ade6768e3fa3","title":"Episode 391: Firecracker Fundamentals","url":"https://techsnap.systems/391","content_text":"We break down Firecracker Amazon’s new open source kvm powered, virtual machine monitor, and explore what makes it different from the options on the market now.\n\nPlus some good news for OpenBGP and the wider internet community, and a handy tool for inspecting docker images.Links:Firecracker – Lightweight Virtualization for Serverless Computing — Firecracker is an open source virtualization technology that is purpose-built for creating and managing secure, multi-tenant containers and functions-based services.Firecracker — Firecracker is an open source virtualization technology that is purpose-built for creating and managing secure, multi-tenant containers and functions-based services.Firecracker Design DocsFirecracker RoadmapQEMU — QEMU is a generic and open source machine emulator and virtualizer.Qemu : Security vulnerabilitiesVENOM Vulnerability — VENOM, CVE-2015-3456, is a security vulnerability in the virtual floppy drive code used by many computer virtualization platforms. This vulnerability may allow an attacker to escape from the confines of an affected virtual machine (VM) guest and potentially obtain code-execution access to the host.s2n — s2n is a C99 implementation of the TLS/SSL protocols that is designed to be simple, small, fast, and with security as a priority.OpenBGPD - Adding Diversity to the Route Server Landscape — Thanks to the RIPE NCC Community Project Fund we were able to revive the OpenBGPD daemon and bring more diversity to the Route Server landscape.OpenBGPD — OpenBGPD is a FREE implementation of the Border Gateway Protocol, Version 4. It allows ordinary machines to be used as routers exchanging routes with other systems speaking the BGP protocol.LSI Questions from AntonServeTheHomeSennheiser Headset Software Could Allow Man-in-the-Middle SSL Attacks — When users have been installing Sennheiser's HeadSetup software, little did they know that the software was also installing a root certificate into the Trusted Root CA Certificate store.  To make matters worse, the software was also installing an encrypted version of the certificate's private key that was not as secure as the developers may have thought.\r\n\r\nevilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authenticationdive: A tool for exploring each layer in a docker image","content_html":"

We break down Firecracker Amazon’s new open source kvm powered, virtual machine monitor, and explore what makes it different from the options on the market now.

\n\n

Plus some good news for OpenBGP and the wider internet community, and a handy tool for inspecting docker images.

Links:

","summary":"We break down Firecracker Amazon’s new open source kvm powered, virtual machine monitor, and explore what makes it different than the options on the market now.","date_published":"2018-11-29T14:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/85bdbb45-28a2-4d50-bed1-ade6768e3fa3.mp3","mime_type":"audio/mpeg","size_in_bytes":18175107,"duration_in_seconds":1277}]},{"id":"6cd3cd3c-79c7-4978-8102-042f935a1344","title":"Episode 390: What’s Up with WireGuard","url":"https://techsnap.systems/390","content_text":"WireGuard has a lot of buzz around it and for many good reasons. We’ll explain what WireGuard is specifically, what it can do, and maybe more importantly, what it can’t.Special Guest: Jim Salter.Links:How to easily configure WireGuard — At its core, all WireGuard does is create an interface from one computer to another.Jessie Frazelle's Blog: Installing and Using Wireguard, obviously with containers — What is cool about Wireguard is it integrates into the Linux networking stack.WireGuard Didn't Make it To The Mainline Linux Kernel This Cycle — The code continues to be improved upon but looks like it came up just short of making it into this current development cycle. WireGuard VPN review: A new type of VPN offers serious advantages — Fewer lines of code, simpler setup, and better algorithms make a strong case.\r\nThe Current Status of WireGuard VPNs - Are We There Yet?Using a free VPN? Why not skip the middleman and just send your data to President Xi?Feedback from CodyNRE Labs — NRE Labs is a no-strings-attached, community-centered initiative to bring the skills of automation within reach for everyoneIntroduction to Antidote — Antidote is an open-source project aimed at making automated network operations more accessible with fast, easy and fun learning.StackStorm — From simple if/then rules to complicated workflows, StackStorm lets you automate DevOps your way.wireguard-private-networking: Build your own multi server private network using wireguard and ansibleAlgo: Set up a personal IPSEC or WireGuard VPN in the cloud","content_html":"

WireGuard has a lot of buzz around it and for many good reasons. We’ll explain what WireGuard is specifically, what it can do, and maybe more importantly, what it can’t.

Special Guest: Jim Salter.

Links:

","summary":"WireGuard has a lot of buzz around it and for many good reasons. We’ll explain what WireGuard is specifically, what it can do, and maybe more importantly, what it can’t.","date_published":"2018-11-22T10:30:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6cd3cd3c-79c7-4978-8102-042f935a1344.mp3","mime_type":"audio/mpeg","size_in_bytes":29616549,"duration_in_seconds":2095}]},{"id":"a3776de2-0fab-45fc-8d29-dcd0f2e6da03","title":"Episode 389: The Future of HTTP","url":"https://techsnap.systems/389","content_text":"Wes is joined by special guest Jim Salter to discuss Google's recent BGP outage and the future of HTTP.\n\nPlus the latest router botnet, why you should never go full UPnP, and the benefits of building your own home router.Special Guest: Jim Salter.Links:Google goes down after major BGP mishap routes traffic through China — Google lost control of several million of its IP addresses for more than an hour on Monday in an event that intermittently made its search and other services unavailable to many users.Internet Vulnerability Takes Down GoogleChina has been 'hijacking the vital internet backbone of western countries'RPKI - The required cryptographic upgrade to BGP routingHTTP/3 — The protocol that's been called HTTP-over-QUIC for quite some time has now changed name and will officially become HTTP/3.HTTP/3: Come for the speed, stay for the securityThe Road to QUICBotnet pwns 100,000 routers using ancient security flaw — Researchers have stumbled on another large botnet that’s been quietly hijacking home routers while nobody was paying attentionBCMPUPnP_Hunter: A 100k Botnet Turns Home Routers to Email SpammersFrom Zero to ZeroDay Journey: Router HackingThe Ars guide to building a Linux router from scratch","content_html":"

Wes is joined by special guest Jim Salter to discuss Google's recent BGP outage and the future of HTTP.

\n\n

Plus the latest router botnet, why you should never go full UPnP, and the benefits of building your own home router.

Special Guest: Jim Salter.

Links:

","summary":"Wes is joined by special guest Jim Salter to discuss Google's recent BGP outage and the future of HTTP.","date_published":"2018-11-15T15:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a3776de2-0fab-45fc-8d29-dcd0f2e6da03.mp3","mime_type":"audio/mpeg","size_in_bytes":37053157,"duration_in_seconds":2626}]},{"id":"64a6b392-dd6b-4be1-805a-e88b17e029ec","title":"Episode 388: The One About eBPF","url":"https://techsnap.systems/388","content_text":"We explain what eBPF is, how it works, and its proud BSD production legacy.\n\neBPF is a technology that you’re going to be hearing more and more about. It powers low-overhead custom analysis tools, handles network security in a containerized world, and powers tools you use every day.Links:Chris Goes to MeetBSD​Linus Torvalds talks about coming back to work on Linux | ZDNet — BPF has actually been really useful, and the real power of it is how it allows people to do specialized code that isn't enabled until asked for.The Kernel Report - Jonathan CorbetBPF - the forgotten bytecode — All this changed in 1993 when Steven McCanne and Van Jacobson published the paper introducing a better way of filtering packets in the kernel, they called it \"The BSD Packet Filter\" (BPF)The BSD Packet FiltereBPF: Past, Present, and Future — The Extended Berkeley Packet Filter, or eBPF, has rapidly been adopted into a number of Linux kernel systems since its introduction into the Linux kernel in late 2014. Understanding eBPF, however, can be difficult as many try to explain it via a use of eBPF as opposed to its design. Indeed eBPF's name indicates that it is for packet filtering even though it now has uses which have nothing to do with networking.Using eBPF in Kubernetes — Cilium is a networking project that makes heavy use of eBPF superpowers to route and filter network traffic for container-based systems. By using eBPF, Cilium can dynamically generate and apply rules—even at the device level with XDP—without making changes to the Linux kernel itselfWhy is the kernel community replacing iptables with BPF? — The Linux kernel community recently announced bpfilter, which will replace the long-standing in-kernel implementation of iptables with high-performance network filtering powered by Linux BPF, all while guaranteeing a non-disruptive transition for Linux users.bpftrace (DTrace 2.0) for Linux 2018 — Created by Alastair Robertson, bpftrace is an open source high-level tracing front-end that lets you analyze systems in custom ways. It's shaping up to be a DTrace version 2.0: more capable, and built from the ground up for the modern era of the eBPF virtual machine.The bpftrace One-Liner TutorialBCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more — BCC is a toolkit for creating efficient kernel tracing and manipulation programs, and includes several useful tools and examples.Linux eBPF Tracing Tools — This page shows examples of performance analysis tools using enhancements to BPF (Berkeley Packet Filter) which were added to the Linux 4.x series kernels, allowing BPF to do much more than just filtering packets. These enhancements allow custom analysis programs to be executed on Linux dynamic tracing, static tracing, and profiling events.eBPF Vulnerability (CVE-2017-16995): When the Doorman Becomes the BackdoorUltimate Plumber — Ultimate Plumber is a tool for writing Linux pipes with instant live preview\r\nBSD Now 073: Pipe Dreams — Interview w/ David Maxwell about Pipecut, text processing, and commandline wizardry.","content_html":"

We explain what eBPF is, how it works, and its proud BSD production legacy.

\n\n

eBPF is a technology that you’re going to be hearing more and more about. It powers low-overhead custom analysis tools, handles network security in a containerized world, and powers tools you use every day.

Links:

","summary":"We explain what eBPF is, how it works, and its proud BSD production legacy.","date_published":"2018-10-25T15:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/64a6b392-dd6b-4be1-805a-e88b17e029ec.mp3","mime_type":"audio/mpeg","size_in_bytes":31325387,"duration_in_seconds":2217}]},{"id":"c6e35c4d-a8a5-4394-8e7f-9acd91aa5aa2","title":"Episode 387: Private Cloud Building Blocks","url":"https://techsnap.systems/387","content_text":"We bring in Amy Marrich to break down the building blocks of OpenStack. There are nearly an overwhelming number of ways to manage your infrastructure, and we learn about one of the original tools.\n\nPlus a few warm up stories, a war story, and more.Special Guest: Amy Marrich.Links:James Stanley - Someone used my IPFS gateway for phishingScaling Engineering Teams via Writing Things Down and Sharing — I have recently been talking at small and mid-size companies, sharing engineering best practices I see us use at Uber, which I would recommend any tech company adopt as they are growing. The one topic that gets both the most raised eyebrows, as well the most \"aha!\" moments is the one on how the planning process for engineering has worked since the early years of Uber.Say hello to Kata Containers — Kata Containers bridges the gap between traditional VM security and the lightweight benefits of traditional Linux containers.Disappearing videos and disappointed grandmothers — Here's another story about broken things with some of the details changed just a little. If it sounds familiar, it's probably because your company also did it at some point.","content_html":"

We bring in Amy Marrich to break down the building blocks of OpenStack. There are nearly an overwhelming number of ways to manage your infrastructure, and we learn about one of the original tools.

\n\n

Plus a few warm up stories, a war story, and more.

Special Guest: Amy Marrich.

Links:

","summary":"We bring in Amy Marrich to break down the building blocks of OpenStack. There are nearly an overwhelming number of ways to manage your infrastructure, and we learn about one of the original tools.","date_published":"2018-10-11T17:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c6e35c4d-a8a5-4394-8e7f-9acd91aa5aa2.mp3","mime_type":"audio/mpeg","size_in_bytes":28532297,"duration_in_seconds":2017}]},{"id":"18d614a8-cc5e-47e9-9cad-3f411f1ae0cd","title":"Episode 386: What Makes Google Cloud Different","url":"https://techsnap.systems/386","content_text":"We bring on our Google Cloud expert and explore the fundamentals, demystify some of the magic, and ask what makes Google Cloud different. \n\nPlus how Google hopes Roughtime will solve one of the web’s biggest problems, some great emails, and more!Special Guest: Matt Ulasien.Links:Cloudflare Embraces Google Roughtime, Giving Internet Security a Boost — The internet infrastructure firm Cloudflare will now support a free timekeeping protocol known as Roughtime, which helps synchronize the internet's clocks and validate timestamps.Roughtime: Securing Time with Digital Signatures — Roughtime lacks the precision of NTP, but aims to be accurate enough for cryptographic applications, and since the responses are authenticated, man-in-the-middle attacks aren’t possibleGoogle Cloud rolls out security feature for container images — All container images built using Cloud Build, Google's fully-managed CI/CD platform, will now be automatically scanned for OS package vulnerabilitiesTweets by Matthew Ulasien (@mulasien)Google Cloud Weekly | 10.03.2018Matthew Ulasien - QuoraGoogle Certified Professional Cloud ArchitectFeedback: Can't Even Google This One!Feedback: The Button Pusher ProblemFeedback: Can I monitor that?PingdomSite24x7prometheus/blackbox_exporter: Blackbox prober exporter Kubernetes the Hard Way - CourseHow do Kubernetes Deployments work? An adversarial perspective. — What is happening when a Deployment rolls out a change to your app? What does it actually do when a Pod crashes or is killed? What happens when a Pod is re-labled so that it's not targeted by the Deployment?Kubernetes: The Surprisingly Affordable Platform for Personal Projects — I think that Kubernetes makes sense for small projects and you can have your own Kubernetes cluster today for as little as $5 a month.Kubernetes for personal projects? No thanks! — I have read multiple times this article about running Kubernetes to run small projects and thought I could share why I think that might not be a great idea.KubeDirector: The easy way to run complex stateful applications on Kubernetes — KubeDirector is an open source project designed to make it easy to run complex stateful scale-out application clusters on Kubernetes.Kubernetes On Bare Metal — This guide will take you from nothing to a 2 node cluster, automatic SSL for deployed apps, a custom PVC/PV storage class using NFS, and a private docker registry.Introducing DigitalOcean Kubernetes in Limited Availability","content_html":"

We bring on our Google Cloud expert and explore the fundamentals, demystify some of the magic, and ask what makes Google Cloud different.

\n\n

Plus how Google hopes Roughtime will solve one of the web’s biggest problems, some great emails, and more!

Special Guest: Matt Ulasien.

Links:

","summary":"We bring on our Google Cloud expert and explore the fundamentals, demystify some of the magic, and ask what makes Google Cloud different. ","date_published":"2018-10-04T16:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/18d614a8-cc5e-47e9-9cad-3f411f1ae0cd.mp3","mime_type":"audio/mpeg","size_in_bytes":29644989,"duration_in_seconds":2097}]},{"id":"f656bfc9-76fe-45b3-b238-3cff6b0acfac","title":"Episode 385: 3 Things to Know About Kubernetes","url":"https://techsnap.systems/385","content_text":"Kubernetes expert Will Boyd joins us to explain the top 3 things to know about Kubernetes, when it’s the right tool for the job, and building highly available production grade clusters.\n\nPlus the privacy improvements that could be coming to HTTPS, and a new SSH auditing tool hits the open source scene. Special Guest: Will Boyd.Links:Open Sourcing HASSH — HASSH is a network fingerprinting standard invented within the Detection Cloud team at Salesforce.ESNI: A Privacy-Protecting Upgrade to HTTPS — Today, Cloudflare is announcing a major step toward closing this privacy hole and enhancing the privacy protections that HTTPS offers. Cloudflare has proposed a technical standard for encrypted SNI, or “ESNI,” which can hide the identities of the sites you visit—particularly when a large number of sites are hosted on a single set of IP addressesWhat's new in Kubernetes 1.12?Kubernetes the Hard Way — Kubernetes The Hard Way guides you through bootstrapping a highly available Kubernetes cluster with end-to-end encryption between components and RBAC authentication.Install MinikubeCreating a single master cluster with kubeadm10 open-source Kubernetes tools for highly effective SRE and Ops TeamsClonezilla — Clonezilla is a partition and disk imaging/cloning program similar to True Image or Norton Ghost.","content_html":"

Kubernetes expert Will Boyd joins us to explain the top 3 things to know about Kubernetes, when it’s the right tool for the job, and building highly available production grade clusters.

\n\n

Plus the privacy improvements that could be coming to HTTPS, and a new SSH auditing tool hits the open source scene.

Special Guest: Will Boyd.

Links:

","summary":"Kubernetes expert Will Boyd joins us to explain the top 3 things to know about Kubernetes, when it’s the right tool for the job, and building highly available production grade clusters.","date_published":"2018-09-27T16:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f656bfc9-76fe-45b3-b238-3cff6b0acfac.mp3","mime_type":"audio/mpeg","size_in_bytes":19733765,"duration_in_seconds":1389}]},{"id":"be1b2668-8b45-4297-8043-0f6108bcfe71","title":"Episode 384: Interplanetary Peers","url":"https://techsnap.systems/384","content_text":"Jon the Nice Guy joins Wes to discuss all things IPFS. We'll explore what it does, how it works, and why it might be the best hope for a decentralized internet.\n\nPlus, Magecart strikes again, Alpine has package problems, and why you shouldn't trust Western Digital's MyCloud. Special Guest: Jon Spriggs.Links:GovPayNow.com Leaks 14M+ Records — Government Payment Service Inc. has leaked more than 14 million customer records dating back at least six years, including names, addresses, phone numbers and the last four digits of the payer’s credit card.Magecart claims another victim in Newegg merchant data theft — Researchers from RiskIQ, together with Volexity, revealed that California-based retailer Newegg is the latest well-known merchant to succumb to the threat actors.RiskIQ: Another Victim of the Magecart Assault EmergesPassword bypass flaw in Western Digital My Cloud drives puts data at risk — A security researcher has published details of a vulnerability in Western Digital’s My Cloud devices, which could allow an attacker to bypass the admin password on the drive, gaining complete control over the user’s data.WD MyCloud Metasploit ExampleCloudflare goes InterPlanetary — Today we’re excited to introduce Cloudflare’s IPFS Gateway, an easy way to access content from the InterPlanetary File System (IPFS) that doesn’t require installing and running any special software on your computer.End-to-End Integrity with IPFS — This post describes how to use Cloudflare's IPFS gateway to set up a website which is end-to-end secure, while maintaining the performance and reliability benefits of being served from Cloudflare’s edge network.How permanent is data stored on IPFS?Lesson: Add Content to IPFS and Retrieve It · Decentralized Web PrimerLeo Tindall: Putting This Blog on IPFSA Beginner’s Guide to IPFS — IPFS consists of several innovations in communication protocols and distributed systems that have been combined to produce a file system like no other.Useful resources for using IPFS and building things on top of itOrbitDB: Peer-to-Peer Databases for the Decentralized WebRebuild Alpine Linux Docker Containers After Package Manager Patch — An attacker could intercept a package request as a Alpine Linux Docker image is being built and add malicious code that target machines would then unpack and run within the Docker container","content_html":"

Jon the Nice Guy joins Wes to discuss all things IPFS. We'll explore what it does, how it works, and why it might be the best hope for a decentralized internet.

\n\n

Plus, Magecart strikes again, Alpine has package problems, and why you shouldn't trust Western Digital's MyCloud.

Special Guest: Jon Spriggs.

Links:

","summary":"Jon the Nice Guy joins Wes to discuss all things IPFS. We'll explore what it does, how it works, and why it might be the best hope for a decentralized internet.","date_published":"2018-09-21T00:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/be1b2668-8b45-4297-8043-0f6108bcfe71.mp3","mime_type":"audio/mpeg","size_in_bytes":31575819,"duration_in_seconds":2234}]},{"id":"8012b7a1-2660-4bbc-8dda-a09c631b57ab","title":"Episode 383: The Power of Shame","url":"https://techsnap.systems/383","content_text":"TechSNAP progenitor and special guest Allan Jude joins us to talk mobile security, hand out some SSH tips and tricks, and discuss why security shaming works so well.\n\nPlus, how Mozilla is protecting their GitHub repos, a check-in on Equifax, and some great picks.Special Guest: Allan Jude.Links:Protecting Mozilla’s GitHub Repositories from Malicious ModificationBritish Airways: Suspect code that hacked fliers 'found'A year later, Equifax lost your data but faced little falloutSecurity Implications of SSH Forwardingsshd_config manualSSH Chaining (for jumphosts)Troy Hunt posts a blog where he argues in favour of publicly shaming companies for bad securityYour phone is NOT your passwordSelect Star SQL: an interactive book which aims to be the best place to learn SQLSource Of Evil – A Botnet Code Collectionxsv: A fast CSV command line toolkit written in Rust","content_html":"

TechSNAP progenitor and special guest Allan Jude joins us to talk mobile security, hand out some SSH tips and tricks, and discuss why security shaming works so well.

\n\n

Plus, how Mozilla is protecting their GitHub repos, a check-in on Equifax, and some great picks.

Special Guest: Allan Jude.

Links:

","summary":"TechSNAP progenitor and special guest Allan Jude joins us to talk mobile security, hand out some SSH tips and tricks, and discuss why security shaming works so well.","date_published":"2018-09-13T21:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8012b7a1-2660-4bbc-8dda-a09c631b57ab.mp3","mime_type":"audio/mpeg","size_in_bytes":43811399,"duration_in_seconds":3108}]},{"id":"20c841ff-5ccf-4058-8e2d-f59364827c26","title":"Episode 382: Domestic Disappointments","url":"https://techsnap.systems/382","content_text":"We’re joined by a special guest to discuss the failures of campaign security, the disastrous consequences of a mismanaged firewall, and the suspicious case of Speck.\n\nPlus the latest vulnerabilities in Wireshark and OpenSSH, the new forensic hotness from Netflix, and some great introductions to cryptography. Special Guest: Martin Wimpress.Links:I’m teaching email security to Democratic campaigns. It’s as bad as 2016.Botched CIA Communications System Helped Blow Cover of Chinese AgentsNSA-Designed Speck Algorithm to Be Removed From Linux 4.20Vulnerability Affects All OpenSSH Versions Released in the Past Two DecadesWireshark can be crashed via malicious packet trace filesService provider story about tracking down TCP RSTsThe case of the 500-mile emailDiffy: A cloud-centric triage tool for digital forensics and incident responseAn intensive introduction to CryptographyThe Manga Guide to Cryptography | No Starch Press","content_html":"

We’re joined by a special guest to discuss the failures of campaign security, the disastrous consequences of a mismanaged firewall, and the suspicious case of Speck.

\n\n

Plus the latest vulnerabilities in Wireshark and OpenSSH, the new forensic hotness from Netflix, and some great introductions to cryptography.

Special Guest: Martin Wimpress.

Links:

","summary":"We’re joined by a special guest to discuss the failures of campaign security, the disastrous consequences of a mismanaged firewall, and the suspicious case of Speck.","date_published":"2018-09-06T19:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/20c841ff-5ccf-4058-8e2d-f59364827c26.mp3","mime_type":"audio/mpeg","size_in_bytes":38035774,"duration_in_seconds":2696}]},{"id":"c8862a6f-bc3a-42f5-b1ff-c9e6282ed771","title":"Episode 381: Here Comes Cloud DNS","url":"https://techsnap.systems/381","content_text":"To make DNS more secure, we must move it to the cloud! At least that’s what Mozilla and Google suggest. We breakdown DNS-over-HTTPS, why it requires a “cloud” component, and the advantages it has over traditional DNS.\n\nPlus new active attacks against Apache Struts, and a Windows 10 zero-day exposed on Twitter.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Firefox Nightly Secure DNS Experimental Results DNS-over-HTTPSDNS over HTTPSA cartoon intro to DNS over HTTPSDiscussion of draft-ietf-doh-dns-over-https in the IETF's DOH Working GroupHigh performance DNS over HTTPS client & serverCloudflare Resolver for FirefoxActive Attacks Detected Using Apache Struts Vulnerability CVE-2018-11776Windows 10 Zero-Day Vulnerability Exposed On TwitterNetdata: Get control of your servers. — netdata is a system for distributed real-time performance and health monitoring. It provides unparalleled insights, in real-time, of everything happening on the system it runs (including applications such as web and database servers), using modern interactive web dashboards.\r\n\r\nState of Software Distribution - 2018 — Few enterprises possess the ability to deploy the latest software and security patches at scale, putting their cybersecurity and business performance at risk. In the 2018 State of Software Distribution Report, we explore why IT decision makers say they struggle to keep up with the software distribution needs of the modern enterprise.","content_html":"

To make DNS more secure, we must move it to the cloud! At least that’s what Mozilla and Google suggest. We breakdown DNS-over-HTTPS, why it requires a “cloud” component, and the advantages it has over traditional DNS.

\n\n

Plus new active attacks against Apache Struts, and a Windows 10 zero-day exposed on Twitter.

Sponsored By:

Links:

","summary":"To make DNS more secure, we must move it to the cloud! At least that’s what Mozilla and Google suggest. We breakdown DNS-over-HTTPS, why it requires a “cloud” component, and the advantages it has over traditional DNS.","date_published":"2018-08-29T15:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c8862a6f-bc3a-42f5-b1ff-c9e6282ed771.mp3","mime_type":"audio/mpeg","size_in_bytes":20357803,"duration_in_seconds":1433}]},{"id":"44b08775-8ecf-4c05-a1a7-a0888abfaadc","title":"Episode 380: Terminal Fault","url":"https://techsnap.systems/380","content_text":"Microsoft’s making radical changes to Windows 10, and a new type of speculative execution attack on Intel’s processors is targeting cloud providers.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Hanging Up on Mobile in the Name of SecurityWindows 10 Enterprise Getting \"InPrivate Desktop\" Sandboxed Execution FeatureIntroducing the Windows Pseudo Console (ConPTY)Understanding L1 Terminal Fault aka ForeshadowMerge L1 Terminal Fault fixes from Thomas GleixnerCabot: Self-hosted, easily-deployable monitoring and alerts servicecabotapp/cabot - Docker Hub","content_html":"

Microsoft’s making radical changes to Windows 10, and a new type of speculative execution attack on Intel’s processors is targeting cloud providers.

Sponsored By:

Links:

","summary":"Microsoft’s making radical changes to Windows 10, and a new type of speculative execution attack on Intel’s processors is targeting cloud providers.","date_published":"2018-08-16T16:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/44b08775-8ecf-4c05-a1a7-a0888abfaadc.mp3","mime_type":"audio/mpeg","size_in_bytes":27607345,"duration_in_seconds":1951}]},{"id":"7165f792-e1bf-4676-9d9e-2a2cc981db5c","title":"Episode 379: SegmentSmack is Whack","url":"https://techsnap.systems/379","content_text":"Take down a Linux or FreeBSD box with just 2kpps of traffic, own Homebrew in 30 minutes, and infiltrate an entire network via the Inkjet printers. \n\nIt’s a busy TechSNAP week.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:HP Inkjet Printers Buffer Overflows in Processing Files Let Remote Users Execute Arbitrary CodeBlack Hat 2018: Update Mechanisms Allow Remote Attacks on UEFI Firmware | The first stop for security newsHow I gained commit access to Homebrew in 30 minutesReconnaissance tool for GitHub organizationsTruffleHog: Searches through git repositories for high entropy strings and secrets, digging deep into commit historyBFG Repo-Cleaner by rtyleyTCP implementations vulnerable to Denial of ServiceSegmentSmack: kernel: tcp segments with random offsets may cause a remote denial of service [CVE-2018-5390]Merge branch 'tcp-robust-ooo' · torvalds/linuxNew Sysadmin dealing with stress.Microsoft’s undersea data center now has a webcam with fish swimming past 27.6 petabytes of data","content_html":"

Take down a Linux or FreeBSD box with just 2kpps of traffic, own Homebrew in 30 minutes, and infiltrate an entire network via the Inkjet printers.

\n\n

It’s a busy TechSNAP week.

Sponsored By:

Links:

","summary":"Take down a Linux or FreeBSD box with just 2kpps of traffic, own Homebrew in 30 minutes, and infiltrate an entire network via the Inkjet printers. ","date_published":"2018-08-10T14:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7165f792-e1bf-4676-9d9e-2a2cc981db5c.mp3","mime_type":"audio/mpeg","size_in_bytes":24883696,"duration_in_seconds":1756}]},{"id":"3ec742ee-24f7-4eee-a5a0-c40c5248e31b","title":"Episode 378: Two-Factor Fraud","url":"https://techsnap.systems/378","content_text":"Reddit’s Two Factor procedures fail, while Google’s prevents years of attacks. We’ll look at the different approaches, and discuss the fundamental weakness of Reddit’s approach.\n\nPlus a Spectre attack over the network, BGP issues take out Telegram, and more!Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Hey, don't route the messenger! Telegram redirected through Iran by baffling BGP leakFinding and Diagnosing BGP Route LeaksCloud Leak: How A Verizon Partner Exposed Millions of Customer AccountsNew Spectre attack enables secrets to be leaked over a networkNetSpectre: Read Arbitrary Memory over NetworkPassword breach teaches Reddit that, yes, phone-based 2FA is that badWe had a security incident.Google Employees Use a Physical Token as Their Second Authentication FactorCisco is buying Duo Security for $2.35B in cash","content_html":"

Reddit’s Two Factor procedures fail, while Google’s prevents years of attacks. We’ll look at the different approaches, and discuss the fundamental weakness of Reddit’s approach.

\n\n

Plus a Spectre attack over the network, BGP issues take out Telegram, and more!

Sponsored By:

Links:

","summary":"Reddit’s Two Factor procedures fail, while Google’s prevents years of attacks. We’ll look at the different approaches, and discuss the fundamental weakness of Reddit’s approach.","date_published":"2018-08-02T18:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3ec742ee-24f7-4eee-a5a0-c40c5248e31b.mp3","mime_type":"audio/mpeg","size_in_bytes":27355773,"duration_in_seconds":1916}]},{"id":"01754d0c-6956-4f6e-a545-e7ec9f178bb5","title":"Episode 377: Linux Under Pressure","url":"https://techsnap.systems/377","content_text":"Some new tools will give you better insights into your system under extreme load, and we flash back to the days of AOL and discuss the new way social hackers are spreading malware.\n\nPlus the death of a TLD, the return of SamSam, and more!Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:psi: pressure stall information for CPU, memory, and IO v2 — PSI aggregates and reports the overall wallclock time in which the\r\ntasks in a system (or cgroup) wait for contended hardware resources.Chinese “hackers” are sending malware via snail mail — The trick is simple: a package arrives with a Chinese postmark containing a rambling message and a small CD. The CD, in turn, contains a set of Word files that include script-based malware. These scripts run when the victims access them on their computers, presumably resulting in compromised systems.The death of a TLDSamSam: The (almost) $6 million ransomware — Through original analysis, interviews and research, and by collaborating closely with industry partners and a specialist cryptocurrency monitoring organisation, Sophos has uncovered new details about how the secretive and sophisticated SamSam ransomware is used, who’s been targeted, how it works and how it’s evolving.Open sourcing oomd, a new approach to handling OOMs — As our infrastructure has scaled, we’ve found that an increasing fraction of our machines and networks span multiple generations. One side effect of this multigenerational production environment is that a new software release or configuration change might result in a system running healthily on one machine but experiencing an out-of-memory (OOM) issue on another.Tyler's recent job story","content_html":"

Some new tools will give you better insights into your system under extreme load, and we flash back to the days of AOL and discuss the new way social hackers are spreading malware.

\n\n

Plus the death of a TLD, the return of SamSam, and more!

Sponsored By:

Links:

","summary":"Some new tools will give you better insights into your system under extreme load, and we flash back to the days of AOL and discuss the new way social hackers are spreading malware.","date_published":"2018-08-01T10:30:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/01754d0c-6956-4f6e-a545-e7ec9f178bb5.mp3","mime_type":"audio/mpeg","size_in_bytes":25089856,"duration_in_seconds":1755}]},{"id":"64ab2677-e4ea-4677-99ee-e849027b0532","title":"Episode 376: Google Don’t Front","url":"https://techsnap.systems/376","content_text":"Google and Amazon recently shutdown Domain Fronting. Their abrupt change has created a building backlash. \n\nWe’ll explain what Domain Fronting is, how activists can use it to avoid censorship, and why large organizations are compelled to disable it.\n\nPlus how road navigation systems can be spoofed with $223 in hardware, and another bad Bluetooth bug.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Road navigation systems can be spoofed using $223 equipmentThe World Economy Runs on GPS. It Needs a Backup PlanBig bad Bluetooth blunder bug battered – check for security fixesVulnerability Note VU#304725 - Bluetooth Diffie-Hellman key exchangeDomain Fronting Domain Fronting Is Critical to the Open WebRussia Blocks Millions of Amazon and Google IPs in Bungled Attempt to Ban TelegramBlocking-resistant communication through domain frontingDuplicati gets some loveDuplicatiDuplicati - Docker HubInstalling Duplicati on Ubunutu LinuxBen's Backup Basics","content_html":"

Google and Amazon recently shutdown Domain Fronting. Their abrupt change has created a building backlash.

\n\n

We’ll explain what Domain Fronting is, how activists can use it to avoid censorship, and why large organizations are compelled to disable it.

\n\n

Plus how road navigation systems can be spoofed with $223 in hardware, and another bad Bluetooth bug.

Sponsored By:

Links:

","summary":"We’ll explain what Domain Fronting is, how activists can use it to avoid censorship, and why large organizations are compelled to disable it.","date_published":"2018-07-26T15:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/64ab2677-e4ea-4677-99ee-e849027b0532.mp3","mime_type":"audio/mpeg","size_in_bytes":30037985,"duration_in_seconds":2108}]},{"id":"a818e1e6-8b7b-452a-bdb8-8967dd8e3f0c","title":"Episode 375: Surprise Root Access","url":"https://techsnap.systems/375","content_text":"Google's Cloud Platform suffers an outage, and iPhones in India get owned after a very specific attack.\n\nPlus how a malware author built a massive 18,000 strong Botnet in one day, and Cisco finds more \"undocumented\" root passwords.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Cisco Removes Undocumented Root Password From Bandwidth Monitoring SoftwareGoogle Cloud Platform reports issues; Snapchat and other popular apps affectedGoogle Cloud Status DashboardBogus Mobile Device Management system used to hack iPhones in India • The RegisterA major election software maker allowed remote access on its systems for years - The VergeRouter Crapfest: Malware Author Builds 18,000-Strong Botnet in a DayAnian wants to lean better backupHow To Choose an Effective Backup Strategy for your VPS | DigitalOceanTarsnap - Online backups for the truly paranoidBorg Documentation — Borg - Deduplicating Archiver 1.1.6 documentationborgmaticduplicity: Mainrestic · Backups done right!","content_html":"

Google's Cloud Platform suffers an outage, and iPhones in India get owned after a very specific attack.

\n\n

Plus how a malware author built a massive 18,000 strong Botnet in one day, and Cisco finds more "undocumented" root passwords.

Sponsored By:

Links:

","summary":"Google's Cloud Platform suffers an outage, and iPhones in India get owned after a very specific attack.","date_published":"2018-07-19T20:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a818e1e6-8b7b-452a-bdb8-8967dd8e3f0c.mp3","mime_type":"audio/mpeg","size_in_bytes":30682489,"duration_in_seconds":2154}]},{"id":"7a87af82-bd6a-4e38-8986-767b339b094b","title":"Episode 374: Quantum Resistant Encryption","url":"https://techsnap.systems/374","content_text":"Good progress is being made on post-quantum resilient computing. We’ll explain how they’re achieving it, the risks facing traditional cryptography.\n\nPlus how bad defaults led to the theft of military Drone docs, new attacks against LTE networks, more!Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Hacker Steals Military Docs Because Someone Didn’t Change a Default FTP PasswordYear-Old Critical Vulnerabilities Patched in ISP Broadband Gear | The first stop for security newsTimehop admits that additional personal data was compromised in breachResearchers Uncover New Attacks Against LTE Network ProtocolBreaking LTE on Layer TwoNintendo reportedly rolling out new, more hack-resistant Switch hardwareWire and post-quantum resistanceWhat is quantum computing?Quantum Computing and its Impact on CryptographyWhy Quantum Computers Might Not Break CryptographyRemote Manage Linux Boxes?Learning OpenStack?","content_html":"

Good progress is being made on post-quantum resilient computing. We’ll explain how they’re achieving it, the risks facing traditional cryptography.

\n\n

Plus how bad defaults led to the theft of military Drone docs, new attacks against LTE networks, more!

Sponsored By:

Links:

","summary":"Good progress is being made on post-quantum resilient computing. We’ll explain how they’re achieving it, the risks facing traditional cryptography.","date_published":"2018-07-13T05:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7a87af82-bd6a-4e38-8986-767b339b094b.mp3","mime_type":"audio/mpeg","size_in_bytes":40621792,"duration_in_seconds":2864}]},{"id":"0888564b-a3e6-446c-9713-e9f8dbad9f5a","title":"Episode 373: FreeBSD Already Does That","url":"https://techsnap.systems/373","content_text":"Allan Jude and Wes sit-down for a special live edition of the TechSNAP program.\n\nJoined by Jed and Jeff they have a wide ranging organic conversation. Special Guest: Allan Jude.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapocean","content_html":"

Allan Jude and Wes sit-down for a special live edition of the TechSNAP program.

\n\n

Joined by Jed and Jeff they have a wide ranging organic conversation.

Special Guest: Allan Jude.

Sponsored By:

","summary":"Allan Jude and Wes sit-down for a special live edition of the TechSNAP program.","date_published":"2018-07-05T07:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0888564b-a3e6-446c-9713-e9f8dbad9f5a.mp3","mime_type":"audio/mpeg","size_in_bytes":69344769,"duration_in_seconds":5735}]},{"id":"202308b7-ed73-4cec-bfff-12b25ddb621d","title":"Episode 372: Logs and Metrics and Traces, Oh My!","url":"https://techsnap.systems/372","content_text":"Netflix has learned the hard way how to utilize all the logs, we cover their lessons in their journey to build a fully observable system.\n\nPlus the Lazy State FPU bug that cropped up this week, backdoored Docker images, your questions, and more!Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:INTEL-SA-00145Colin Percival on TwitterNetBSD Documentation: How lazy FPU context switch worksLazy FPU Save/Restore (CVE-2018-3665)17 Backdoored Docker Images Removed From Docker HubLessons from Building Observability Tools at NetflixJobs at Linux Academy","content_html":"

Netflix has learned the hard way how to utilize all the logs, we cover their lessons in their journey to build a fully observable system.

\n\n

Plus the Lazy State FPU bug that cropped up this week, backdoored Docker images, your questions, and more!

Sponsored By:

Links:

","summary":"Netflix has learned the hard way how to utilize all the logs, we cover their lessons in their journey to build a fully observable system.","date_published":"2018-06-14T16:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/202308b7-ed73-4cec-bfff-12b25ddb621d.mp3","mime_type":"audio/mpeg","size_in_bytes":30772128,"duration_in_seconds":2161}]},{"id":"6c8e575e-ede8-4bae-b569-b82e0be33374","title":"Episode 371: They Never Learn","url":"https://techsnap.systems/371","content_text":"Microsoft puts a data center under the ocean, and they might be onto something. The Zip Slip vulnerability sneaks into your software, and VPNFilter turns out to be more complicated than first known.\n\nPlus the mass exploit of Drupalgeddon2 continues, we break down why, a batch of questions, and more.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Microsoft sinks data centre off OrkneyHow to protect yourself from megabreaches like the one that hit TicketflyThree months later, a mass exploit of powerful Web servers continuesBreach detection with Linux filesystem forensicsZip Slip VulnerabilityVPNFilter UpdateRouterSploit: Exploitation Framework for Embedded Devices","content_html":"

Microsoft puts a data center under the ocean, and they might be onto something. The Zip Slip vulnerability sneaks into your software, and VPNFilter turns out to be more complicated than first known.

\n\n

Plus the mass exploit of Drupalgeddon2 continues, we break down why, a batch of questions, and more.

Sponsored By:

Links:

","summary":"Microsoft puts a data center under the ocean, and they might be onto something. The Zip Slip vulnerability sneaks into your software, and VPNFilter turns out to be more complicated than first known.","date_published":"2018-06-07T15:15:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6c8e575e-ede8-4bae-b569-b82e0be33374.mp3","mime_type":"audio/mpeg","size_in_bytes":37806547,"duration_in_seconds":2663}]},{"id":"cbe34348-d2f2-41f1-8480-38bdbc5dd8ce","title":"Episode 370: Hidden in Plain Sight","url":"https://techsnap.systems/370","content_text":"We explain how the much hyped VPNFilter malware actually works, and its rather surprising sophistication.\n\nPlus a clear break down of the recent Kubernetes news, how a 40 year old tel-co protocol is being abused today, and a Git vulnerability you should know about.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Hiding Information in Plain Text - IEEE SpectrumRemediating the May 2018 Git Security Vulnerability – Microsoft DevOps BlogWhen to use git subtree? - Stack OverflowGhostery Email Incident Update - GhosterySurprise! Student receives $36,000 Google bug bounty for RCE flaw – Naked SecuritySS7 routing-protocol breach of US cellular carrier exposed customer data | Ars TechnicaSnoopSnitch - Apps on Google PlayKubernetes Containerd Integration Goes GA - KubernetesHackers infect 500,000 consumer routers all over the world with malware | Ars TechnicaFBI seizes domain Russia allegedly used to infect 500,000 consumer routers | Ars TechnicaSingapore ISP Leaves 1,000 Routers Open to Attack | Threatpost | The first stop for security newsDon't let Frank near the serverDave decides to move some plugs... ","content_html":"

We explain how the much hyped VPNFilter malware actually works, and its rather surprising sophistication.

\n\n

Plus a clear break down of the recent Kubernetes news, how a 40 year old tel-co protocol is being abused today, and a Git vulnerability you should know about.

Sponsored By:

Links:

","summary":"We explain how the much hyped VPNFilter malware actually works, and its rather surprising sophistication.","date_published":"2018-06-01T08:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/cbe34348-d2f2-41f1-8480-38bdbc5dd8ce.mp3","mime_type":"audio/mpeg","size_in_bytes":43765885,"duration_in_seconds":3089}]},{"id":"c9e44cac-c711-4e40-a417-2d0ecc5712e7","title":"Episode 369: Another Pass at Bypass","url":"https://techsnap.systems/369","content_text":"We’ll explain how Speculative Store Bypass works, and the new mitigation techniques that are inbound. \n\nPlus this week’s security news has a bit of a theme, and we share some great war stories sent into the show.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Security Flaw Impacts Electron-Based AppsAttackers Use UPnP to Sidestep DDoS Defenses | Threatpost | The first stop for security newsAnother severe flaw in Signal desktop app lets hackers steal your chats in plaintextCritical Linux Flaw Opens the Door to Full Root Access | Threatpost | The first stop for security newsMicrosoft, Google: We've found a fourth data-leaking Meltdown-Spectre CPU hole • The RegisterSpeculative Store Bypass explained: what it is, how it worksTechSNAP Episode 351: Performance MeltdownDave's Users flip the switch!Dave's War Story is really Screwy!Egon's Adventures in misslabled VMs","content_html":"

We’ll explain how Speculative Store Bypass works, and the new mitigation techniques that are inbound.

\n\n

Plus this week’s security news has a bit of a theme, and we share some great war stories sent into the show.

Sponsored By:

Links:

","summary":"We’ll explain how Speculative Store Bypass works, and the new mitigation techniques that are inbound. ","date_published":"2018-05-23T14:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c9e44cac-c711-4e40-a417-2d0ecc5712e7.mp3","mime_type":"audio/mp3","size_in_bytes":38084184,"duration_in_seconds":2683}]},{"id":"810af786-1ddc-475f-82e7-65a38debf64e","title":"Episode 368: EFail Explained","url":"https://techsnap.systems/368","content_text":"The EFail hype-train has hit hypersonic speed, we’ll tap the breaks and explain who disclosed it, what it is, what it’s not, our recommendations, and early reactions.\n\nPlus things to consider when deciding on-premises vs a cloud deployment, and the all business gadget from 1971 that kicked off the consumer electronics revolution. Links:The HP-35 — Consumer Electronics, an Origin StoryThe people cost of building out a Kubernetes cluster on-prem | OperosEFAIL — EFAIL describes vulnerabilities in the end-to-end encryption technologies OpenPGP and S/MIME that leak the plaintext of encrypted emails. efail-attack-paper.pdfGnuPG Efail press release Response No, PGP is not broken, not even with the Efail vulnerabilities - ProtonMail Blog — Recently, news broke about potential vulnerabilities in PGP, dubbed Efail. However, despite reports to the contrary, PGP is not actually broken, as we will explain in this post.Eric's War Story is VERY FamiliarWhen it rains it pours for SteveCritical Cisco WebEx Bug Allows Remote Code Execution Cisco WebEx and 3rd Party Support Utilities","content_html":"

The EFail hype-train has hit hypersonic speed, we’ll tap the breaks and explain who disclosed it, what it is, what it’s not, our recommendations, and early reactions.

\n\n

Plus things to consider when deciding on-premises vs a cloud deployment, and the all business gadget from 1971 that kicked off the consumer electronics revolution.

Links:

","summary":"The EFail hype-train has hit hypersonic speed, we’ll tap the breaks and explain who disclosed it, what it is, what it’s not, our recommendations, and early reactions.","date_published":"2018-05-15T12:45:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/810af786-1ddc-475f-82e7-65a38debf64e.mp3","mime_type":"audio/mpeg","size_in_bytes":31418868,"duration_in_seconds":2207}]},{"id":"7e453cc2-5a2c-46a3-8ff4-eaec869e0dde","title":"Episode 367: FreeNAS Uber Build","url":"https://techsnap.systems/367","content_text":"Our FreeNAS build is complete and Allan’s back to cover the final details. Plus the new GPU attack against Android phones, and a perfect example of poor IoT security.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Drive-by Rowhammer attack uses GPU to compromise an Android phone | Ars Technica — JavaScript based GLitch pwns browsers by flipping bits inside memory chips.\r\nRooting a Logitech Harmony Hub — Exploitation of these vulnerabilities from the local network could allow an attacker to control the devices linked to the Hub as well as use the Hub as an execution space to attack other devices on the local networkA Complete Guide to FreeNAS Hardware Design, Part I: Purpose and Best Practices — If it’s imperative that your ZFS based system must always be available, ECC RAM is a requirement. If it’s only some level of annoying (slightly, moderately…) that you need to restore your ZFS system from backups, non-ECC RAM will fit the bill.FreeNAS: A Worst Practices GuideJason likes HubbleBryan Nuked an email server once...Humble Book Bundle: DevOps by Packt (pay what you want and help charity) — This software engineering bundle is Packt with information! Streamline your processes with ebooks like Automate it!, DevOps for Networking, Mastering Ansible, and Continuous Delivery with Docker and Jenkins. You'll also get helpful videos including Mastering DevOps, Mastering Windows PowerShell 5 Administration, Learning Kubernetes, and more.","content_html":"

Our FreeNAS build is complete and Allan’s back to cover the final details. Plus the new GPU attack against Android phones, and a perfect example of poor IoT security.

Sponsored By:

Links:

","summary":"Our FreeNAS build is complete and Allan’s back to cover the final details. Plus the new GPU attack against Android phones, and a perfect example of poor IoT security.","date_published":"2018-05-08T17:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7e453cc2-5a2c-46a3-8ff4-eaec869e0dde.mp3","mime_type":"audio/mpeg","size_in_bytes":31661829,"duration_in_seconds":2224}]},{"id":"c3a8238e-1697-4086-90d1-7b9a02d8379c","title":"Episode 366: Catching up with Allan","url":"https://techsnap.systems/366","content_text":"We catch up with Allan Jude and he shares stories of hunting network bottlenecks, memories of old firewalls, and some classic ZFS updates.\n\nPlus the vulnerabilities found in Volkswagen cars, and the lengths a security research went to create the ultimate honeypot laptop.Special Guest: Allan Jude.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Volkswagen and Audi Cars Vulnerable to Remote Hacking — esearchers also gained access to the IVI system's root account, which they say allowed them access to other car data.It’s Impossible to Prove Your Laptop Hasn’t Been Hacked. I Spent Two Years Finding Out. — For the last two years, I have carried a “honeypot” laptop with me every time I’ve traveled; this computer was intended to attract (and then detect) tampering.chipsec — Platform Security Assessment Framework UEFITool — UEFI firmware image viewer and editor Haven Project — Haven is for people who need a way to protect their personal spaces and possessions without compromising their own privacy, through an Android app and on-device sensorsMr S. Delivers on his DO FreeNAS GuideOZ Shares a War StoryDave's REALLY Close Call...Karl Gives us the CTO View on new HiresOur Approach to Employee Security Training | PagerDuty — These are both training courses that we developed in-house and delivered ourselves.","content_html":"

We catch up with Allan Jude and he shares stories of hunting network bottlenecks, memories of old firewalls, and some classic ZFS updates.

\n\n

Plus the vulnerabilities found in Volkswagen cars, and the lengths a security research went to create the ultimate honeypot laptop.

Special Guest: Allan Jude.

Sponsored By:

Links:

","summary":"We catch up with Allan Jude and he shares stories of hunting network bottlenecks, memories of old firewalls, and some classic ZFS updates.","date_published":"2018-05-02T15:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c3a8238e-1697-4086-90d1-7b9a02d8379c.mp3","mime_type":"audio/mpeg","size_in_bytes":41294844,"duration_in_seconds":2912}]},{"id":"bebfb1b6-cfe5-4c97-855e-24922aeb957c","title":"Episode 365: The Unfixable Exploit","url":"https://techsnap.systems/365","content_text":"Hardware flaws that can’t be solved, human errors at the physical layer, and spoofing cellular networks with a $5 dongle. Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceaniXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Sysadmin unplugged wrong server, ran away, hoped nobody noticed • The Register — ‘I was a snot-nosed kid fresh out of college and thought I knew everything!’Spoofing Cell Networks with a USB to VGA Adapter | Hackaday — Available through the usual overseas suppliers for as little has $5 USD, these devices can be used unmodified to transmit low-power FM, DAB, DVB-T, GSM, UMTS and GPS signals.ShofEL2, a Tegra X1 and Nintendo Switch exploit — The Tegra X1 (also known as Tegra210) SoC inside the Nintendo Switch contains an exploitable bug that allow taking control over early execution, bypassing all signature checks.Atlanta spends more than $2 million to recover from ransomware attack — . It appears that firms Secureworks and Ernst & Young were paid $650,000 and $600,000, respectively, for emergency services while Edelman was paid $50,000 for crisis communication services. Overall, the funds seemingly applied to the ransomware attack response add up to approximately $2.7 million.Google Chrome 66 Released Today Focuses on Security — The biggest change is that Google Chrome will start showing SSL certificate errors for all Symantec certs issued before June 1, 2016. This is \"stage two\" of Google's long-term plan on distrusting Symantec certificates altogether.Where to get started with monitoring?defunkt uses a fool tools for his networkBrian shares some love for ZabbixVMware Patches Pwn2Own VM Escape Vulnerabilities — VMware on Tuesday patched a series of vulnerabilities uncovered earlier this month at Pwn2Own. The flaws enabled an attacker to execute code on a workstation and carry out a virtual machine escape to attack a host server.balena - A Moby-based container engine for IoT — A Moby-based container engine for IoT","content_html":"

Hardware flaws that can’t be solved, human errors at the physical layer, and spoofing cellular networks with a $5 dongle.

Sponsored By:

Links:

","summary":"Hardware flaws that can’t be solved, human errors at the physical layer, and spoofing cellular networks with a $5 dongle. ","date_published":"2018-04-24T17:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bebfb1b6-cfe5-4c97-855e-24922aeb957c.mp3","mime_type":"audio/mpeg","size_in_bytes":33195967,"duration_in_seconds":2334}]},{"id":"a667b0ef-12f5-4934-aea6-f713674f2647","title":"Episode 364: The Case for Monitoring","url":"https://techsnap.systems/364","content_text":"We cover all the bases this week in our TechSNAP introduction to server monitoring.\n\nWhy you should monitor, what you should monitor, the basics of Nagios, the biggest drawbacks of Nagios, its alternatives, and our lessons learned from the trenches. Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Why Bother with Server Monitoring? — Once a network or server has been installed, how do you know it is working as it should? Just like a car or any appliance, it may need maintenance or parts replaced to keep it in top working order. Network and server monitoring allows the Network Administrator to see how hardware and software are performing. We can look for certain signs or warnings that the system is not working efficiently and take action to fix things to prevent system degradation or failure.What is Nagios? — Monitoring of network services such as SMTP, POP2, HTTP, NNTP, ICMP, SNMP, FTP, SSH.A Real Example Of Nagios Monitoring — \r\n\r\nThere are two major problems the monitoring solves: alerting and trending. Alerting is to notify the person in charge about a major event like service failing to work. Trending is to track the change of something over time – disk or memory usage, replication lag etc.graphios — A program to send nagios perf data to graphite (carbon) / statsd / librato / influxdb Sensu — Sensu’s platform is the solution to the monitoring problems you’re facing today, and the right foundation for your organization tomorrow. From bare metal to Kubernetes—get complete visibility across every system, every protocol, every time.Sensu: Finally the Nagios Replacement I Have Been Looking For! – Chariot SolutionsIcinga 2 — With the RESTful API of Icinga 2 you can update your configurations on the fly or show live information about current problems on your custom dashboards. You can process check results from third party tools or tell the Core to run actions interactively. The interface is secured with SSL. Access control can be configured fine grained and per user.Nagios Vs. Icinga: the real story of one of the most heated forks in free softwarePhill Barber's Blog: Nagios vs Sensu vs Icinga2Prometheus — Power your metrics and alerting with a leading\r\nopen-source monitoring solution.nagios - Docker Hub — Nagios Core with Nagiosgraph, check_nrpe, custom checks & XMPP NotificationsPrevious TechSNAP Coverage: Keeping it Up | TechSNAP 20Dax was inspired by last weeks episode","content_html":"

We cover all the bases this week in our TechSNAP introduction to server monitoring.

\n\n

Why you should monitor, what you should monitor, the basics of Nagios, the biggest drawbacks of Nagios, its alternatives, and our lessons learned from the trenches.

Sponsored By:

Links:

","summary":"We cover all the bases this week in our TechSNAP introduction to server monitoring.","date_published":"2018-04-18T12:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a667b0ef-12f5-4934-aea6-f713674f2647.mp3","mime_type":"audio/mpeg","size_in_bytes":32205871,"duration_in_seconds":2263}]},{"id":"2f57aaaa-4b64-4c6f-809f-121a3710a543","title":"Episode 363: Tips from the Top","url":"https://techsnap.systems/363","content_text":"Getting started or getting ahead in IT is a moving target, so we’ve crowd sourced some of the best tips and advice to help.\n\nPlus a tricky use of zero-width characters to catch a leaker, a breakdown of the new BranchScope attack, and a full post-mortem of the recent Travis CI outage.Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Invisibly inserting usernames into text with Zero-Width Characters — Zero-width characters are invisible, ‘non-printing’ characters that are not displayed by the majority of applications.Incident Post-Mortem and Security Advisory — On Tuesday, 13 March 2018 at 12:04 UTC a database query was accidentally run against our production database which truncated all tables.As predicted, more branch prediction processor attacks are discovered — New attack focuses on a different part of the branch prediction system.BranchScope: A New Side-Channel Attack on Directional Branch Predictor - asplos18.pdfMathew has a neat use for TerraformDel says Learn just one thing... Mat Man has some great tipsBen says you might already be doing itMr S with a advice from recruiting stand point.","content_html":"

Getting started or getting ahead in IT is a moving target, so we’ve crowd sourced some of the best tips and advice to help.

\n\n

Plus a tricky use of zero-width characters to catch a leaker, a breakdown of the new BranchScope attack, and a full post-mortem of the recent Travis CI outage.

Sponsored By:

Links:

","summary":"Getting started or getting ahead in IT is a moving target, so we’ve crowd sourced some of the best tips and advice to help.","date_published":"2018-04-12T13:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2f57aaaa-4b64-4c6f-809f-121a3710a543.mp3","mime_type":"audio/mpeg","size_in_bytes":30109027,"duration_in_seconds":2113}]},{"id":"a2457c20-9cb0-41b9-9599-ed6235873934","title":"Episode 362: Rebuilding it Better","url":"https://techsnap.systems/362","content_text":"It’s a TechSNAP introduction to Terraform, a tool for building, changing, and versioning infrastructure safely and efficiently. \n\nPlus a recent spat of data leaks suggest a common theme, Microsoft’s self inflicted Total Meltdown flaw, and playing around with DNS Rebinding attacks for fun.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:The Under Armour Hack Was Even Worse Than It Had To Be — When Under Armour announced that its nutrition app MyFitnessPal had suffered a data breach impacting the information of roughly 150 million users, things actually didn't seem so bad.Panerabread.com Leaks Millions of Customer Records — Panerabread.com, the Web site for the American chain of bakery-cafe fast casual restaurants by the same name, leaked millions of customer records — including names, email and physical addresses, birthdays and the last four digits of the customer’s credit card number — for at least eight months before it was yanked offline earlier today, KrebsOnSecurity has learned.No, Panera Bread Doesn’t Take Security Seriously – PB — This post establishes a canonical timeline so subsequent reporting doesn’t get confused.Total Meltdown — In short - the User/Supervisor permission bit was set to User in the PML4 self-referencing entry. This made the page tables available to user mode code in every process. The page tables should normally only be accessible by the kernel itself.\r\nTerraform by HashiCorp — HashiCorp Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. Terraforming 1Password - AgileBits Blog — Most of the 2 hours and 39 minutes of downtime were related to data migration. The 1Password.com database is just under 1TB in size (not including documents and attachments), and it took almost two hours to complete the snapshot and restore operations.Whonow — A malicious DNS server for executing DNS Rebinding attacks on the fly","content_html":"

It’s a TechSNAP introduction to Terraform, a tool for building, changing, and versioning infrastructure safely and efficiently.

\n\n

Plus a recent spat of data leaks suggest a common theme, Microsoft’s self inflicted Total Meltdown flaw, and playing around with DNS Rebinding attacks for fun.

Sponsored By:

Links:

","summary":"It’s a TechSNAP introduction to Terraform, a tool for building, changing, and versioning infrastructure safely and efficiently. ","date_published":"2018-04-05T04:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a2457c20-9cb0-41b9-9599-ed6235873934.mp3","mime_type":"audio/mpeg","size_in_bytes":26804016,"duration_in_seconds":2111}]},{"id":"60c0569a-55b4-446f-bf42-6d017d933f4f","title":"Episode 361: It's All in the Log","url":"https://techsnap.systems/361","content_text":"Embarrassing flaws get exposed when the logs get reviewed, Atlanta city government gets shut down by Ransomware, and the cleverest little Android malware you’ll ever meet.\n\nPlus we go from a hacked client to a Zero-day discovery, answer some questions, ask a few, and more!Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Unified Logs in High Sierra (10.13) Show Plaintext Password for APFS Encrypted External Volumes — My verification test is below. Note that it gets stored in on-disk, collected logs (non-volatile logs).Thousands of servers found leaking 750MB worth of passwords and keys — Leaky etcd servers could be a boon to data thieves and ransomware scammers.Atlanta city government systems down due to ransomware attack — FBI called in as some city services are interrupted, employees told to turn off PCs.Android malware found inside apps downloaded 500,000 times | ZDNet — Cybercriminals have distributed malware to hundreds of thousands of Android users by hiding it inside a series of apparently harmless apps.From hacked client to 0day discovery — The client’s account had been blocked because it was spotted sending spam. Once connected to the service, it was clear that the monthly quota of the account was almost reached and that the latest emails sent shown on the dashboard had content that were clearly spam.Listener Feedback from Jeff SListener Feedback from Tyler","content_html":"

Embarrassing flaws get exposed when the logs get reviewed, Atlanta city government gets shut down by Ransomware, and the cleverest little Android malware you’ll ever meet.

\n\n

Plus we go from a hacked client to a Zero-day discovery, answer some questions, ask a few, and more!

Sponsored By:

Links:

","summary":"Embarrassing flaws get exposed when the logs get reviewed, Atlanta city government gets shut down by Ransomware, and the cleverest little Android malware you’ll ever meet.\r\n","date_published":"2018-03-29T08:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/60c0569a-55b4-446f-bf42-6d017d933f4f.mp3","mime_type":"audio/mpeg","size_in_bytes":24152919,"duration_in_seconds":1969}]},{"id":"2bdd82c5-b92f-4a94-af10-1fdc61f7a3a9","title":"Episode 360: AMD Flaws Explained","url":"https://techsnap.systems/360","content_text":"We cut through the noise and explain in clear terms what’s really been discovered. The botched disclosure of flaws in AMD products has overshadowed the technical details of the vulnerabilities, and we aim to fix that..\n\nPlus another DNS Rebinding attack is in the wild and stealing Ethereum, Microsoft opens up a new bug bounty program, Expedia gets hacked, and we perform a TechSNAP checkup.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comLinks:Microsoft Offers New Bug Bounties for Spectre, ... — Microsoft last week announced new bug bounties for speculative execution side-channel vulnerabilities. These vulnerabilities, of which Spectre and Meltdown were the first known examples, represent a new class of problem and Microsoft would like to know what else might be lurking in the neighborhood.Microsoft patches RDP vulnerability. — Microsoft announced this week that they’ve released a preliminary fix for a vulnerability rated important, and present in all supported versions of Windows in circulation (basically any client or server version of Windows from 2008 onward).Firefox Master Password System Has Been Poorly Secured for the Past 9 Years — For at past nine years, Mozilla has been using an insufficiently strong encryption mechanism for the \"master password\" feature.Firefox Lockbox Extension — The Lockbox extension is a simple, stand-alone password manager that works with Firefox for desktop. It’s the first of several planned experiments designed to help us test and improve password management and online security.How your ethereum can be stolen through DNS rebinding — Most of the ethereum clients run a JSON-RPC service on port 8545 on localhost, but since it’s on localhost, we can’t access it directly from user’s browser due to SOP.TechSNAP Episode 353: Too Many Containers“AMD Flaws” Technical Summary | Trail of Bits Blog — Most of the discussion after the public announcement of the vulnerabilities has been focused on the way they were disclosed rather than their technical impact. In this post, we have tried to extract the relevant technical details from the CTS whitepaper so they can be of use to the security community without the distraction of the surrounding disclosure issues.Ivan is not happy with our memcrashed coverage — Discussion re:\"memcrashed\" on latest TechSNAP left me very mad. I think hosts did not properly explain the issue. PSA: Chrome distrusts certificates issued by Symantec starting today — This was announced back in September for v66, but we have machines running 65.0.3325.162 that display the full page \"NET::ERR_CERT_AUTHORITY_INVALID\" warning so it seems they jumped the gun a bit.Follow up: fail2ban AWS access controls Mr S Has a Handy pfSense how-toRunning pfSense on a DigitalOcean droplet","content_html":"

We cut through the noise and explain in clear terms what’s really been discovered. The botched disclosure of flaws in AMD products has overshadowed the technical details of the vulnerabilities, and we aim to fix that..

\n\n

Plus another DNS Rebinding attack is in the wild and stealing Ethereum, Microsoft opens up a new bug bounty program, Expedia gets hacked, and we perform a TechSNAP checkup.

Sponsored By:

Links:

","summary":"We cut through the noise and explain in clear terms what’s really been discovered. The botched disclosure of flaws in AMD products has overshadowed the technical details of the vulnerabilities, and we aim to fix that..","date_published":"2018-03-22T12:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2bdd82c5-b92f-4a94-af10-1fdc61f7a3a9.mp3","mime_type":"audio/mpeg","size_in_bytes":21507018,"duration_in_seconds":1749}]},{"id":"c63e4421-989c-4e30-813c-cb967a5ab29b","title":"Episode 359: Netflix’s Dark Capacity","url":"https://techsnap.systems/359","content_text":"Netflix has a few tricks we can learn from, and the story of clever malware that was operating undetected since 2012. \n\nPlus we discuss Let's Encrypt’s Wildcard support and explain what ACME v2 is.\n\nThen we detail the bad position Samba 4 admins are in, and the real cause of these recent 1.7Tbps DDoS attacks.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceaniXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Hardcoded Password Found in Cisco Software — Cisco says that an attacker could exploit this vulnerability (CVE-2018-0141) by connecting to the affected system via Secure Shell (SSH) using the hardcoded password.Potent malware that hid for six years spread through routers — \"The malware is highly advanced, solving all sorts of problems from a technical perspective and often in a very elegant way, combining older and newer components in a thoroughly thought-through, long-term operation, something to expect from a top-notch well-resourced actor.\"CVE 2018-1057: Authenticated Samba users can change other users' password — On a Samba 4 AD DC the LDAP server in all versions of Samba from\r\n4.0.0 onwards incorrectly validates permissions to modify passwords\r\nover LDAP allowing authenticated users to change any other users'\r\npasswords, including administrative users and privileged service\r\naccounts (eg Domain Controllers).CVE-2018-1057 - SambaWiki Workarounds — Revoke the change passwords right for 'the world' from all user objects (including computers) in the directory, leaving only the right to change a user's own password.ACME v2 and Wildcard Certificate Support is Live — We’re pleased to announce that ACMEv2 and wildcard certificate support is live! It just got much easier to wage record-breaking DDoSes — Within days of the new technique going public, security firms reported it being used in a record-setting 1.3 terabit-per-second DDoS against Github and then, two days later, a record-topping 1.7 Tbps attack against an unnamed US-based service provider.The real cause of large DDoS — All the gigantic headline-grabbing attacks are what we call \"L3\" (Layer 3 OSI[1]). This kind of attack has a common trait - the malicious software sends as many packets as possible onto the network. Project Nimble – Netflix TechBlog — We set ourselves an aggressive goal of being able to fail over traffic in less than 10 minutes. Follow Up: Alex has a tip for AlexQuestion: Oliver asks about a fail2ban replacement S3Scanner — Scan for open S3 buckets and dump Chromium is also a Snap","content_html":"

Netflix has a few tricks we can learn from, and the story of clever malware that was operating undetected since 2012.

\n\n

Plus we discuss Let's Encrypt’s Wildcard support and explain what ACME v2 is.

\n\n

Then we detail the bad position Samba 4 admins are in, and the real cause of these recent 1.7Tbps DDoS attacks.

Sponsored By:

Links:

","summary":"Netflix has a few tricks we can learn from, and the story of clever malware that was operating undetected since 2012. \r\n","date_published":"2018-03-15T20:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c63e4421-989c-4e30-813c-cb967a5ab29b.mp3","mime_type":"audio/mpeg","size_in_bytes":23670639,"duration_in_seconds":1909}]},{"id":"dd10266c-5d78-43c7-bf71-1d3abb89a7a5","title":"Episode 358: A Future Without Servers","url":"https://techsnap.systems/358","content_text":"The term serverless gets thrown around a lot, but what does it really mean? What are the benefits and the drawbacks? It’s a TechSNAP introduction to Serverless Architecture. \n\nPlus new research with ideas to dramatically improve private web browsing, the growing problem of tracking security vulnerabilities with CVE’s, and much more!Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceaniXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comLinks:Revamp of 'Pwned Passwords' Boosts Privacy and Size of Database — In V2 of Pwned Passwords, launched last week, Hunt updated his password data set from 320 million passwords to 501 million new passwords, pulled from almost 3,000 breaches over the past year.Finding Pwned Passwords with 1Password — Troy Hunt and his friends from Cloudflare found a brilliant way to check if my password is leaked without ever needing to send my password to their service. Their server never receives enough information to reconstruct my password.Troy Hunt: I've Just Added 2,844 New Data Breaches With 80M Records To Have I Been PwnedApple’s China data migration includes iCloud keys, making data requests easier for authorities — Now, according to Apple, for the first time the company will store the keys for Chinese iCloud accounts in China itself. That means Chinese authorities will no longer have to use the U.S. courts to seek information on iCloud users and can instead use their own legal system to ask Apple to hand over iCloud data for Chinese users, legal experts said.Microsoft’s Big Email Privacy Case Heads to the Supreme Court Tomorrow — The 2013 warrant involved a drug case, and the Justice Department asked Microsoft to turn over emails that were stored in its Ireland data center. Microsoft objected, arguing that the DoJ could not use a domestic warrant to conduct an international search and that it should instead acquire the data through a treaty process with the Irish government.Researchers Propose Improved Private Web Browsing System — The newly proposed system keeps all the data that the browse loads into memory encrypted until it is displayed on the screen, the researchers say. Users no longer type a URL into the browser, but access the Veil website and enter the URL there. With the help of a blinding server, the Veil format of the requested page is transmitted. Nearly 8,000 Security Flaws Did Not Receive a CVE ID in 2017 — A record-breaking number of 20,832 vulnerabilities have been discovered in 2017 but only 12,932 of these received an official CVE identifier last year, a Risk Based Security (RBS) report reveals.What is Serverless Architecture? What are its criticisms and drawbacks? — Serverless architectures refer to applications that significantly depend on third-party services (knows as Backend as a Service or “BaaS”) or on custom code that’s run in ephemeral containers (Function as a Service or “FaaS”), the best known vendor host of which currently is AWS Lambda.Serverless Security: What's Left to Protect?OpenFaaS - Serverless Functions Made Simple — Serverless Functions Made Simple for Docker and Kubernetesopen-lambda: An open source serverless computing platform — An open source serverless computing platformIron.io - DevOps Solutions from Startups to EnterpriseApache OpenWhisk is a serverless, open source cloud platformFeedback: David's Drive TipsQuestion: Alex has BIG cloud storage requirements....Crostini - Linux App Containers on ChromeOS — In other words, the Crostini/Terminal feature could be to Chrome OS what the Windows Subsystem for Linux is for Windows 10: a way that developers, power users, and Linux enthusiasts can run native Linux software on a device that’s not running a traditional Linux distribution.","content_html":"

The term serverless gets thrown around a lot, but what does it really mean? What are the benefits and the drawbacks? It’s a TechSNAP introduction to Serverless Architecture.

\n\n

Plus new research with ideas to dramatically improve private web browsing, the growing problem of tracking security vulnerabilities with CVE’s, and much more!

Sponsored By:

Links:

","summary":"The term serverless gets thrown around a lot, but what does it really mean? What are the benefits and the drawbacks? It’s a TechSNAP introduction to Serverless Architecture. ","date_published":"2018-03-01T08:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/dd10266c-5d78-43c7-bf71-1d3abb89a7a5.mp3","mime_type":"audio/mp3","size_in_bytes":26781664,"duration_in_seconds":2188}]},{"id":"3ad2e9bb-44f4-4889-8c42-992309c470df","title":"Episode 357: The Return of Spectre","url":"https://techsnap.systems/357","content_text":"New variants, bad patches, busted microcode and devastated performance. It’s a TechSNAP Meltdown and Spectre check up.\n\nPlus Tesla gets hit by Monero Cryptojacking, and a dating site that matches people based on their bad passwords…. So we gave it a go!Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:People Are Actually Using a Joke Dating Site That Matches People Based on Their Passwords — This website answers the question no one ever asked: what if you dated someone who used the same password?Flight Sim Company Embeds Malware to Steal Pirates' Passwords — Flight sim company FlightSimLabs has found itself in trouble after installing malware onto users' machines as an anti-piracy measure. Code embedded in its A320-X module contained a mechanism for detecting 'pirate' serial numbers distributed on The Pirate Bay, which then triggered a process through which the company stole usernames and passwords from users' web browsers.Lessons from the Cryptojacking Attack at Tesla — In cases involving the WannaMine malware, a tool called Mimikatz is used to pull credentials from a computer’s memory to infect other computers on the network. The malware then uses the infected computers’ compute to mine a cryptocurrency called Monero quietly in the background.Chef InSpec 2.0 — InSpec is a free open source tool that enables development teams to express security and compliance rules as code. Version 1.0 was about ensuring that applications were set up properly. The new version extends this capability to the cloud where companies are running the applications, allowing teams to test and write rules for compliance with cloud security policy. It supports AWS and Azure and comes with 30 common configurations out of the box including Docker, IIS, NGINX and PostgreSQL.meltdownspectre-patches summary on Github — Summary of the patch status for Meltdown / Spectre.Spectre & Meltdown Checker for Linux — A simple shell script to tell if your Linux installation is vulnerable against the 3 \"speculative execution\" CVEs that were made public early 2018.FreeBSD Finally Gets Mitigated For Spectre & Meltdown — It's taken a few more weeks longer than most of the Linux distributions to be re-worked for Spectre/Meltdown mitigation as well as DragonFlyBSD, but with FreeBSD Revision 329462 it appears their initial fixes are in place. SpeculativeExecutionVulnerabilities - FreeBSD WikiRed Hat CheckerDebian CheckerMicrosoft's free analytics service sniffs out Meltdown, Spectre patch status — Windows Analytics can now scan enterprise PCs running Windows 10, Windows 8.1 and Windows 7 and report on whether they're prepped to fend off attacks based on the Meltdown and Spectre vulnerabilities.KPTI/KAISER Meltdown Initial Performance Regressions — In this post I'll look at the Linux kernel page table isolation (KPTI) patches that workaround Meltdown: what overheads to expect, and ways to tune them. Much of my testing was on Linux 4.14.11 and 4.14.12 a month ago, before we deployed in production. Some older kernels have the KAISER patches for Meltdown, and so far the performance overheads look similar. These results aren't final, since more changes are still being developed, such as for Spectre.New Spectre, Meltdown variants leave victims open to side-channel attacks — MeltdownPrime and SpectrePrime, found by Princeton and NVIDIA researchers, may require significant hardware changes to be mitigated. Question: How to Lock Down Firefox AddonsLocking preferences - MozillaZine Knowledge BaseCCK2 Firefox Lockdown ToolQuestion: Namespaces and sandboxingLinux SandboxingFirejail","content_html":"

New variants, bad patches, busted microcode and devastated performance. It’s a TechSNAP Meltdown and Spectre check up.

\n\n

Plus Tesla gets hit by Monero Cryptojacking, and a dating site that matches people based on their bad passwords…. So we gave it a go!

Sponsored By:

Links:

","summary":"New variants, bad patches, busted microcode and devastated performance. It’s a TechSNAP Meltdown and Spectre check up.","date_published":"2018-02-22T12:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3ad2e9bb-44f4-4889-8c42-992309c470df.mp3","mime_type":"audio/mpeg","size_in_bytes":23510211,"duration_in_seconds":1913}]},{"id":"0d9f7516-90f2-4dd5-82e4-3bb92e6de943","title":"Episode 356: The Concern with Containers","url":"https://techsnap.systems/356","content_text":"The problems containers can’t solve, nasty security flaws in Skype and Telegram, and Cisco discovers they have a bigger issue on their hands then first realized. \n\nAnd the latest jaw-dropping techniques to extract data from air-gapped systems.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceaniXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Skype can't fix a nasty security bug without a massive code rewrite — The bug grants a low-level user access to every corner of the operating system.Zero-day vulnerability in Telegram — The special nonprinting right-to-left override (RLO) character is used to reverse the order of the characters that come after that character in the string. In the Unicode character table, it is represented as ‘U+202E’; one area of legitimate use is when typing Arabic text. In an attack, this character can be used to mislead the victim. It is usually used when displaying the name and extension of an executable file: a piece of software vulnerable to this sort of attack will display the filename incompletely or in reverse.Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability — After further investigation, Cisco has identified additional attack vectors and features that are affected by this vulnerability. In addition, it was also found that the original fix was incomplete so new fixed code versions are now available. Microsoft To Embrace Decentralized Identity Systems Built On Bitcoin And Other Blockchains — In a new post today, Microsoft announced their embrace of public blockchains, such as Bitcoin and Ethereum, for use in decentralized identity systems.XRballer comments on The Stolen XRB has already been Redistributed/Sold Off — But this check was only on java-script client side, you find the js which is sending the request, then you inspect element - console, and run the java-script manually, to send a request for withdrawal of a higher amount than in your balance.Containers Will Not Fix Your Broken Culture — Spoiler alert: the solutions to many difficulties that seem technical can be found by examining our interactions with others. Let's talk about five things you'll want to know when working with those pesky creatures known as humans.Escaping Sensitive Data from Faraday-Caged, Air-Gapped Computers via Magnetic Fields — In this paper, we show how attackers can bypass Faraday cages and air-gaps in order to leak data from highly secure computers. Feedback: BeyondCorpFeedback: MgmtFeedback: SuperMicro Mobo?Super Micro Computer X8DTN+","content_html":"

The problems containers can’t solve, nasty security flaws in Skype and Telegram, and Cisco discovers they have a bigger issue on their hands then first realized.

\n\n

And the latest jaw-dropping techniques to extract data from air-gapped systems.

Sponsored By:

Links:

","summary":"The problems containers can’t solve, nasty security flaws in Skype and Telegram, and Cisco discovers they have a bigger issue on their hands then first realized. ","date_published":"2018-02-15T13:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0d9f7516-90f2-4dd5-82e4-3bb92e6de943.mp3","mime_type":"audio/mpeg","size_in_bytes":27434183,"duration_in_seconds":2243}]},{"id":"fa6f72dd-e0ec-4839-b2fb-f1651ecbeda4","title":"Episode 355: Operation FreeNAS Rescue","url":"https://techsnap.systems/355","content_text":"We save our FreeNAS Mini from the edge, and perform an emergency migration to much larger hardware. \n\nPlus 12 tips for secure authentication, the future of network security where there is no LAN, a botnet exploiting Android ADB, and your questions.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:In just 24 hours, 5,000 Android devices are conscripted into mining botnet — A fast-moving botnet that appeared over the weekend has already infected thousands of Android devices with potentially destructive malware that mines digital coins on behalf of the unknown attackers, researchers said.12 best practices for user account, authorization and password management — Account management, authorization and password management can be tricky. For many developers, account management is a dark corner that doesn't get enough attention. For product managers and customers, the resulting experience often falls short of expectations. Google’s Zero Trust 'BeyondCorp' Infrastructure Shows Future Of Network Security — Google started changing its network security policies to a new model of “zero trust,” which treats its own internal network as the insecure Internet. Google released a new paper detailing how this new model works for its network security policies. Google dedicates engineering team to accelerate development of WordPress ecosystem — Google's partnership with WordPress aims to jump-start the platform's support of the latest web technologies -- particularly those involving performance & mobile experience. And they're hiring WordPress experts.UNIXSurplus — UNIXSurplus is a multi-level provider of new and refurbished custom built servers, storage solutions and computer equipment. FreeNAS Storage Operating System — FreeNAS is an operating system that can be installed on virtually any hardware platform to share data over a network. FreeNAS is the simplest way to create a centralized and easily accessible place for your data. Use FreeNAS with ZFS to protect, store, backup, all of your data. FreeNAS is used everywhere, for the home, small business, and the enterprise.","content_html":"

We save our FreeNAS Mini from the edge, and perform an emergency migration to much larger hardware.

\n\n

Plus 12 tips for secure authentication, the future of network security where there is no LAN, a botnet exploiting Android ADB, and your questions.

Sponsored By:

Links:

","summary":"We save our FreeNAS Mini from the edge, and perform an emergency migration to much larger hardware. ","date_published":"2018-02-08T11:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fa6f72dd-e0ec-4839-b2fb-f1651ecbeda4.mp3","mime_type":"audio/mpeg","size_in_bytes":30142642,"duration_in_seconds":2413}]},{"id":"e2e1b46b-2f05-465f-821b-95680dc0cda0","title":"Episode 354: Here Come the Script Kiddies","url":"https://techsnap.systems/354","content_text":"AutoSploit has the security industry in a panic, so we give it a go. To our surprise we discover systems at the DOD, Amazon, and other places vulnerable to this automated attack. We’ll tell you all about it, and what these 400 lines of Python known as AutoSploit really do.\n\nPlus injecting arbitrary waveforms into Alexa and Google Assistant commands, making WordPress bulletproof, and how to detect and prevent excessive port scan attacks.Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Audio Adversarial Examples — We have constructed targeted audio adversarial examples on speech-to-text transcription neural networks: given an arbitrary waveform, we can make a small perturbation that when added to the original waveform causes it to transcribe as any phrase we choose.Keylogger found on thousands of WordPress-based sites, stealing every keypress as you type — But, in a twist, this particular attack isn’t just interested in mining Monero. While the website’s front-end is digging for cryptocurrencies, the back-end is secretly hosting a keylogger designed to steal unsuspecting users’ login credentials.Qubes Air: Generalizing the Qubes Architecture | Qubes OS — Qubes Air is the next step on our roadmap to making the concept of “Security through Compartmentalization” applicable to more scenarios. It is also an attempt to address some of the biggest problems and weaknesses plaguing the current implementation of Qubes, specifically the difficulty of deployment and virtualization as a single point of failure. While Qubes-as-a-Service is one natural application that could be built on top of Qubes Air, it is certainly not the only one. We have also discussed running Qubes over clusters of physically isolated devices, as well as various hybrid scenarios. I believe the approach to security that Qubes has been implementing for years will continue to be valid for years to come, even in a world of apps-as-a-service.Making network authentication simple in a Bring Your Own Device environment — In this article, we explore in depth the challenges we faced regarding compatibility, security, and user experience, and the solutions we came up with. We explain how we combined 802.1X authentication (wired & wireless) and per-subscriber VLANs to offer our users a quality Internet experience.“Autosploit” tool sparks fears of empowered “script kiddies” — \"AutoSploit attempts to automate the exploitation of remote hosts.\"AutoSploit: Automated Mass Exploiter — Clone the repo. Or deploy via Docker.How To Use psad to Detect Network Intrusion Attempts — The key to using psad effectively is to configure danger levels and email alerts appropriately, and then follow up on any problems. This tool, coupled with other intrusion detection resources like tripwire can provide fairly good coverage to be able to detect intrusion attempts.Portainer: Simple management UI for DockerWhat is iSCSI (Internet Small Computer System Interface)","content_html":"

AutoSploit has the security industry in a panic, so we give it a go. To our surprise we discover systems at the DOD, Amazon, and other places vulnerable to this automated attack. We’ll tell you all about it, and what these 400 lines of Python known as AutoSploit really do.

\n\n

Plus injecting arbitrary waveforms into Alexa and Google Assistant commands, making WordPress bulletproof, and how to detect and prevent excessive port scan attacks.

Sponsored By:

Links:

","summary":"AutoSploit has the security industry in a panic, so we give it a go. To our surprise we discover systems at the DOD, Amazon, and other places vulnerable to this automated attack. We’ll tell you all about it, and what these 400 lines of Python known as AutoSploit really do.","date_published":"2018-02-01T18:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e2e1b46b-2f05-465f-821b-95680dc0cda0.mp3","mime_type":"audio/mp3","size_in_bytes":38049693,"duration_in_seconds":3119}]},{"id":"76cf88a2-f5d9-4dba-b314-f9f00e3767df","title":"Episode 353: Too Many Containers","url":"https://techsnap.systems/353","content_text":"We introduce you to Kubernetes, what problems it solves, why everyone is talking about it, and where it came from. Also who shouldn’t be using Kubernetes, and the problems you can run into when scaling it.\n\nPlus how you can store files in others DNS resolver cache, Project Zero finds a new BitTorrent client flaw, and more.Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:DNSFS. Store your files in others DNS resolver caches — The DNSFS code is a relatively simple system, every file uploaded is split into 180 byte chunks, and those chunks are “set” inside caches by querying the DNSFS node via the public resolver for a TXT record. After a few seconds the data is removed from DNSFS memory and the data is no longer on the client computer.BPF - the forgotten bytecode — BPF is an absolutely marvelous and flexible way of filtering packets.dnsfs: Store your data in others DNS revolvers cache — Store your data in others DNS revolvers cacheUnauthenticated LAN remote code execution in AsusWRT — However due to a number of coding errors, it is possible for an unauthenticated attacker in the LAN to achieve remote code execution in the router as the root user.AI is moving towards acceptance in cyber security, says Check Point — Artificial intelligence is well on its way to being a useful tool in the cyber security professional’s kit, but according to Check Point, there are still big challenges to overcome.Alphabet is launching a new CyberSecurity unit. — Alphabet, the parent company of Google, announced today that they will be launching Chronicle, a new business unit that will focus on Cyber Security, using their servers and infrastructure. The new organization hopes to focus on machine learning and artificial intelligence to assist in the fight against cybercrime moving forward.\r\n\r\nGoogle Project Zero claims new BitTorrent flaw could enable cyber crooks get into users' PCs — According to Project Zero, the client is vulnerable to a DNS re-binding attack that effectively tricks the PC into accepting requests via port 9091 from malicious websites that it would (and should) ordinarly ignore. CVE-2018-5702: Mitigate dns rebinding attacks against daemon by taviso · Pull Request #468Blizzard Fixes DNS Rebinding Flaw that Put All the Company's Users at RiskWhat is DNS rebinding, in layman's terms?An Introduction to Kubernetes — Kubernetes, at its basic level, is a system for managing containerized applications across a cluster of nodes. In many ways, Kubernetes was designed to address the disconnect between the way that modern, clustered infrastructure is designed, and some of the assumptions that most applications and services have about their environments.What is Kubernetes? — Kubernetes was originally developed and designed by engineers at Google. Google was one of the early contributors to Linux container technology and has talked publicly about how everything at Google runs in containers. (This is the technology behind Google’s cloud services.) Google generates more than 2 billion container deployments a week—all powered by an internal platform: Borg. Borg was the predecessor to Kubernetes and the lessons learned from developing Borg over the years became the primary influence behind much of the Kubernetes technology.Scaling Kubernetes to 2,500 Nodes — We’ve been running Kubernetes for deep learning research for over two years. While our largest-scale workloads manage bare cloud VMs directly, Kubernetes provides a fast iteration cycle, reasonable scalability, and a lack of boilerplate which makes it ideal for most of our experiments.Feedback: Talk more about Windows — I listened to your intro to change management and it seemed like it will be very Linux centric (\"everything is she\"). I'm future segments, please try to include windows desktop and server OS as well.Question: Starting with Ansible Quick — Are there any way to get started other than writing a playbook and trying it out with trial and error?Ansible Best Practises: A project structure that outlines some best practises of how to use ansible — A project structure that outlines some best practises of how to use ansibleansible-console: An Interactive REPL for Ansible — omething found out recently is that Ansible has an interactive REPL of sorts in ansible-console for doing some adhoc things on a collection of hosts.Introduction To Ad-Hoc Commands — Ansible Documentation — An ad-hoc command is something that you might type in to do something really quick, but don’t want to save for later.\r\n\r\nAbout the security content of macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan - Apple Support — This document describes the security content of macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan.\r\n\r\n","content_html":"

We introduce you to Kubernetes, what problems it solves, why everyone is talking about it, and where it came from. Also who shouldn’t be using Kubernetes, and the problems you can run into when scaling it.

\n\n

Plus how you can store files in others DNS resolver cache, Project Zero finds a new BitTorrent client flaw, and more.

Sponsored By:

Links:

","summary":"We introduce you to Kubernetes, what problems it solves, why everyone is talking about it, and where it came from. Also who shouldn’t be using Kubernetes, and the problems you can run into when scaling it.","date_published":"2018-01-25T16:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/76cf88a2-f5d9-4dba-b314-f9f00e3767df.mp3","mime_type":"audio/mp3","size_in_bytes":31823746,"duration_in_seconds":2588}]},{"id":"a35e6ff5-f699-4f4a-b6dd-3f01fff2a445","title":"Episode 352: Stop Using apt-get ","url":"https://techsnap.systems/352","content_text":"And start using configuration management. Embrace reproducibility of systems, and streamlined management with TechSNAP’s introduction to Configuration Management.\n\nPlus the news of the week that could impact your systems, feedback, and more.Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceaniXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comLinks:SamSam Ransomware Hits Hospitals, City Councils, ICS Firms — The SamSam crew usually scans the Internet for computers with open RDP connections and they break into networks by brute-forcing these RDP endpoints to spread to more computers.\r\nRDP hijacking — how to hijack RDS and RemoteApp sessions transparently to move through an… — How you can very easily use Remote Desktop Services to gain lateral movement through a network, using no external software.EFF and Lookout Uncover New Malware Espionage Campaign Infecting Thousands Around the World — The trojanized apps, including Signal and WhatsApp, function like the legitimate apps and send and receive messages normally. However, the fake apps also allow the attackers to take photos, retrieve location information, capture audio, and more.Lenovo Discovers and Removes Backdoor in Networking Switches — Lenovo engineers have discovered a backdoor in the firmware of RackSwitch and BladeCenter networking switches. The company released firmware updates earlier this week.Intel says Meltdown / Spectre patch causes reboots in computers with newer processors too — Data center performance can degrade by up to 25 percent for certain workloads.VMware pulled Spectre patches on Friday. — Affected updates are the ones for ESXi under VMSA-2018-0004 that contained CPU microcode. Despite these being the affected patches, all of the patches under VMSA-2018-004 have been pulled.Spectre Mitigation Added To GCC 8, Seeking Backport To GCC 7 — The set of Spectre mitigation patches for the GNU Compiler Collection (GCC) were accepted to mainline and will be part of GCC 8 with the GCC 8.1 stable release that will likely be due out around March. This is on top of many other changes/features of GCC 8. New Linux Method to Check your System — grep . /sys/devices/system/cpu/vulnerabilities/*AMD Processor Security — AMD will make optional microcode updates available to our customers and partners for Ryzen and EPYC processors starting this week.Skyfall and SolaceAn Introduction to Configuration Management | DigitalOcean — As a broader subject, configuration management (CM) refers to the process of systematically handling changes to a system in a way that it maintains integrity over time. Even though this process was not originated in the IT industry, the term is broadly used to refer to server configuration managementConfiguration Management on the Desktop — It installs GNOME, sets up my wallpaper, applies my GTK/icon themes, sets up my keyboard shortcuts, etc. It also sets up my SSH keys, user dotfiles, OpenSSH config, and much more. ","content_html":"

And start using configuration management. Embrace reproducibility of systems, and streamlined management with TechSNAP’s introduction to Configuration Management.

\n\n

Plus the news of the week that could impact your systems, feedback, and more.

Sponsored By:

Links:

","summary":"And start using configuration management. Embrace reproducibility of systems, and streamlined management with TechSNAP’s introduction to Configuration Management.\r\n","date_published":"2018-01-22T21:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a35e6ff5-f699-4f4a-b6dd-3f01fff2a445.mp3","mime_type":"audio/mpeg","size_in_bytes":26958801,"duration_in_seconds":2200}]},{"id":"92c20700-9d53-4470-a263-d3e009a19100","title":"Episode 351: Performance Meltdown","url":"https://techsnap.systems/351","content_text":"The types of workloads that will see the largest performance impacts from Meltdown, tools to test yourself, and the outlook for 2018.\n\nPlus a concise breakdown of Meltdown, Spectre, and side-channel attacks like only TechSNAP can. \n\nThen we run through the timeline of events, and the scuttlebutt of so called coordinated disclosure. We also discuss yet another security issue in macOS High Sierra, a backdoor in popular storage appliances, your questions, and more!Sponsored By:Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:Meltdown and Spectre — Meltdown and Spectre exploit critical vulnerabilities in modern processors. The Meltdown and Spectre CPU Bugs, ExplainedHow we got to Spectre and Meltdown A Timeline My version of the timeline... — My version of the timeline on Spectre Meltdown. This post will be updated! If you want to add/correct something, please comment.How Tier 2 cloud vendors banded together to cope with Spectre and Meltdown | TechCrunch — Eventually six cloud providers — Scaleway, DigitalOcean, Packet, Vultr, Linode and OVH — formed a consortium of sorts to help one another and share information. In order to make the process more efficient, they started a Slack channel with CEOs, CTOs and engineers from the various companies sharing information and fixes as they became available.FreeBSD was made aware of Meltdown and Spectre in late December. There's currently no ETA for mitigation. — It looks like Dragonfly BSD has a patch, so hopefully that will be useful for FreeBSD.heads up: Fix for intel hardware bug will lead to performance regressions — Upcoming versions of the linux kernel (and apparently also windows and\r\nothers), will include new feature that apparently has been implemented\r\nwith haste to work around an intel hardware bug.AWS Developer Forums: Degraded performance — Immediately following the reboot my server running on this instance started to suffer from cpu stress.Google is pushing Retpoline — With Retpoline, we could protect our infrastructure at compile-time, with no source-code modifications. Furthermore, testing this feature, particularly when combined with optimizations such as software branch prediction hints, demonstrated that this protection came with almost no performance loss.\r\n\r\nPCID is now a critical performance/security feature on x86 — On any system that does not currently show \"pcid\" in the flags line of /proc/cpuinfo, Meltdown is a bigger issue than \"install latest updates\".\r\nSpectre & Meltdown vulnerability/mitigation checker for Linux — A simple shell script to tell if your Linux installation is vulnerable against the 3 \"speculative execution\" CVEs that were made public early 2018.Microsoft PowerShell Script to check for Meltdown — To help customers verify that protections are enabled, Microsoft has published a PowerShell script that customers can run on their systems. Install and run the script by running the following commands.\r\n\r\nWhy Raspberry Pi isn't vulnerable to Spectre or Meltdown — To help us understand why, here’s a little primer on some concepts in modern processor design. macOS High Sierra's App Store System Preferences Can Be Unlocked With Any Password — A bug report submitted on Open Radar this week has revealed a security flaw in the current version of macOS High Sierra that allows the App Store menu in System Preferences to be unlocked with any password. Major macOS High Sierra Bug Allows Full Admin Access Without PasswordWD My Cloud NAS devices have hard-wired backdoor — Lets anyone log in as user mydlinkBRionyg with the password abc12345cba.Question: How could I measure all of these overhead performance hits? — My question: how could I measure all of these overhead performance hits, so I can put in a well educated request to adjust all of these components, so I have a computer that performs near its capacity?PerfmonTroubleshooting with the Windows Sysinternals ToolsProcDumpProcess Monitor - Replaces filemonQuestion: MySQL Replication Woes — The problem is that during some larger deletes on the master, the tables on the slave get locked and the slave lag goes through the roof.. During this time all of my selects that have been sent to the slave are just sitting there and waiting for the table to unlock while the master is just fine.Ask Noah 44: Red Hat with Brandon JohnsonBSD Now 228: The Spectre of Meltdown","content_html":"

The types of workloads that will see the largest performance impacts from Meltdown, tools to test yourself, and the outlook for 2018.

\n\n

Plus a concise breakdown of Meltdown, Spectre, and side-channel attacks like only TechSNAP can.

\n\n

Then we run through the timeline of events, and the scuttlebutt of so called coordinated disclosure. We also discuss yet another security issue in macOS High Sierra, a backdoor in popular storage appliances, your questions, and more!

Sponsored By:

Links:

","summary":"The types of workloads that will see the largest performance impacts from Meltdown, tools to test yourself, and the outlook for 2018.\r\n\r\nPlus a concise breakdown of Meltdown, Spectre, and side-channel attacks like only TechSNAP can. ","date_published":"2018-01-11T16:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/92c20700-9d53-4470-a263-d3e009a19100.mp3","mime_type":"audio/mpeg","size_in_bytes":30893583,"duration_in_seconds":2503}]},{"id":"18f0b5cf-66ed-47af-89ca-011c4a0dae68","title":"Episode 350: Trials of TLS","url":"https://techsnap.systems/350","content_text":"The trials and tribulations of the long journey to TLS 1.3, and the “middleware” that’s keeping us from having nice things. Plus a pack of Leaky S3 bucket stories and the data that was exposed.\n\nThen we do a deep dive into some SMB fundamentals and practical tips to stay on top of suspicious network traffic.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comLinks:Why TLS 1.3 isn't in browsers yet — It has been over a year since Cloudflare’s TLS 1.3 launch and still, none of the major browsers have enabled TLS 1.3 by default.TLS 1.3 middleboxes test — This page performs some tests to check for middlebox interference with TLS 1.3. For that it requires Adobe Flash and TCP port 843 to be open. If this is not the case, all tests will fail with N/A. Drone maker DJI left its private SSL, firmware keys open to world+dog on GitHub FOR YEARS — AWS account credentials and firmware AES encryption keys were also exposed on GitHub,Data on 123 million US households exposed — Leaky bucket might be a better description because when opened the database revealed the personal financial data of 123m American households – in effect everyone with an address in the US around the time of the file’s creation in 2013.Massive US military social media spying archive left wide open in AWS S3 buckets — Three misconfigured AWS S3 buckets have been discovered wide open on the public internet containing \"dozens of terabytes\" of social media posts and similar pages – all scraped from around the world by the US military to identify and profile persons of interest.Security Monkey — Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. Support is available for OpenStack public and private clouds. It provides a single UI to browse and search through all of your accounts, regions, and cloud services. The monkey remembers previous states and can show you exactly what changed, and when.An Introduction to SMB for Network Security Analysts — At its most basic, SMB is a protocol to allow devices to perform a number of functions on each other over a (usually local) network.StorageCrypter Ransomware: Security Threat or Clickbait? — Hats off to the most buzzword-loaded headline of the year: “StorageCrypt Ransomware Infecting NAS Devices Using SambaCry”. DHCPDECLINE Follow Up — I think I have a hypothesis. When dhclient is offered an IP, it attempts to look it up in dhcpd.leases (under /var), and if /var has errors, the lookup fails and says \"not found\" (which is what the DHCPDECLINE line says in the log).Please keep some BSD — Please don't get too Linux single-minded. Some FreeBSD plugs here and there are welcome.Repairing a 1960s mainframe: Fixing the IBM 1401's core memory and power supply — Core memory was a popular form of storage in this era as it was relatively fast and inexpensive. Each bit is stored in a tiny magnetized ferrite ring called a core.","content_html":"

The trials and tribulations of the long journey to TLS 1.3, and the “middleware” that’s keeping us from having nice things. Plus a pack of Leaky S3 bucket stories and the data that was exposed.

\n\n

Then we do a deep dive into some SMB fundamentals and practical tips to stay on top of suspicious network traffic.

Sponsored By:

Links:

","summary":"A deep dive into some SMB fundamentals and practical tips to stay on top of suspicious network traffic.\r\n","date_published":"2017-12-29T08:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/18f0b5cf-66ed-47af-89ca-011c4a0dae68.mp3","mime_type":"audio/mp3","size_in_bytes":37195885,"duration_in_seconds":3043}]},{"id":"1f0cbb01-a231-4cf6-9f5d-f3ded5714065","title":"Episode 349: All Natural Namespaces","url":"https://techsnap.systems/349","content_text":"Network Namespaces have been around for a while, but there may be be some very practical ways to use them that you’ve never considered. Wes does a deep dive into a very flexible tool.\n\nPlus what might be the world’s most important killswitch, the real dollar values for stolen credentials and the 19 year old attack that’s back.Sponsored By:iXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Ting: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comDigital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanLinks:The Market for Stolen Account Credentials — But oh, how times have changed! With dozens of sites in the underground now competing to purchase and resell credentials for a variety of online locations, it has never been easier for a botmaster to earn a handsome living based solely on the sale of stolen usernames and passwords alone.Hackers shut down plant by targeting its safety system — FireEye reported that a plant of an unmentioned nature and location (other firms believe it's in the Middle East) was forced to shut down after a hack targeted its industrial safety system -- it's the first known instance of a breach like this taking place.FireEye Report on TRITON — We assess with moderate confidence that the attacker was developing the capability to cause physical damage and inadvertently shutdown operations. This malware, which we call TRITON, is an attack framework built to interact with Triconex Safety Instrumented System (SIS) controllers.ROBOT Attack: 19-Year-Old Bleichenbacher Attack — Dubbed ROBOT (Return of Bleichenbacher's Oracle Attack), the attack allows an attacker to perform RSA decryption and cryptographic operations using the private key configured on the vulnerable TLS servers.The ROBOT Attack - Offical SiteRobot-detect: Detection script for the ROBOT vulnerability — Tool to detect the ROBOT attack (Return of Bleichenbacher's Oracle Threat).WannaCry: End of Year Retrospective — Since our Vantage team sinkholed and subsequently nullified the WannaCry attack on May 12th, 2017, we have been monitoring and maintaining the domain known as the WannaCry killswitch.Why NSA spied on inexplicably unencrypted Windows crash reports — And, according to slides published this weekend by Der Spiegel, this information also includes crash reports from Microsoft's Windows Error Reporting facility built in to Windows.Network namespaces — As the name would imply, network namespaces partition the use of the network—devices, addresses, ports, routes, firewall rules, etc.—into separate boxes, essentially virtualizing the network within a single running kernel instance. namespaces - Linux manual page — A namespace wraps a global system resource in an abstraction that\r\n makes it appear to the processes within the namespace that they have\r\n their own isolated instance of the global resource. Changes to the\r\n global resource are visible to other processes that are members of\r\n the namespace, but are invisible to other processes. One use of\r\n namespaces is to implement containers.Network Namespaces » ADMIN Magazine — With network namespaces, you can virtualize network devices, IPv4 and IPv6 protocol stacks, routing tables, ARP tables, and firewalls separately, as well as /proc/net, /sys/class/net/, QoS policies, port numbers, and sockets in such a way that individual applications can find a particular network setup without the use of containers.How to Get the Network Namespace Associated With a SocketNetwork devices as virtual Ethernet devices — Virtualize network devices as virtual Ethernet devices by configuring direct MacVTap connections or virtual switches.Testing network software with pytest and Linux namespacesImplementation of IEEE 802.1ab (LLDP) — LLDP is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as EDP or CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices.WireGuard Routing & Network Namespaces — This allows for some very cool properties. Namely, you can create the WireGuard interface in one namespace (A), move it to another (B), and have cleartext packets sent from namespace B get sent encrypted through a UDP socket in namespace A.VRF for Linux — The concept of VRF was first introduced around 1999 for L3 VPNs, but it has become a fundamental feature for a networking OS. VRF provides traffic isolation at layer 3 for routing, similar to how you use a VLAN to isolate traffic at layer 2. Think multiple routing tables.linux/vrf.txt at master · torvalds/linux · GitHubUsing VRFs with linux Feedback - DHCPDECLINE over and over againDHCP Snooping - CiscoHidden Backdoor Found In WordPress Captcha Plugin Affects Over 300,000 Sites — In a blog post published on Tuesday, WordFence security firm revealed why WordPress recently kicked a popular Captcha plugin with more than 300,000 active installations out of its official plugin store.","content_html":"

Network Namespaces have been around for a while, but there may be be some very practical ways to use them that you’ve never considered. Wes does a deep dive into a very flexible tool.

\n\n

Plus what might be the world’s most important killswitch, the real dollar values for stolen credentials and the 19 year old attack that’s back.

Sponsored By:

Links:

","summary":"Network Namespaces have been around for a while, but there may be be some very practical ways to use them that you’ve never considered. Wes does a deep dive into a very flexible tool.\r\n","date_published":"2017-12-21T19:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1f0cbb01-a231-4cf6-9f5d-f3ded5714065.mp3","mime_type":"audio/mpeg","size_in_bytes":36892159,"duration_in_seconds":3000}]},{"id":"74701ab6-ae93-42d3-b9ed-e8ec152108fd","title":"Episode 348: Server Neglect","url":"https://techsnap.systems/348","content_text":"Authors of one of the most infamous botnets of all time get busted, researchers discover keyloggers built into HP Laptops, the major HomeKit flaw no one is talking about, and the new version of FreeNAS packs a lot of features for a point release.\n\nPlus an update on the show and what to expect, and we attempt something TechSNAP could never do as a video production, a live double FreeNAS upgrade!Sponsored By:Digital Ocean: Apply our promo snapocean after you create your account, and get a $10 credit. Promo Code: snapoceanTing: Save $25 off a device, or get $25 in service credits! Promo Code: Visit techsnap.ting.comiXSystems: Get a system purpose built for you. Promo Code: Tell them we sent you!Links:Our New Contact PageMirai IoT Botnet Co-Authors Plead Guilty — Krebs on Security — The U.S. Justice Department on Tuesday unsealed the guilty pleas of two men first identified in January 2017 by KrebsOnSecurity as the likely co-authors of Mirai, a malware strain that remotely enslaves so-called “Internet of Things” devices such as security cameras, routers, and digital video recorders for use in large scale attacks designed to knock Web sites and entire networks offline (including multiple major attacks against this site).\r\nPre-Installed Keylogger Found On Over 460 HP Laptop Models — The Keylogger was found embedded in the SynTP.sys file, a part of Synaptics touchpad driver that ships with HP notebook computers, leaving more than 460 HP Notebook models vulnerable to hackers.HP keylogger - ZwClose Blog Post — TL;DR: HP had a keylogger in the keyboard driver. The keylogger saved scan codes to a WPP trace. The logging was disabled by default but could be enabled by setting a registry value (UAC required)Apple Releases iOS 11.2.1 Update With HomeKit Fix — According to Apple's release notes, the update re-enables remote access for shared users of the Home app. Apple broke remote access for shared users when implementing a fix for a major HomeKit vulnerability last week. FreeNAS 11.1 Released — The FreeNAS Development Team is excited and proud to present FreeNAS 11.1! FreeNAS 11.1 adds cloud integration, OpenZFS performance improvements, including the ability to prioritize resilvering operations, and preliminary Docker support to the world’s most popular software-defined storage operating system. This release includes an updated preview of the beta version of the new administrator graphical user interface, including the ability to select display themes. This post provides a brief overview of the new features.Process Doppelgänging Attack — Dubbed ‘Process Doppelgänging‘ by Tal Liberman and Eugene Kogan of EnSilo, the attack was demonstrated during Black Hat Europe 2017 security conference in London earlier today. Doppelgänging, a fileless code injection technique, works in such a manner that an attacker can manipulate the way Windows handles its file transaction process and pass malicious files even if the code is known to be malicious.\r\n\r\nProcess Doppelgänging - Black Hat Europe 2017 — By using NTFS transactions, we make changes to an executable file that will never actually be committed to disk. We will then use undocumented implementation details of the process loading mechanism to load our modified executable, but not before rolling back the changes we made to the executable. The result of this procedure is creating a process from the modified executable, while deployed security mechanisms in the dark.\r\n","content_html":"

Authors of one of the most infamous botnets of all time get busted, researchers discover keyloggers built into HP Laptops, the major HomeKit flaw no one is talking about, and the new version of FreeNAS packs a lot of features for a point release.

\n\n

Plus an update on the show and what to expect, and we attempt something TechSNAP could never do as a video production, a live double FreeNAS upgrade!

Sponsored By:

Links:

","summary":"Authors of one of the most infamous botnets of all time get busted, researchers discover keyloggers built into HP Laptops, the major HomeKit flaw no one is talking about, and the new version of FreeNAS packs a lot of features for a point release.","date_published":"2017-12-14T13:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/74701ab6-ae93-42d3-b9ed-e8ec152108fd.mp3","mime_type":"audio/mpeg","size_in_bytes":36296449,"duration_in_seconds":2953}]},{"id":"395B92E8-6FD8-4587-B725-31399554C561","title":"Episode 347: A Farewell to Dan | TechSNAP 347","url":"https://techsnap.systems/347","content_text":"We say farewell to Dan, but don't despair, we've still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & see Dan off with some of your finest feedback and the world's tastiest roundup.","content_html":"

We say farewell to Dan, but don't despair, we've still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & see Dan off with some of your finest feedback and the world's tastiest roundup.\"\"/

","summary":"We say farewell to Dan, but don't despair, we've still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & much more!","date_published":"2017-11-30T02:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ad3d1818-a53e-4dd0-aba2-32eccea8763d.mp3","mime_type":"audio/mpeg","size_in_bytes":48512152,"duration_in_seconds":5999}]},{"id":"DD777D2B-E077-465D-8FA3-01EF6CEF7B37","title":"Episode 346: Neutral Nets | TechSNAP 346","url":"https://techsnap.systems/346","content_text":"We get depressed over some new stats confirming our worst fears about the huge number of outdated and unpatched android systems. But, in some good news, Github wants to help you, and your open source projects, stay secure with their new Security Alerts feature. We discuss the details and what it needs to be relevant.\n\nPlus some handy tips for getting out of a sticky situation in git, a net neutrality PSA, and some big news from Dan.","content_html":"

We get depressed over some new stats confirming our worst fears about the huge number of outdated and unpatched android systems. But, in some good news, Github wants to help you, and your open source projects, stay secure with their new Security Alerts feature. We discuss the details and what it needs to be relevant.

\n\n

Plus some handy tips for getting out of a sticky situation in git, a net neutrality PSA, and some big news from Dan.

\"\"/

","summary":"We get depressed over new stats confirming our worst fears about the huge number of outdated & unpatched android systems. Github wants to help you stay secure with their new Security Alerts feature. We discuss what it needs to be relevant & more!","date_published":"2017-11-20T17:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4885323e-783b-4325-9fba-9aafb394417a.mp3","mime_type":"audio/mpeg","size_in_bytes":37602359,"duration_in_seconds":4635}]},{"id":"AC309FE0-44EE-46C2-80DF-98299422D5D7","title":"Episode 345: Namespaces GOTO Jail | TechSNAP 345","url":"https://techsnap.systems/345","content_text":"We can't contain our excitement as we dive deep into the world of jails, zones & so-called linux containers. Dan shares his years of experience using the time-tested original bad boy of containers, FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!\n\nAnd of course your fantastic feedback, a record setting round-up & so much more!","content_html":"

We can't contain our excitement as we dive deep into the world of jails, zones & so-called linux containers. Dan shares his years of experience using the time-tested original bad boy of containers, FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!

\n\n

And of course your fantastic feedback, a record setting round-up & so much more!

\"\"/

","summary":"Jails, zones & linux containers. Dan shares his years of experience using FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!","date_published":"2017-11-18T01:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3414f71b-ed05-436c-b7de-e7eb5d1fcec5.mp3","mime_type":"audio/mpeg","size_in_bytes":54561688,"duration_in_seconds":6755}]},{"id":"F50A9D00-00DE-4897-807F-3DAE1B2FD36E","title":"Episode 344: SSL Strippers | TechSNAP 344","url":"https://techsnap.systems/344","content_text":"You may think that’s a secure password field, but don’t be fooled! We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a controversial discussion of opsec, obfuscation, security & you!","content_html":"

You may think that’s a secure password field, but don’t be fooled! We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a controversial discussion of opsec, obfuscation, security & you!\"\"/

","summary":"We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a discussion of opsec, obfuscation, security & you!","date_published":"2017-11-08T00:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/31ee1ed1-a7c2-47c5-8d68-e9ec5646d4db.mp3","mime_type":"audio/mpeg","size_in_bytes":38340700,"duration_in_seconds":4728}]},{"id":"D2A2DEF9-1574-4C92-B53F-329E3E591383","title":"Episode 343: Low Security Pillow Storage | TechSNAP 343","url":"https://techsnap.systems/343","content_text":"We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.\n\nAnd of course your fantastic feedback, a record setting round-up & so much more on this week's episode of TechSNAP!","content_html":"

We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.

\n\n

And of course your fantastic feedback, a record setting round-up & so much more on this week's episode of TechSNAP!

\"\"/

","summary":"We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.","date_published":"2017-10-31T23:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/22580dad-98a8-4c27-83eb-398985f12f50.mp3","mime_type":"audio/mpeg","size_in_bytes":42551880,"duration_in_seconds":5254}]},{"id":"312D59E4-300D-45FF-B9FD-34D086C77D49","title":"Episode 342: Cloudy with a chance of ABI | TechSNAP 342","url":"https://techsnap.systems/342","content_text":"We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos; all par for the course in the world of social engineering, and we find out that so-called-smart cards might not be so smart, after it is revealed that millions are vulnerable to a crippling cryptographic attack & more!","content_html":"

We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos; all par for the course in the world of social engineering, and we find out that so-called-smart cards might not be so smart, after it is revealed that millions are vulnerable to a crippling cryptographic attack & more!\"\"/

","summary":"We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos, so-called-smart cards might not be so smart & more!","date_published":"2017-10-24T22:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8cc0043d-66bc-4ebd-ab23-1522a2f5e56d.mp3","mime_type":"audio/mpeg","size_in_bytes":49428924,"duration_in_seconds":6114}]},{"id":"375F22EA-9EE7-4471-B477-C51B01EB5599","title":"Episode 341: HAMR Time | TechSNAP 341","url":"https://techsnap.systems/341","content_text":"We've got bad news for Wifi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.","content_html":"

We've got bad news for Wifi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.\"\"/

","summary":"The KRACK hack takes the world by storm; Plus, third party access to your personal information through some US mobile carriers. Then the ongoing debate over HAMR, MAMR & take a mini deep dive into the world of elliptic curve cryptography.","date_published":"2017-10-17T21:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/35b25705-6bbd-47f0-bf86-6204c68ed8e5.mp3","mime_type":"audio/mpeg","size_in_bytes":33442807,"duration_in_seconds":4115}]},{"id":"5220D803-BDE6-4134-9EC1-34B037810814","title":"Episode 340: Spy Tapes | TechSNAP 340","url":"https://techsnap.systems/340","content_text":"We try our hand at spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the strategic implications of responsible disclosure at the NSA. Plus, a few more reasons to be careful with what you post on social media & a fascinating discussion of the ethics of running a data breach search service.","content_html":"

We try our hand at spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the strategic implications of responsible disclosure at the NSA. Plus, a few more reasons to be careful with what you post on social media & a fascinating discussion of the ethics of running a data breach search service.\"\"/

","summary":"We try spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the implications of responsible disclosure at the NSA, a fascinating discussion of the ethics of running a data breach search service.","date_published":"2017-10-12T19:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fb7f1bc6-bfe4-4598-8fd6-8754a27d41ef.mp3","mime_type":"audio/mpeg","size_in_bytes":53117215,"duration_in_seconds":6575}]},{"id":"23F5A263-67E1-4372-85BF-15875915C96E","title":"Episode 339: Laying Internet Pipe | TechSNAP 339","url":"https://techsnap.systems/339","content_text":"We cover the problematic implications of SESTA, the latest internet regulations proposed in the US, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & Dan gets excited as we discuss why tape-powered backups are still important for many large organizations.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!","content_html":"

We cover the problematic implications of SESTA, the latest internet regulations proposed in the US, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & Dan gets excited as we discuss why tape-powered backups are still important for many large organizations.

\n\n

And of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!

\"\"/

","summary":"We cover the problematic implications of SESTA, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & why tape-powered backups are still important for many large organizations.","date_published":"2017-10-05T15:45:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d77b2afa-20d8-4066-9e1c-64fcc7c2e706.mp3","mime_type":"audio/mpeg","size_in_bytes":35899074,"duration_in_seconds":4477}]},{"id":"9BD33842-C8E6-4C09-8DAA-A94AFDC619ED","title":"Episode 338: Patch Your S3it | TechSNAP 338","url":"https://techsnap.systems/338","content_text":"Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of techsnap!","content_html":"

Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.

\n\n

And of course your feedback, a fantastic round-up & so much more on this week's episode of techsnap!

\"\"/

","summary":"Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.","date_published":"2017-09-27T00:44:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2b9e2320-6177-4acd-b0ec-0ea566d36bbb.mp3","mime_type":"audio/mpeg","size_in_bytes":32579222,"duration_in_seconds":4062}]},{"id":"2DFF0948-13E1-464B-948B-FD81B0356EF5","title":"Episode 337: FCC’s Free Offsite Storage | TechSNAP 337","url":"https://techsnap.systems/337","content_text":"That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. We've got the details, and what you need to know to get patched. Plus some of our favorite overlooked shell commands & a breakdown of the ACLUs recent lawsuit to protect your rights at the border.","content_html":"

That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. We've got the details, and what you need to know to get patched. Plus some of our favorite overlooked shell commands & a breakdown of the ACLUs recent lawsuit to protect your rights at the border.\"\"/

","summary":"That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. Plus some favorite overlooked shell commands, a breakdown of the ACLUs lawsuit to protect your rights at the border & more!\n","date_published":"2017-09-19T20:42:41.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8f089c28-018c-45e9-b082-7337dcac9e97.mp3","mime_type":"audio/mpeg","size_in_bytes":40165864,"duration_in_seconds":5010}]},{"id":"490C5352-E6BF-470C-8E48-692D20E47D04","title":"Episode 336: Equihax | TechSNAP 336","url":"https://techsnap.systems/336","content_text":"Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.","content_html":"

Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.\"\"/

","summary":"Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.","date_published":"2017-09-12T23:56:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6426577e-ccca-4cf9-b06a-37d4b74e1a6f.mp3","mime_type":"audio/mpeg","size_in_bytes":42693394,"duration_in_seconds":5326}]},{"id":"6FB762CB-81A4-44D6-9CBF-4F8669355B06","title":"Episode 335: Extended Usefulness | TechSNAP 335","url":"https://techsnap.systems/335","content_text":"We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.","content_html":"

We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.\"\"/

","summary":"We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.","date_published":"2017-09-05T22:23:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/73ce3740-7629-4829-8519-dc49712b933d.mp3","mime_type":"audio/mpeg","size_in_bytes":46150813,"duration_in_seconds":5758}]},{"id":"52C642F6-C12B-40AA-A740-12F311979B2C","title":"Episode 334: HPKP: Hard to Say, Hard to Use | TechSNAP 334","url":"https://techsnap.systems/334","content_text":"We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec, a new protocol for distributed multiparty chat encryption & explore the nuances of setting up home VPN gateway!","content_html":"

We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec, a new protocol for distributed multiparty chat encryption & explore the nuances of setting up home VPN gateway!\"\"/

","summary":"We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec & explore the nuances of setting up home VPN gateway!","date_published":"2017-08-29T23:00:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f7bb2a7b-329f-4092-ac30-106a4d3f78f4.mp3","mime_type":"audio/mpeg","size_in_bytes":40484305,"duration_in_seconds":5050}]},{"id":"7A5F1852-0EA4-435E-9ECD-9077D85733CC","title":"Episode 333: Rsync On Ice | TechSNAP 333","url":"https://techsnap.systems/333","content_text":"We take a trip to the ends of the earth and hear some stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure & discuss Kreb's latest adventures in the world of deep-insert credit card skimmers.\n\nAnd of course your feedback, a fantastic round-up & so much more!","content_html":"

We take a trip to the ends of the earth and hear some stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure & discuss Kreb's latest adventures in the world of deep-insert credit card skimmers.

\n\n

And of course your feedback, a fantastic round-up & so much more!

\"\"/

","summary":"We take a trip to the ends of the earth and hear stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure, discuss Kreb's adventures in the world of deep-insert credit card skimmers & more!","date_published":"2017-08-25T08:31:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e4bac9b1-c308-41c8-935b-204aa0c3dd38.mp3","mime_type":"audio/mpeg","size_in_bytes":45490632,"duration_in_seconds":5676}]},{"id":"304638F6-1A30-49FC-8F5B-749C9499EED8","title":"Episode 332: Leaky Pumps | TechSNAP 332","url":"https://techsnap.systems/332","content_text":"With some clever new card skimmer tech we’ve got one more reason to watch your wallet at the gas pump, plus a few handy recommendations for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience. \n\nPlus your feedback, a fantastic round-up & so much more!","content_html":"

With some clever new card skimmer tech we’ve got one more reason to watch your wallet at the gas pump, plus a few handy recommendations for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience.

\n\n

Plus your feedback, a fantastic round-up & so much more!

\"\"/

","summary":"With some new card skimmer tech that’s more reason to watch your wallet at the pump, a few tips for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience. \n\nPlus your feedback, a fantastic round-up & so much more!","date_published":"2017-08-16T00:37:56.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d2b7d46e-375c-4d11-8803-a7d675675b0f.mp3","mime_type":"audio/mpeg","size_in_bytes":42480070,"duration_in_seconds":5299}]},{"id":"8E68E5EF-2A81-4F68-8CC1-54958EA71733","title":"Episode 331: BTRFS is Toast | TechSNAP 331","url":"https://techsnap.systems/331","content_text":"We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.\n\nThen, we find out if our passwords have been cracked, reveal Dan’s password hashes live on air & more!","content_html":"

We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.

\n\n

Then, we find out if our passwords have been cracked, reveal Dan’s password hashes live on air & more!

\"\"/

","summary":"We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.\n\nThen, we find out if our passwords have been cracked, reveal Dan’s password hashes live & more!","date_published":"2017-08-08T23:43:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/567fc697-49c8-46fe-b2e4-8a0ff639e139.mp3","mime_type":"audio/mpeg","size_in_bytes":40852955,"duration_in_seconds":5096}]},{"id":"7A7B04AF-983F-445E-82B8-B4ADD4E5B30B","title":"Episode 330: Netflix Lab Rats | TechSNAP 330","url":"https://techsnap.systems/330","content_text":"Dan does some sleuthing & finds that the story of a major data leak isn't quite what it seems, then a new Talos report that shows a large number of unpatched & unprotected memcached servers. We discuss just how bad that might be. Plus, between some excellent feedback & Dan's recent adventures, we've got a itty bitty ZFS deep dive.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP.","content_html":"

Dan does some sleuthing & finds that the story of a major data leak isn't quite what it seems, then a new Talos report that shows a large number of unpatched & unprotected memcached servers. We discuss just how bad that might be. Plus, between some excellent feedback & Dan's recent adventures, we've got a itty bitty ZFS deep dive.

\n\n

And of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP.

\"\"/

","summary":"Dan finds a story of a major data leak isn't quite what it seems, a new Talos report that shows a large number of unpatched & unprotected memcached servers. Plus, between some excellent feedback & Dan's adventures, we've got a itty bitty ZFS deep dive.","date_published":"2017-08-02T00:18:03.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2b58d6e3-b7a1-47f8-a335-86822888ce98.mp3","mime_type":"audio/mpeg","size_in_bytes":39176738,"duration_in_seconds":4886}]},{"id":"01349BC8-D756-4FED-B00D-9158E51EF87A","title":"Episode 329: Teeny Weeny DNS Server | TechSNAP 329","url":"https://techsnap.systems/329","content_text":"We've got the latest on some mysterious mac malware that's been lurking for years, a handy new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.","content_html":"

We've got the latest on some mysterious mac malware that's been lurking for years, a handy new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.\"\"/

","summary":"Some mysterious mac malware that's been lurking for years, a new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.","date_published":"2017-07-25T23:28:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6fd5681e-e1ed-4263-9d6f-b6eac906976a.mp3","mime_type":"audio/mpeg","size_in_bytes":39411850,"duration_in_seconds":4916}]},{"id":"88E5C9EB-105E-4DA1-8A7D-D2B002913AA5","title":"Episode 328: LetsEncrypt is a SNAP | TechSNAP 328","url":"https://techsnap.systems/328","content_text":"The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. Is it as bad as poison ivy or just a bunch of hyperbole? We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity.\n\nThen Dan’s got the latest on his Let’s encrypt setup including a brand new open source tool you too can use!","content_html":"

The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. Is it as bad as poison ivy or just a bunch of hyperbole? We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity.

\n\n

Then Dan’s got the latest on his Let’s encrypt setup including a brand new open source tool you too can use!

\"\"/

","summary":"The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity & more!","date_published":"2017-07-18T23:49:14.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/78145f7d-83ba-4c62-9a9f-17e964603ad8.mp3","mime_type":"audio/mpeg","size_in_bytes":46186755,"duration_in_seconds":5763}]},{"id":"358C04A2-5F50-4341-B0FE-66FCB643BF0A","title":"Episode 327: Unsecured IO | TechSNAP 327","url":"https://techsnap.systems/327","content_text":"GNUPG has just released a fix for a dangerous side-channel attack that could expose your private key, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic & the fascinating story of a security researched who managed to take over all .io domains with a little sleuthing and a few domain registrations.\n\nPlus Dan's got so much new stuff it has its own segment, and of course your feedback, a fantastic round-up & so much more!","content_html":"

GNUPG has just released a fix for a dangerous side-channel attack that could expose your private key, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic & the fascinating story of a security researched who managed to take over all .io domains with a little sleuthing and a few domain registrations.

\n\n

Plus Dan's got so much new stuff it has its own segment, and of course your feedback, a fantastic round-up & so much more!

\"\"/

","summary":"GNUPG has just released a fix for a dangerous side-channel attack, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic, a security researched who managed to take over all .io domains & more!","date_published":"2017-07-12T01:14:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/438f87f0-79a8-42d1-9c45-604cb904e6f6.mp3","mime_type":"audio/mpeg","size_in_bytes":49958787,"duration_in_seconds":6234}]},{"id":"535A1C7F-B8A6-493F-88F1-0210E049A3F0","title":"Episode 326: Broadband from Space | TechSNAP 326","url":"https://techsnap.systems/326","content_text":"A new satellite broadband ISP has approval to serve the US, are their low-latency claims too good to be true? UK Law enforcement claims that visiting the dark web is a potential sign of terrorism, watch out tor users! Then we follow a Krebs’ deep dive into the wild world of robocalls.\n \nPlus Dan’s latest Let’s Encrypt updates, your fantastic feedback, a robust roundup & so much more!","content_html":"

A new satellite broadband ISP has approval to serve the US, are their low-latency claims too good to be true? UK Law enforcement claims that visiting the dark web is a potential sign of terrorism, watch out tor users! Then we follow a Krebs’ deep dive into the wild world of robocalls.

\n

\n

Plus Dan’s latest Let’s Encrypt updates, your fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"A new satellite broadband ISP has approval to serve the US, UK Law enforcement claims that visiting the dark web is a potential sign of terrorism & a Krebs’ deep dive into the wild world of robocalls. Plus Dan’s latest Let’s Encrypt updates & more!","date_published":"2017-07-04T23:54:02.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f2875968-b204-4e1e-bb8a-9f0cb5bc09ef.mp3","mime_type":"audio/mpeg","size_in_bytes":46600111,"duration_in_seconds":5814}]},{"id":"5858B530-04BF-4B16-89D8-EEFB0FC8F0D1","title":"Episode 325: Google Reads Your Email | TechSNAP 325","url":"https://techsnap.systems/325","content_text":"We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.\n\nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.

\n\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.\n\nPlus some fantastic feedback, a robust roundup & so much more!","date_published":"2017-06-27T21:25:24.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0f1f39ae-ac88-4a90-8205-49dee6274850.mp3","mime_type":"audio/mpeg","size_in_bytes":39032128,"duration_in_seconds":4868}]},{"id":"B32668AF-27C1-43E3-A9B5-C82CEE28786C","title":"Episode 324: DNS Mastery | TechSNAP 324","url":"https://techsnap.systems/324","content_text":"We’ve got the latest on the ‘Stack Crash’ vulnerability affecting a UNIX OS near you. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information!\n\nThen Dan does a deep dive on his DNS infrastructure, some recent improvements & his integration with Let’s Encrypt.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

We’ve got the latest on the ‘Stack Crash’ vulnerability affecting a UNIX OS near you. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information!

\n\n

Then Dan does a deep dive on his DNS infrastructure, some recent improvements & his integration with Let’s Encrypt.
\n

\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"We’ve got the latest on the ‘Stack Crash’ vulnerability affecting UNIX OSes. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information! Then Dan does a deep dive on his DNS infrastructure & more!","date_published":"2017-06-20T23:07:31.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0d4edadd-a777-4b19-9e79-75c4c30442de.mp3","mime_type":"audio/mpeg","size_in_bytes":49333128,"duration_in_seconds":6156}]},{"id":"131ED4E6-1807-4280-AB90-720D495B8491","title":"Episode 323: Comment & Control | TechSNAP 323","url":"https://techsnap.systems/323","content_text":"Dan's back from BSDCAN with peanut butter, taps, and a new library that's the source of all truth. Then we've got the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

Dan's back from BSDCAN with peanut butter, taps, and a new library that's the source of all truth. Then we've got the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.
\n

\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"Peanut butter, taps & a new library that's the source of all truth. Then the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.","date_published":"2017-06-14T04:27:16.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4459874e-54ec-47c8-bf1f-79140abf5348.mp3","mime_type":"audio/mpeg","size_in_bytes":47542175,"duration_in_seconds":5932}]},{"id":"93C5196A-692F-4738-B73F-F8983B2FAE0C","title":"Episode 322: #NotMyInternet | TechSNAP 322","url":"https://techsnap.systems/322","content_text":"We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach.
\n

\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach & so much more!","date_published":"2017-06-06T21:33:42.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6a339060-41e9-401c-9de0-2b7a3c543b56.mp3","mime_type":"audio/mpeg","size_in_bytes":46731324,"duration_in_seconds":5831}]},{"id":"B6523917-CD35-4F76-BE43-B6D81F7E7733","title":"Episode 321: A Burrito Stole My Money | TechSNAP 321","url":"https://techsnap.systems/321","content_text":"Not only is the UK leaving the Eurozone, they are starting their own internet, this time with more surveillance! Then we’ve got some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

Not only is the UK leaving the Eurozone, they are starting their own internet, this time with more surveillance! Then we’ve got some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.
\n

\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"Not only is the UK leaving the Eurozone, they’re starting their own internet with more surveillance! Then some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.\n","date_published":"2017-05-30T22:37:52.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75c3fe05-6e82-4e30-8c30-d4243a9c6098.mp3","mime_type":"audio/mpeg","size_in_bytes":40584651,"duration_in_seconds":5062}]},{"id":"64B3A9D1-23F0-4AE9-B8EB-4FFEBD0A0BB6","title":"Episode 320: Kill Switch Engage | TechSNAP 320","url":"https://techsnap.systems/320","content_text":"We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.\n\nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"

We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.

\n\n

Plus some fantastic feedback, a robust roundup & so much more!

\"\"/

","summary":"We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.\n\nPlus some fantastic feedback, a robust roundup & so much more!","date_published":"2017-05-23T19:18:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a3074aaa-e030-4f97-9b2d-ba4d5736a079.mp3","mime_type":"audio/mpeg","size_in_bytes":37815558,"duration_in_seconds":4716}]},{"id":"0CB2FB98-8A0B-4B0B-BDA2-A08390272C71","title":"Episode 319: When IT Security Cries | TechSNAP 319","url":"https://techsnap.systems/319","content_text":"The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.\n\nPlus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience, your great feedback, a hard hitting round up & so much more!","content_html":"

The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.

\n\n

Plus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience, your great feedback, a hard hitting round up & so much more!

\"\"/

","summary":"The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.\n\nPlus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience & so much more!","date_published":"2017-05-16T22:38:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d1a67b84-aa5b-432c-b85f-438e15488ae7.mp3","mime_type":"audio/mpeg","size_in_bytes":38588892,"duration_in_seconds":4813}]},{"id":"4ADFDB3A-C52D-4F57-B5D8-C3B79E3017AE","title":"Episode 318: All Drives Die | TechSNAP 318","url":"https://techsnap.systems/318","content_text":"Turns out you've been doing passwords wrong, but don't worry, we've got the latest and greatest guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions about enterprise drives.\n\nThen the details about that google docs worm everyone's talking about, some top tips to stay safe & so much more!","content_html":"

Turns out you've been doing passwords wrong, but don't worry, we've got the latest and greatest guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions about enterprise drives.

\n\n

Then the details about that google docs worm everyone's talking about, some top tips to stay safe & so much more!

\"\"/

","summary":"Turns out you've been doing passwords wrong, we've got guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions.\n\nThen, that google docs worm everyone's talking about, some top tips to stay safe & so much more!","date_published":"2017-05-09T21:42:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bc77de17-6a1e-41d7-8cef-16299e5627bd.mp3","mime_type":"audio/mpeg","size_in_bytes":38084803,"duration_in_seconds":4750}]},{"id":"5077500E-5265-480D-9E29-4069FA05D1BC","title":"Episode 317: Some Fishy Chips | TechSNAP 317","url":"https://techsnap.systems/317","content_text":"Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years, we’ve got the details & some handy tips to check if you’re affected. Then Dan does a deep dive into friend of the show Tarsnap: what it is, how to use it & why it’s so awesome. Plus we discuss when we use external services versus building ourselves & a few tips for lightweight backup solutions that might work for you.\n\nThen your fantastic feedback, a riotous roundup & so much more!","content_html":"

Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years, we’ve got the details & some handy tips to check if you’re affected. Then Dan does a deep dive into friend of the show Tarsnap: what it is, how to use it & why it’s so awesome. Plus we discuss when we use external services versus building ourselves & a few tips for lightweight backup solutions that might work for you.

\n\n

Then your fantastic feedback, a riotous roundup & so much more!

\"\"/

","summary":"Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years. Then Dan does a deep dive into friend of the show Tarsnap. Plus we discuss when we use external services versus building ourselves & much more!","date_published":"2017-05-03T02:53:47.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e23499bb-a6f8-4977-adc9-6cb38af47070.mp3","mime_type":"audio/mpeg","size_in_bytes":47232680,"duration_in_seconds":5893}]},{"id":"5AE1CB2E-8C22-4479-9379-DA2AD42A4693","title":"Episode 316: PHP Steals Your Nuts | TechSNAP 316","url":"https://techsnap.systems/316","content_text":"The squirrels have gotten in the mailbag as the guys discuss an unfortunate new vulnerability in Squirrelmail. Plus an interesting new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get just a bit jealous of Canada’s new take on net neutrality & more!","content_html":"

The squirrels have gotten in the mailbag as the guys discuss an unfortunate new vulnerability in Squirrelmail. Plus an interesting new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get just a bit jealous of Canada’s new take on net neutrality & more!\"\"/

","summary":"The guys discuss an unfortunate new vulnerability in Squirrelmail. Plus a new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get a bit jealous of Canada’s take on net neutrality & more!","date_published":"2017-04-26T00:04:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2c990981-cc7f-4f2e-b7f3-bad0a3892390.mp3","mime_type":"audio/mpeg","size_in_bytes":49153640,"duration_in_seconds":6133}]},{"id":"919B9614-2A41-4544-9BDB-6514D7487C65","title":"Episode 315: Tales of FileSystems | TechSNAP 315","url":"https://techsnap.systems/315","content_text":"We’ve got the latest gossip on Apple’s brand new filesystem & why you should care! Plus Dan dives deep into the wonderful world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.\n\nPlus it’s your fantastic feedback, a riotous roundup & so much more!","content_html":"

We’ve got the latest gossip on Apple’s brand new filesystem & why you should care! Plus Dan dives deep into the wonderful world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.

\n\n

Plus it’s your fantastic feedback, a riotous roundup & so much more!

\"\"/

","summary":"We’ve got the latest gossip on Apple’s brand new filesystem, Plus Dan dives deep into the world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.\n\nPlus your fantastic feedback, a riotous roundup & so much more!","date_published":"2017-04-18T21:57:56.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/abd624f0-314c-4c15-870a-0279204aeb2d.mp3","mime_type":"audio/mpeg","size_in_bytes":46571075,"duration_in_seconds":5811}]},{"id":"99470104-3B5B-49BD-8C95-4180DC77493A","title":"Episode 314: Cyber Liability | TechSNAP 314","url":"https://techsnap.systems/314","content_text":"We cover some fascinating new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom and Dan does another deep dive, this time on everyone’s favorite database, PostgresSQL.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"

We cover some fascinating new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom and Dan does another deep dive, this time on everyone’s favorite database, PostgresSQL.

\n\n

Plus it’s your feedback, a huge roundup & so much more!

\"\"/

","summary":"We cover some new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom, Dan does another deep dive, this time on everyone’s favorite database, PostgresSQ & more!","date_published":"2017-04-12T03:13:41.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/36406e0b-d851-4d58-87ec-b9dce2b370fa.mp3","mime_type":"audio/mpeg","size_in_bytes":50339580,"duration_in_seconds":6282}]},{"id":"32951009-A775-4AA3-8780-619AD9C9749D","title":"Episode 313: Wifi Stack Overfloweth | TechSNAP 313","url":"https://techsnap.systems/313","content_text":"Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"

Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!

\n\n

Plus it’s your feedback, a huge roundup & so much more!

\"\"/

","summary":"Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-04-05T02:04:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5fa6d751-825c-4287-9b6b-12572e049a42.mp3","mime_type":"audio/mpeg","size_in_bytes":48840179,"duration_in_seconds":6094}]},{"id":"5E50C834-89DB-4219-8EC0-C0E948201876","title":"Episode 312: Privacy is Dead | TechSNAP 312","url":"https://techsnap.systems/312","content_text":"This week, we sell your private browsing history to the highest bidder! Oh wait, that’s your ISP! We cover the latest rollback of internet privacy regulations in the US, plus the surprisingly uplifting story of script kiddies getting their day in court, Dan does a not-so-deep dive into ZFS & explains why you should already be using it.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"

This week, we sell your private browsing history to the highest bidder! Oh wait, that’s your ISP! We cover the latest rollback of internet privacy regulations in the US, plus the surprisingly uplifting story of script kiddies getting their day in court, Dan does a not-so-deep dive into ZFS & explains why you should already be using it.

\n\n

Plus it’s your feedback, a huge roundup & so much more!

\"\"/

","summary":"This week, we cover the latest rollback of internet privacy regulations in the US, plus the story of script kiddies getting their day in court & Dan does a not-so-deep dive into ZFS .\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-03-29T01:34:54.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/497169fb-6063-4684-a029-a2903f750745.mp3","mime_type":"audio/mpeg","size_in_bytes":49444924,"duration_in_seconds":6170}]},{"id":"42DA225B-4041-4E04-8556-A0B534C6C67C","title":"Episode 311: Check Yo Checksum | TechSNAP 311","url":"https://techsnap.systems/311","content_text":"The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"

The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.

\n\n

Plus it’s your feedback, a huge roundup & so much more!

\"\"/

","summary":"The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-03-22T02:11:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3e2d6ca9-56e6-48d5-aabd-3b8ce6c233f6.mp3","mime_type":"audio/mpeg","size_in_bytes":58535753,"duration_in_seconds":7306}]},{"id":"9B9F2E5D-7653-4E79-85DA-4A11D4B0D6D8","title":"Episode 310: Don’t Panic & P your S | TechSNAP 310","url":"https://techsnap.systems/310","content_text":"We crack open Vault 7 & are a little let down by what's inside, give you one more reason you should already be using ZFS & just when you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s your feedback, a huge roundup & so much more!","content_html":"

We crack open Vault 7 & are a little let down by what's inside, give you one more reason you should already be using ZFS & just when you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s your feedback, a huge roundup & so much more!\"\"/

","summary":"We crack open Vault 7 & are let down by what's inside, give you one more reason you should already be using ZFS & you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s feedback, the roundup & more!","date_published":"2017-03-14T23:10:36.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75707304-39d4-47ab-aecd-6de4615ce231.mp3","mime_type":"audio/mpeg","size_in_bytes":42239346,"duration_in_seconds":5269}]},{"id":"2A8C0656-0A25-4A2D-8363-E1AE2626091B","title":"Episode 309: Bad Boy Backups | TechSNAP 309","url":"https://techsnap.systems/309","content_text":"We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!\n\nThen it’s your feedback, a huge roundup, and so much more!","content_html":"

We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!

\n\n

Then it’s your feedback, a huge roundup, and so much more!

\"\"/

","summary":"We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!\n\nThen it’s your feedback, a huge roundup, and so much more!","date_published":"2017-03-07T21:48:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d000e46e-a1a9-4306-9282-237d6f94c4ef.mp3","mime_type":"audio/mpeg","size_in_bytes":43536864,"duration_in_seconds":5431}]},{"id":"27A9FEB4-08B4-4175-A6A9-0A1A8D2BDE97","title":"Episode 308: Cloudy with a Chance of Leaks | TechSNAP 308","url":"https://techsnap.systems/308","content_text":"Google heard you like hashes so they broke SHA1, we've got the details.\n\nPlus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!","content_html":"

Google heard you like hashes so they broke SHA1, we've got the details.

\n\n

Plus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!

\"\"/

","summary":"Google heard you like hashes so they broke SHA1, we've got the details.\n\nPlus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!","date_published":"2017-02-28T21:40:13.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/010af29a-b886-4afb-be35-d0398571a6b2.mp3","mime_type":"audio/mpeg","size_in_bytes":39325429,"duration_in_seconds":4905}]},{"id":"8ED56ED6-D8D5-47B9-B1CA-80D78DB58E4D","title":"Episode 307: State Sponsored Audiophiles | TechSNAP 307","url":"https://techsnap.systems/307","content_text":"The details on the latest WordPress vulnerability, then the surprising, or perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!\n\nPlus a packed roundup, your feedback & so much more!","content_html":"

The details on the latest WordPress vulnerability, then the surprising, or perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!

\n\n

Plus a packed roundup, your feedback & so much more!

\"\"/

","summary":"The details on the latest WordPress vulnerability, then the perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!\n\nPlus a packed roundup, your feedback & so much more!","date_published":"2017-02-21T21:44:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a6b10259-5b4d-47e2-b0d5-28a0ea6b33ad.mp3","mime_type":"audio/mpeg","size_in_bytes":32273955,"duration_in_seconds":4023}]},{"id":"810F2BA3-6C7E-4C4D-A2DF-10C715D049D4","title":"Episode 306: Metadata Matters | TechSNAP 306","url":"https://techsnap.systems/306","content_text":"The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.\n\nPlus a packed roundup, your feedback & so much more!","content_html":"

The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.

\n\n

Plus a packed roundup, your feedback & so much more!

\"\"/

","summary":"The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.\n\nPlus a packed roundup, your feedback & so much more!","date_published":"2017-02-15T00:11:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6fe2feed-fb8e-4468-8ec5-aa050b2b874f.mp3","mime_type":"audio/mpeg","size_in_bytes":56553373,"duration_in_seconds":7058}]},{"id":"AA14B4E3-B9CF-44CD-AE65-1484B5282FC3","title":"Episode 305: Gambling with Code | TechSNAP 305","url":"https://techsnap.systems/305","content_text":"We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!\n\nPlus your feedback, a giant roundup & much, much more!","content_html":"

We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!

\n\n

Plus your feedback, a giant roundup & much, much more!

\"\"/

","summary":"We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!\n\nPlus your feedback, a giant roundup & much, much more!","date_published":"2017-02-07T23:52:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d777f111-86c1-4b5b-8826-a0127e482037.mp3","mime_type":"audio/mpeg","size_in_bytes":50546588,"duration_in_seconds":6308}]},{"id":"FC4CA247-AA35-4B56-8318-3222EE557B66","title":"Episode 304: Three C's to Tweet By | TechSNAP 304","url":"https://techsnap.systems/304","content_text":"The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.\n\nPlus your feedback, a packed roundup & much more!","content_html":"

The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.

\n\n

Plus your feedback, a packed roundup & much more!

\"\"/

","summary":"The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.\n\nPlus your feedback, a packed roundup & much more!","date_published":"2017-02-01T01:25:19.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d52362fc-b08a-452b-80fe-a295c682ca03.mp3","mime_type":"audio/mpeg","size_in_bytes":47156362,"duration_in_seconds":5884}]},{"id":"B3675005-B84C-49B4-A7C2-3E0556691505","title":"Episode 303: DDos Mafia | TechSNAP 303","url":"https://techsnap.systems/303","content_text":"A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!","content_html":"

A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!\"\"/

","summary":"A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!","date_published":"2017-01-24T22:42:17.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ef8bfa53-1847-47d1-9906-8c14333796e0.mp3","mime_type":"audio/mpeg","size_in_bytes":30552185,"duration_in_seconds":3808}]},{"id":"CEBCF7B1-3D39-43CF-AEAC-27C7ADC18B9D","title":"Episode 302: Internet of Voice Triggers | TechSNAP 302","url":"https://techsnap.systems/302","content_text":"The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!\n\nNote: This is a shorter episode because the hosts are new and the first recording was also a double episode recording, expect them to get longer as the guys get more comfortable!","content_html":"

The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!

\n\n

Note: This is a shorter episode because the hosts are new and the first recording was also a double episode recording, expect them to get longer as the guys get more comfortable!

\"\"/

","summary":"The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!\n\nNote: Shorter episode because the guys are new and as also a double recording, expect longer episodes over time!","date_published":"2017-01-17T07:43:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/eadcb5fd-cbf8-4475-ba33-70a1ea2a2cca.mp3","mime_type":"audio/mpeg","size_in_bytes":18119560,"duration_in_seconds":2254}]},{"id":"2E9AD9A8-0001-45FE-8D87-0EE2A6097784","title":"Episode 301: The Next Generation | TechSNAP 301","url":"https://techsnap.systems/301","content_text":"Malware that evades blocking systems and getting into BSD for the first time.\n\nPlus a fresh round up, your questions & much, much more!","content_html":"

Malware that evades blocking systems and getting into BSD for the first time.

\n\n

Plus a fresh round up, your questions & much, much more!

\"\"/

","summary":"Malware that evades blocking systems and getting into BSD for the first time.\n\nPlus a fresh round up, your questions & much, much more!","date_published":"2017-01-10T21:22:09.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c10d0241-c1ad-4d6e-97c5-611cb2ba84f6.mp3","mime_type":"audio/mpeg","size_in_bytes":18788670,"duration_in_seconds":2338}]},{"id":"85B9FE8E-BBE5-4743-A6E4-DE1843D9C31F","title":"Episode 300: 2089 Days Uptime | TechSNAP 300","url":"https://techsnap.systems/300","content_text":"How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.\n\nPlus a packed round up, great emails & more in a packed 300th episode!","content_html":"

How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.

\n\n

Plus a packed round up, great emails & more in a packed 300th episode!

\"\"/

","summary":"How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.\n\nPlus a packed round up, great emails & more in a packed 300th episode!","date_published":"2017-01-05T21:11:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0b413021-7cb6-45c8-b72a-a64593348e29.mp3","mime_type":"audio/mpeg","size_in_bytes":63975032,"duration_in_seconds":7986}]},{"id":"B1B837EA-5074-42D0-A1D7-FBD3FF7BF2F6","title":"Episode 299: Fancy Bear Misfire.apk | TechSNAP 299","url":"https://techsnap.systems/299","content_text":"PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.\n\nPlus great questions, a packed round up & much, much more!","content_html":"

PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.

\n\n

Plus great questions, a packed round up & much, much more!

\"\"/

","summary":"PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.\n\nPlus great questions, a packed round up & much, much more!","date_published":"2016-12-29T18:44:14.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/000b4973-f9c1-499a-9a82-0c6571cd194f.mp3","mime_type":"audio/mpeg","size_in_bytes":44810103,"duration_in_seconds":5590}]},{"id":"E96BEA4A-083E-44F0-96C7-FC1902C25D99","title":"Episode 298: Best of 2016 | TechSNAP 298","url":"https://techsnap.systems/298","content_text":"We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!","content_html":"

We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!\"\"/

","summary":"We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!","date_published":"2016-12-22T10:40:03.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/87f8753e-b618-46c1-ab70-5c64bb9e4632.mp3","mime_type":"audio/mpeg","size_in_bytes":43449539,"duration_in_seconds":5420}]},{"id":"C2DE5F02-1932-4829-BC76-B930758F70F7","title":"Episode 297: The Bourne Avalanche | TechSNAP 297","url":"https://techsnap.systems/297","content_text":"The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.\n\nPlus your questions, a packed round up & more!","content_html":"

The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.

\n\n

Plus your questions, a packed round up & more!

\"\"/

","summary":"The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.\n\nPlus your questions, a packed round up & more!","date_published":"2016-12-15T20:19:25.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f5d59960-8792-467b-97c3-49eed58a9eef.mp3","mime_type":"audio/mpeg","size_in_bytes":44759064,"duration_in_seconds":5584}]},{"id":"B8406FD7-9E08-4CE9-A436-7C5E48B1138C","title":"Episode 296: Schoolhouse Exploits | TechSNAP 296","url":"https://techsnap.systems/296","content_text":"Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.\n\nPlus your great questions, a packed round up & much, much more!","content_html":"

Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.

\n\n

Plus your great questions, a packed round up & much, much more!

\"\"/

","summary":"Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.\n\nPlus your great questions, a packed round up & much, much more!","date_published":"2016-12-08T21:39:31.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75f66db7-7b92-4db2-af05-54c81b9c4b49.mp3","mime_type":"audio/mpeg","size_in_bytes":48030637,"duration_in_seconds":5993}]},{"id":"3D6105CA-56B1-4CD4-A088-D8E76217DF08","title":"Episode 295: Shift+F10 and Done | TechSNAP 295","url":"https://techsnap.systems/295","content_text":"A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.\n\nPlus your questions, our answers & a great round up!","content_html":"

A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.

\n\n

Plus your questions, our answers & a great round up!

\"\"/

","summary":"A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.\n\nPlus your questions, our answers & a great round up!","date_published":"2016-12-01T19:58:57.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/71ce3ab2-0d69-4c70-bbaf-47cb1cc0d608.mp3","mime_type":"audio/mpeg","size_in_bytes":45382759,"duration_in_seconds":5662}]},{"id":"146347C0-20FF-47A2-9368-F6CF459DABEE","title":"Episode 294: Turkey.deb | TechSNAP 294","url":"https://techsnap.systems/294","content_text":"The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.\n\nPlus some great questions, a fantastic round up & much, much more!","content_html":"

The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.

\n\n

Plus some great questions, a fantastic round up & much, much more!

\"\"/

","summary":"The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.\n\nPlus some great questions, a fantastic round up & much, much more!","date_published":"2016-11-24T18:37:07.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5fb3382c-ad60-437f-82c1-ddbace1074dc.mp3","mime_type":"audio/mpeg","size_in_bytes":44537784,"duration_in_seconds":5556}]},{"id":"07088798-74D4-4F9C-8136-DF23448E2E5D","title":"Episode 293: Root in 70 Seconds | TechSNAP 293","url":"https://techsnap.systems/293","content_text":"Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.\n\nPlus your great questions, a poppin’ round up & much, much more!","content_html":"

Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.

\n\n

Plus your great questions, a poppin’ round up & much, much more!

\"\"/

","summary":"Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.\n\nPlus your great questions, a poppin’ round up & much, much more!","date_published":"2016-11-17T23:49:30.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/195ea0a0-25b5-467d-8d97-932b2e3dd06e.mp3","mime_type":"audio/mpeg","size_in_bytes":60528698,"duration_in_seconds":7555}]},{"id":"FA670FC3-699B-424D-955A-EB0EBA13FEE9","title":"Episode 292: Unix Security Trifecta | TechSNAP 292","url":"https://techsnap.systems/292","content_text":"It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.\n\nPlus your questions, our answers, a spicy round up & much, much more!","content_html":"

It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.

\n\n

Plus your questions, our answers, a spicy round up & much, much more!

\"\"/

","summary":"It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.\n\nPlus your questions, our answers, a spicy round up & much, much more!","date_published":"2016-11-10T08:51:06.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5f49bd01-977e-4a91-870f-1a3570ce43ed.mp3","mime_type":"audio/mpeg","size_in_bytes":50189603,"duration_in_seconds":6263}]},{"id":"7B2E0A4F-4B49-4DD0-9E80-D71F28351AE1","title":"Episode 291: Nuclear IoT Toaster | TechSNAP 291","url":"https://techsnap.systems/291","content_text":"We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.\n\nPlus home server questions, a fun round-up & more!","content_html":"

We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.

\n\n

Plus home server questions, a fun round-up & more!

\"\"/

","summary":"We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.\n\nPlus home server questions, a fun round-up & more!","date_published":"2016-11-03T01:50:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/214402db-7392-47db-8598-7b91a7d2faef.mp3","mime_type":"audio/mpeg","size_in_bytes":32873779,"duration_in_seconds":4098}]},{"id":"131ECEB0-9245-4405-83DA-CBF93D98035D","title":"Episode 290: Internet Snow Day | TechSNAP 290","url":"https://techsnap.systems/290","content_text":"A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.\n\nThen we beat the dead dirty CoW, answer your questions, a breaking news round up & more!","content_html":"

A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.

\n\n

Then we beat the dead dirty CoW, answer your questions, a breaking news round up & more!

\"\"/

","summary":"A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.\n\nThen we beat the dead dirty CoW, answer your questions, a breaking news round up & more!","date_published":"2016-10-27T17:27:33.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c67ed847-bbcc-45f1-819c-cdddf2a31845.mp3","mime_type":"audio/mpeg","size_in_bytes":40029873,"duration_in_seconds":4993}]},{"id":"17E570EE-C1C8-4E65-AFAE-DA96F0F85F6A","title":"Episode 289: Long Broken SSL History | TechSNAP 289","url":"https://techsnap.systems/289","content_text":"Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.\n\nPlus your great questions, our answers & much... Much MORE!","content_html":"

Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.

\n\n

Plus your great questions, our answers & much... Much MORE!

\"\"/

","summary":"Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.\n\nPlus your great questions, our answers & much... Much MORE!","date_published":"2016-10-21T00:25:01.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/da436282-775e-40a2-8dff-ceed7be7b30d.mp3","mime_type":"audio/mpeg","size_in_bytes":77671820,"duration_in_seconds":9698}]},{"id":"8316F4C4-F280-4102-82B7-BBF3DB55D833","title":"Episode 288: Internet of Default Passwords | TechSNAP 288","url":"https://techsnap.systems/288","content_text":"The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!","content_html":"

The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!\"\"/

","summary":"The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!","date_published":"2016-10-14T01:48:55.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/afbf2e17-57f1-4414-9b75-04681da8af83.mp3","mime_type":"audio/mpeg","size_in_bytes":48110160,"duration_in_seconds":6003}]},{"id":"64B3770B-51AD-424A-9989-0395D94E62DF","title":"Episode 287: Open Source Botnet | TechSNAP 287","url":"https://techsnap.systems/287","content_text":"The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.\n\nPlus your hard questions, our answers, a rockin' roundup & more!","content_html":"

The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.

\n\n

Plus your hard questions, our answers, a rockin' roundup & more!

\"\"/

","summary":"The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.\n\nPlus your hard questions, our answers, a rockin' roundup & more!","date_published":"2016-10-06T21:21:31.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/54c5e9ea-6fde-47ce-8378-d804df7e47d7.mp3","mime_type":"audio/mpeg","size_in_bytes":63906806,"duration_in_seconds":7978}]},{"id":"504CC113-DF48-4DEC-8367-866CAE58F9C0","title":"Episode 286: Botnet of Things | TechSNAP 286","url":"https://techsnap.systems/286","content_text":"Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…\n\nYour questions, our answers, a packed Round Up & much more!","content_html":"

Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…

\n\n

Your questions, our answers, a packed Round Up & much more!

\"\"/

","summary":"Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…\n\nYour questions, our answers, a packed Round Up & much more!","date_published":"2016-09-29T20:15:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/dae4e55a-7301-4057-8508-645ef577673b.mp3","mime_type":"audio/mpeg","size_in_bytes":61021729,"duration_in_seconds":7617}]},{"id":"E99993BB-527A-4800-ADF4-668EDF08843F","title":"Episode 285: OpSec for Script Kiddies | TechSNAP 285","url":"https://techsnap.systems/285","content_text":"The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.\n\nPlus great questions, our answers, a rockin roundup & more!","content_html":"

The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.

\n\n

Plus great questions, our answers, a rockin roundup & more!

\"\"/

","summary":"The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.\n\nPlus great questions, our answers, a rockin roundup & more!","date_published":"2016-09-22T08:34:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c056ed9b-cfb9-4a0a-93a2-9fad41f71682.mp3","mime_type":"audio/mpeg","size_in_bytes":29618766,"duration_in_seconds":3692}]},{"id":"310BA38B-1547-4377-894E-DB5C6447A330","title":"Episode 284: Buffalo Overflow | TechSNAP 284","url":"https://techsnap.systems/284","content_text":"Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?\n\nPlus great questions, our answers & much more!","content_html":"

Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?

\n\n

Plus great questions, our answers & much more!

\"\"/

","summary":"Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?\n\nPlus great questions, our answers & much more!","date_published":"2016-09-15T17:28:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/880b4741-b8b6-4e48-b9af-ac6677e197a2.mp3","mime_type":"audio/mpeg","size_in_bytes":37459238,"duration_in_seconds":4672}]},{"id":"A80CEF4B-1B87-4630-9618-9F34AA0BBF98","title":"Episode 283: I Can't Believe It's Not Ethernet | TechSNAP 283","url":"https://techsnap.systems/283","content_text":"How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.\n\nPlus great questions, our answers, a fun roundup & much, much more!","content_html":"

How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.

\n\n

Plus great questions, our answers, a fun roundup & much, much more!

\"\"/

","summary":"How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.\n\nPlus great questions, our answers, a fun roundup & much, much more!","date_published":"2016-09-08T21:00:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f2f85e73-bb14-4de4-a4b9-f40cef2caf32.mp3","mime_type":"audio/mpeg","size_in_bytes":40232092,"duration_in_seconds":5018}]},{"id":"981B5A0F-5B39-409C-8A61-959BB0CF6F24","title":"Episode 282: The Shadow Knows | TechSNAP 282","url":"https://techsnap.systems/282","content_text":"The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!\n\nPlus great feedback, follow up, a rockin' roundup & much, much more!","content_html":"

The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!

\n\n

Plus great feedback, follow up, a rockin' roundup & much, much more!

\"\"/

","summary":"The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!\n\nPlus great feedback, follow up, a rockin' roundup & much, much more!","date_published":"2016-09-01T19:21:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f7afae7e-6313-43ce-b3e6-3c0eca4db385.mp3","mime_type":"audio/mpeg","size_in_bytes":45147885,"duration_in_seconds":5633}]},{"id":"E9A33A05-417E-4BB8-8573-653AA552C854","title":"Episode 281: iPhishing Expedition | TechSNAP 281","url":"https://techsnap.systems/281","content_text":"iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.\n\nPlus your great questions, a packed round up & much more!","content_html":"

iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.

\n\n

Plus your great questions, a packed round up & much more!

\"\"/

","summary":"iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.\n\nPlus your great questions, a packed round up & much more!","date_published":"2016-08-25T19:49:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ed68434f-b21d-4f40-8f91-1cf3c5e9ae43.mp3","mime_type":"audio/mpeg","size_in_bytes":39452271,"duration_in_seconds":4921}]},{"id":"6671BE33-52E3-4372-B532-074CAD41BBC7","title":"Episode 280: Microsoft’s Golden Ticket | TechSNAP 280","url":"https://techsnap.systems/280","content_text":"Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.\n\nPlus your questions, our answers & a packed round up!","content_html":"

Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.

\n\n

Plus your questions, our answers & a packed round up!

\"\"/

","summary":"Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.\n\nPlus your questions, our answers & a packed round up!","date_published":"2016-08-18T09:03:59.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/b1d4ef63-b411-4307-9e66-12a3fc2616fb.mp3","mime_type":"audio/mpeg","size_in_bytes":47498724,"duration_in_seconds":5927}]},{"id":"F2B9AEB9-52B6-4C8D-AFAD-6A08771D4C9A","title":"Episode 279: The Internet is Dying | TechSNAP 279","url":"https://techsnap.systems/279","content_text":"Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!\n\nPlus your questions, our answers & much, much more!","content_html":"

Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!

\n\n

Plus your questions, our answers & much, much more!

\"\"/

","summary":"Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!\n\nPlus your questions, our answers & much, much more!","date_published":"2016-08-11T07:08:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/25657849-a571-4385-9351-9bb5de15fb48.mp3","mime_type":"audio/mpeg","size_in_bytes":33138151,"duration_in_seconds":4131}]},{"id":"2EF103D3-0DDC-4F7D-8BFC-32BFAF344BE7","title":"Episode 278: Dangerous Dangling Quotes | TechSNAP 278","url":"https://techsnap.systems/278","content_text":"How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.\n\nPlus great questions & a rocking round up!","content_html":"

How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.

\n\n

Plus great questions & a rocking round up!

\"\"/

","summary":"How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.\n\nPlus great questions & a rocking round up!","date_published":"2016-08-04T18:48:29.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f66cb2da-87d3-4a44-a2bb-b44076823342.mp3","mime_type":"audio/mpeg","size_in_bytes":44318992,"duration_in_seconds":5529}]},{"id":"1515255F-DBC6-42A1-97AB-B6334F511231","title":"Episode 277: Internet Power Struggle | TechSNAP 277","url":"https://techsnap.systems/277","content_text":"We’re in the middle of an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.\n\nPlus great emails, a packed round up & more!","content_html":"

We’re in the middle of an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.

\n\n

Plus great emails, a packed round up & more!

\"\"/

","summary":"We’re in an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.\n\nPlus great emails, a packed round up & more!","date_published":"2016-07-28T22:55:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d0d1b3e3-a991-4d7b-bfa6-02f8ad9fc14d.mp3","mime_type":"audio/mpeg","size_in_bytes":43019238,"duration_in_seconds":5367}]},{"id":"32E3D0F7-DEF0-4E86-9D5F-5DF6E23DE8B0","title":"Episode 276: Bitmap Pox | TechSNAP 276","url":"https://techsnap.systems/276","content_text":"A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.\n\nPlus your questions, our answers, a really great round up & much more!","content_html":"

A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.

\n\n

Plus your questions, our answers, a really great round up & much more!

\"\"/

","summary":"A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.\n\nPlus your questions, our answers, a really great round up & much more!","date_published":"2016-07-21T19:19:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/199db873-e7d4-463a-a55c-287601c9b538.mp3","mime_type":"audio/mpeg","size_in_bytes":38132330,"duration_in_seconds":4756}]},{"id":"7F664503-9ED3-499A-8F47-20DE45676ED9","title":"Episode 275: Ending Ransomware | TechSNAP 275","url":"https://techsnap.systems/275","content_text":"A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.\n\nPlus your questions, our answers, a packed roundup & more!","content_html":"

A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.

\n\n

Plus your questions, our answers, a packed roundup & more!

\"\"/

","summary":"A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.\n\nPlus your questions, our answers, a packed roundup & more!","date_published":"2016-07-14T18:41:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c352ec81-d674-4c95-b102-2464a88fdb52.mp3","mime_type":"audio/mpeg","size_in_bytes":41213219,"duration_in_seconds":5141}]},{"id":"99DB924C-A14B-48BF-887B-2FF3B2864735","title":"Episode 274: Windows Exploit Edition | TechSNAP 274","url":"https://techsnap.systems/274","content_text":"On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's fully encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup & more!","content_html":"

On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's fully encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup & more!\"\"/

","summary":"On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback & more!","date_published":"2016-07-07T20:30:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/cee6f7d5-a84c-4b8c-b1ba-b4d646a9471c.mp3","mime_type":"audio/mpeg","size_in_bytes":42439541,"duration_in_seconds":5294}]},{"id":"A96CC29F-51EC-446F-9782-415E40F5C0E2","title":"Episode 273: Make Ads GIF Again | TechSNAP 273","url":"https://techsnap.systems/273","content_text":"Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.\n\nPlus your questions, our answers & much more!","content_html":"

Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.

\n\n

Plus your questions, our answers & much more!

\"\"/

","summary":"Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.\n\nPlus your questions, our answers & much more!","date_published":"2016-06-30T18:49:48.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0173d61f-1509-47a5-8331-1763d8497cae.mp3","mime_type":"audio/mpeg","size_in_bytes":46947688,"duration_in_seconds":5858}]},{"id":"83050093-9410-487D-B6F9-D980D028C6E8","title":"Episode 272: Game of File Systems | TechSNAP 272","url":"https://techsnap.systems/272","content_text":"What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…\n\nYour great questions, our answers, a packed round up & much, much more!","content_html":"

What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…

\n\n

Your great questions, our answers, a packed round up & much, much more!

\"\"/

","summary":"What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…\n\nYour great questions, our answers, a packed round up & much, much more!","date_published":"2016-06-23T19:58:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1941d3bf-ad6c-4fd3-8034-7df29cc7da95.mp3","mime_type":"audio/mpeg","size_in_bytes":61284041,"duration_in_seconds":7650}]},{"id":"617BF5EE-4D50-4FB3-9A41-644F49D3B307","title":"Episode 271: Apple Pretend Filesystem | TechSNAP 271","url":"https://techsnap.systems/271","content_text":"Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech? \n\nPlus great questions, a huge round up & much more!","content_html":"

Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech?

\n\n

Plus great questions, a huge round up & much more!

\"\"/

","summary":"Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech & much more!","date_published":"2016-06-16T19:51:16.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/67be0b13-ba5a-43f6-b148-96eb1c39b246.mp3","mime_type":"audio/mpeg","size_in_bytes":56925779,"duration_in_seconds":7105}]},{"id":"3790A480-1C1F-459D-9EA7-CDCC79790AA8","title":"Episode 270: Signature Bloatware Updates | TechSNAP 270","url":"https://techsnap.systems/270","content_text":"The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.\n\nPlus great questions, our answers & more!","content_html":"

The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.

\n\n

Plus great questions, our answers & more!

\"\"/

","summary":"The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.\n\nPlus great questions, our answers & more!","date_published":"2016-06-09T11:18:02.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/da2b1d51-8425-4ca1-afda-8512a0007296.mp3","mime_type":"audio/mpeg","size_in_bytes":36538586,"duration_in_seconds":4557}]},{"id":"73E04878-85C4-4346-A675-A90A29838B55","title":"Episode 269: 10,000 Cables Under the Sea | TechSNAP 269","url":"https://techsnap.systems/269","content_text":"Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!\n\nPlus we solve some of your problems, a great roundup & more!","content_html":"

Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!

\n\n

Plus we solve some of your problems, a great roundup & more!

\"\"/

","summary":"Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!\n\nPlus we solve some of your problems, a great roundup & more!","date_published":"2016-06-02T17:24:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f809cb97-9b6f-4119-9348-d92366f174b6.mp3","mime_type":"audio/mpeg","size_in_bytes":48783989,"duration_in_seconds":6087}]},{"id":"A0D6D0E6-D044-4B91-A73C-4ECCD11D7BB8","title":"Episode 268: PIS Poor DNS | TechSNAP 268","url":"https://techsnap.systems/268","content_text":"Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.\n\nPlus your great question, our answers, a breaking news roundup & more!","content_html":"

Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.

\n\n

Plus your great question, our answers, a breaking news roundup & more!

\"\"/

","summary":"Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.\n\nPlus your great question, our answers, a breaking news roundup & more!","date_published":"2016-05-26T18:38:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bb294ced-f223-49fd-9bef-d85dc78f74b3.mp3","mime_type":"audio/mpeg","size_in_bytes":43158327,"duration_in_seconds":5384}]},{"id":"F63253DD-6474-4C81-9CBE-EB2BDD719375","title":"Episode 267: My Kingdom for a VLAN | TechSNAP 267","url":"https://techsnap.systems/267","content_text":"A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.\n\nYour great questions, our answers, a packed round up & more!","content_html":"

A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.

\n\n

Your great questions, our answers, a packed round up & more!

\"\"/

","summary":"A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.\n\nYour great questions, our answers, a packed round up & more!","date_published":"2016-05-19T18:39:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/aa2de3c8-d6a5-4213-a0f1-555288d4a045.mp3","mime_type":"audio/mpeg","size_in_bytes":40294063,"duration_in_seconds":5026}]},{"id":"37628685-AD03-4409-915D-7FAD714FE782","title":"Episode 266: Curl Sleeper Agent | TechSNAP 266","url":"https://techsnap.systems/266","content_text":"Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.\n\nPlus your questions, our answers, a huge round up & more!","content_html":"

Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.

\n\n

Plus your questions, our answers, a huge round up & more!

\"\"/

","summary":"Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.\n\nPlus your questions, our answers, a huge round up & more!","date_published":"2016-05-12T20:40:46.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4006a4fe-a1bf-47f8-9f3f-efcdf74604e0.mp3","mime_type":"audio/mpeg","size_in_bytes":48276546,"duration_in_seconds":6024}]},{"id":"96932968-2804-4AD4-96C6-C4B0EAC596BD","title":"Episode 265: Insecure Socket Layer | TechSNAP 265","url":"https://techsnap.systems/265","content_text":"A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. \n\nPlus great questions, our answers, a packed Round up & more!","content_html":"

A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload.

\n\n

Plus great questions, our answers, a packed Round up & more!

\"\"/

","summary":"A critical flaw in that bit of software tucked far far away that you never think about… We explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. \n\nPlus your questions, our answers, the roundup & more!","date_published":"2016-05-05T21:37:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/514dc90a-0af3-4d68-b75c-93406c435520.mp3","mime_type":"audio/mpeg","size_in_bytes":41251494,"duration_in_seconds":5146}]},{"id":"EBDB5A6E-41E3-4DA4-84CC-37D4CCF8336E","title":"Episode 264: On Target | TechSNAP 264","url":"https://techsnap.systems/264","content_text":"This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!","content_html":"

This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!\"\"/

","summary":"This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!","date_published":"2016-04-28T06:58:28.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d7e1310d-9898-4905-9346-779ad3cda15e.mp3","mime_type":"audio/mpeg","size_in_bytes":41487985,"duration_in_seconds":5175}]},{"id":"0638D7DB-515E-449C-AF1B-B584DC5595F7","title":"Episode 263: One Key to Rule Them All | TechSNAP 263","url":"https://techsnap.systems/263","content_text":"This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.\n\nAll that plus a packed feedback, roundup & more!","content_html":"

This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.

\n\n

All that plus a packed feedback, roundup & more!

\"\"/

","summary":"This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.\n\nAll that plus a packed feedback, roundup & more!","date_published":"2016-04-21T11:44:47.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/99b44268-e42b-4368-a39c-5689e358d319.mp3","mime_type":"audio/mpeg","size_in_bytes":33977893,"duration_in_seconds":4236}]},{"id":"AC85D9F6-AFB1-40D1-BABB-F98206303C36","title":"Episode 262: rm -rf $ALLTHETHINGS/ | TechSNAP 262","url":"https://techsnap.systems/262","content_text":"Find out why everyone's just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider.\n\nPlus your batch of networking questions, our answers & a packed round up!","content_html":"

Find out why everyone's just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider.

\n\n

Plus your batch of networking questions, our answers & a packed round up!

\"\"/

","summary":"Find out why everyone's disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & a simple delete command that took out an entire hosting provider.\n\nPlus your batch of networking questions, a packed round up & more!","date_published":"2016-04-14T19:38:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2a9000b6-76d2-4030-8ddd-c973a1bed71e.mp3","mime_type":"audio/mpeg","size_in_bytes":46450693,"duration_in_seconds":5796}]},{"id":"03421C0F-687D-4656-8E8C-0705E6374D57","title":"Episode 261: Holding Hospitals Hostage | TechSNAP 261","url":"https://techsnap.systems/261","content_text":"Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.\n\nPlus your batch of networking questions, our answers & a packed round up!","content_html":"

Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.

\n\n

Plus your batch of networking questions, our answers & a packed round up!

\"\"/

","summary":"Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.\n\nPlus your batch of networking questions, our answers & a packed round up!","date_published":"2016-04-07T09:51:27.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ac87143e-5fd9-4090-bcf1-74101005a626.mp3","mime_type":"audio/mpeg","size_in_bytes":35523582,"duration_in_seconds":4430}]},{"id":"8DA3642C-1DEC-4279-873D-2B2F3BA8273F","title":"Episode 260: Pay to Boot | TechSNAP 260","url":"https://techsnap.systems/260","content_text":"New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.\n\nPlus some great questions, our answers, a packed round up & more!","content_html":"

New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.

\n\n

Plus some great questions, our answers, a packed round up & more!

\"\"/

","summary":"New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.\n\nPlus some great questions, our answers, a packed round up & more!","date_published":"2016-03-31T16:03:26.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/498e4a43-ff85-4503-bfdd-9eef572e071a.mp3","mime_type":"audio/mpeg","size_in_bytes":35225647,"duration_in_seconds":4392}]},{"id":"2F7CB58D-906F-4E8C-872C-7A9C53FF64F6","title":"Episode 259: Can You Hack Me Now? | TechSNAP 259","url":"https://techsnap.systems/259","content_text":"Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.\n\nPlus some great questions, a packed round up & much, much more!","content_html":"

Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.

\n\n

Plus some great questions, a packed round up & much, much more!

\"\"/

","summary":"Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.\n\nPlus some great questions, a packed round up & much, much more!","date_published":"2016-03-24T18:54:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8cc140f2-9090-4a02-9faa-9a0366498df1.mp3","mime_type":"audio/mpeg","size_in_bytes":43613697,"duration_in_seconds":5441}]},{"id":"242A017F-88D2-441B-B766-98C31E6DF940","title":"Episode 258: Metaphorically Exploited | TechSNAP 258","url":"https://techsnap.systems/258","content_text":"The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.\n\nPlus great questions, our answers, a rocking round up & much, much more!","content_html":"

The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.

\n\n

Plus great questions, our answers, a rocking round up & much, much more!

\"\"/

","summary":"The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.\n\nPlus great questions, our answers, a rocking round up & much, much more!","date_published":"2016-03-17T18:11:45.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ad7109d7-c297-4213-97e8-3085af86c2d9.mp3","mime_type":"audio/mpeg","size_in_bytes":35129980,"duration_in_seconds":4380}]},{"id":"34553705-77CE-4E4D-B335-C78B5D2C301F","title":"Episode 257: Fixing the Barn Door | TechSNAP 257","url":"https://techsnap.systems/257","content_text":"We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.\n\nPlus great questions, a packed round up & much more!","content_html":"

We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.

\n\n

Plus great questions, a packed round up & much more!

\"\"/

","summary":"We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.\n\nPlus great questions, a packed round up & much more!","date_published":"2016-03-10T10:04:14.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a98f46c2-0583-4d52-b69b-ea4636eda88f.mp3","mime_type":"audio/mpeg","size_in_bytes":38866406,"duration_in_seconds":4848}]},{"id":"4D9C42DA-4C75-4595-9DF6-FBF9272371C0","title":"Episode 256: Open Server Sadness Layer | TechSNAP 256","url":"https://techsnap.systems/256","content_text":"OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.\n\nPlus some great storage and networking question, a packed round up & much, much more!","content_html":"

OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.

\n\n

Plus some great storage and networking question, a packed round up & much, much more!

\"\"/

","summary":"OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.\n\nPlus some great storage and networking question, a packed round up & much, much more!","date_published":"2016-03-03T17:22:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/01337593-5430-420c-893c-9e5de86a3711.mp3","mime_type":"audio/mpeg","size_in_bytes":52971026,"duration_in_seconds":6611}]},{"id":"07CB06D7-4A48-4B84-8C8E-FFD91E007F59","title":"Episode 255: Dip the Chip | TechSNAP 255","url":"https://techsnap.systems/255","content_text":"What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.\n\nPlus great questions, our answers, and much much more!","content_html":"

What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.

\n\n

Plus great questions, our answers, and much much more!

\"\"/

","summary":"What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.","date_published":"2016-02-25T17:50:44.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6b87b385-f5be-433b-ab0a-f7a230103494.mp3","mime_type":"audio/mpeg","size_in_bytes":47358264,"duration_in_seconds":5909}]},{"id":"2E261630-4906-47E5-BD8B-F8BA29ED527C","title":"Episode 254: Weaponized Comic Sans | TechSNAP 254","url":"https://techsnap.systems/254","content_text":"A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.\n\nPlus some great questions, our answers, a rockin roundup, and much much more!","content_html":"

A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.

\n\n

Plus some great questions, our answers, a rockin roundup, and much much more!

\"\"/

","summary":"A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.\n\nPlus some great questions, our answers, a rockin roundup, and much much more!","date_published":"2016-02-18T19:02:46.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/398771bf-8d51-4ce8-82ba-9129315e6b12.mp3","mime_type":"audio/mpeg","size_in_bytes":46763321,"duration_in_seconds":5835}]},{"id":"7758EAAC-E8E4-449E-8361-3ACCC4FBC90F","title":"Episode 253: Cisco's Perfect 10 | TechSNAP 253","url":"https://techsnap.systems/253","content_text":"Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.\n\nPlus great questions, a rocking round up & much, much more!","content_html":"

Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.

\n\n

Plus great questions, a rocking round up & much, much more!

\"\"/

","summary":"Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.\n\nPlus great questions, a rocking round up & much, much more! ","date_published":"2016-02-11T17:56:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bee74e6f-8694-41f4-a205-073fc2c60849.mp3","mime_type":"audio/mpeg","size_in_bytes":32126109,"duration_in_seconds":4005}]},{"id":"D0D47725-5DA5-493A-A860-136E779FB14B","title":"Episode 252: Hot Norse Potato | TechSNAP 252","url":"https://techsnap.systems/252","content_text":"A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.\n\nPlus great questions, our answers, a rockin round up & much, much more!","content_html":"

A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.

\n\n

Plus great questions, our answers, a rockin round up & much, much more!

\"\"/

","summary":"A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.\n\nPlus great questions, our answers, a rockin round up & much, much more!","date_published":"2016-02-04T18:41:29.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/274fa5bf-e79e-4bd0-ae4b-6fbeba3481cc.mp3","mime_type":"audio/mpeg","size_in_bytes":50390888,"duration_in_seconds":6288}]},{"id":"6F986195-83BB-4135-9F4A-AE4814155B8D","title":"Episode 251: A Look Back On Feedback | TechSNAP 251","url":"https://techsnap.systems/251","content_text":"Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!","content_html":"

Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!\"\"/

","summary":"Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!","date_published":"2016-01-28T08:10:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2751020a-b76c-411f-ac7a-aa12b81099b7.mp3","mime_type":"audio/mpeg","size_in_bytes":38742950,"duration_in_seconds":4832}]},{"id":"ED2E54C4-4762-4C5B-8A34-0D52D895DF46","title":"Episode 250: Lights out Management | TechSNAP 250","url":"https://techsnap.systems/250","content_text":"The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware.\n\nPlus your questions with a special theme, a rockin roundup & much more!","content_html":"

The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware.

\n\n

Plus your questions with a special theme, a rockin roundup & much more!

\"\"/

","summary":"The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware & much more!","date_published":"2016-01-21T10:10:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4e8f96ec-0b5b-489d-83eb-165bc17e1577.mp3","mime_type":"audio/mpeg","size_in_bytes":35373686,"duration_in_seconds":4411}]},{"id":"C60A273A-A92E-4359-A0CB-6CE5BF7C914D","title":"Episode 249: Internet of Threats | TechSNAP 249","url":"https://techsnap.systems/249","content_text":"A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.\n\nPlus your feedback, our answers, a rockin’ round up & so much more!","content_html":"

A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.

\n\n

Plus your feedback, our answers, a rockin’ round up & so much more!

\"\"/

","summary":"A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.\n\nPlus your feedback, our answers, a rockin’ round up & so much more!","date_published":"2016-01-14T17:03:30.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f218ddee-c523-4358-8492-70919a0b8d43.mp3","mime_type":"audio/mpeg","size_in_bytes":43753099,"duration_in_seconds":5458}]},{"id":"2741557E-BB94-4D1B-B064-44185D0FFD3F","title":"Episode 248: Virtual Private Surveillance | TechSNAP 248","url":"https://techsnap.systems/248","content_text":"We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.\n\nPlus some great questions, our answers, a news breaking round up & much more!","content_html":"

We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.

\n\n

Plus some great questions, our answers, a news breaking round up & much more!

\"\"/

","summary":"We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.\n\nPlus some great questions, our answers, a news breaking round up & much more!","date_published":"2016-01-07T19:23:36.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a1ae4f2b-06b9-461d-b940-1b7b931860ee.mp3","mime_type":"audio/mpeg","size_in_bytes":46580619,"duration_in_seconds":5812}]},{"id":"A79A834F-8C9D-48E2-AB06-448686D45C3C","title":"Episode 247: Snappy New Year! | TechSNAP 247","url":"https://techsnap.systems/247","content_text":"We take a look back at some of the big stories of 2015, at least, as we see it.\n\nPlus the round up & more!","content_html":"

We take a look back at some of the big stories of 2015, at least, as we see it.

\n\n

Plus the round up & more!

\"\"/

","summary":"We take a look back at some of the big stories of 2015, at least, as we see it.\n\nPlus the round up & more!","date_published":"2015-12-31T08:13:45.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/870e2aca-18e0-4c06-acb4-769955042276.mp3","mime_type":"audio/mpeg","size_in_bytes":64074478,"duration_in_seconds":7999}]},{"id":"DE0B8F21-D537-4F02-823A-5BD062EFB8CE","title":"Episode 246: Allan's Favorite Things | TechSNAP 246","url":"https://techsnap.systems/246","content_text":"It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!","content_html":"

It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!\"\"/

","summary":"It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!","date_published":"2015-12-24T09:44:37.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/35d53b5b-c16a-4f3c-8266-813259a24684.mp3","mime_type":"audio/mpeg","size_in_bytes":62101546,"duration_in_seconds":7752}]},{"id":"E62AD877-751A-4C40-A2BC-500ABEB5483B","title":"Episode 245: Insecurity Appliance | TechSNAP 245","url":"https://techsnap.systems/245","content_text":"Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.\n\nPlus some great audience questions, a big round up & much, much more!","content_html":"

Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.

\n\n

Plus some great audience questions, a big round up & much, much more!

\"\"/

","summary":"Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.\n\nPlus some great audience questions, a big round up & much, much more!","date_published":"2015-12-17T19:49:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bcba0e31-f0b5-4946-ad42-f154d305d9e6.mp3","mime_type":"audio/mpeg","size_in_bytes":49230321,"duration_in_seconds":6143}]},{"id":"75758C04-1396-473F-B390-9583356891C8","title":"Episode 244: Finding Nakamoto | TechSNAP 244","url":"https://techsnap.systems/244","content_text":"Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.\n\nThen, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!","content_html":"

Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.

\n\n

Then, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!

\"\"/

","summary":"Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.\n\nThen, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!","date_published":"2015-12-10T20:00:22.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/67b582c6-3c3b-4211-86a3-9bc8bde8e3fd.mp3","mime_type":"audio/mpeg","size_in_bytes":55744410,"duration_in_seconds":6957}]},{"id":"8D0ED3B6-C20B-428C-A8F3-DD6AEF209938","title":"Episode 243: SpyFi Barbie | TechSNAP 243","url":"https://techsnap.systems/243","content_text":"The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.\n\nPlus great questions, a big round up with breaking news & much more!","content_html":"

The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.

\n\n

Plus great questions, a big round up with breaking news & much more!

\"\"/

","summary":"The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.\n\nPlus great questions, a big round up with breaking news & much more!","date_published":"2015-12-03T18:50:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bc2625cd-5bac-425c-ab0e-15b605dc447e.mp3","mime_type":"audio/mpeg","size_in_bytes":46132755,"duration_in_seconds":5756}]},{"id":"9C3CCEE5-FB23-4CF7-BA69-4FE3A769DAD0","title":"Episode 242: A Keyboard Walks into a Barcode | TechSNAP 242","url":"https://techsnap.systems/242","content_text":"A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","content_html":"

A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!

\n\n

Plus some great questions, our answers, a rockin roundup & much, much more!

\"\"/

","summary":"A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","date_published":"2015-11-26T08:56:23.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9f1386b1-0d41-46cf-82f4-52f3344a3130.mp3","mime_type":"audio/mpeg","size_in_bytes":38487136,"duration_in_seconds":4800}]},{"id":"F523090D-1ED4-4AF8-A255-86A476B48AA0","title":"Episode 241: Double ROT-13 | TechSNAP 241","url":"https://techsnap.systems/241","content_text":"Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!","content_html":"

Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!\"\"/

","summary":"Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!","date_published":"2015-11-19T17:05:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c842c280-551c-4e0b-8a38-57ac510e83b5.mp3","mime_type":"audio/mpeg","size_in_bytes":41798941,"duration_in_seconds":5214}]},{"id":"70C2B0BD-072A-4B74-AC91-7FA2156D91B1","title":"Episode 240: Zero-Days Of Our Lives | TechSNAP 240","url":"https://techsnap.systems/240","content_text":"The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.\n\nPlus some great questions, a rockin' roundup & much, much more!","content_html":"

The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.

\n\n

Plus some great questions, a rockin' roundup & much, much more!

\"\"/

","summary":"The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.\n\nPlus great questions, a rockin' roundup & more!","date_published":"2015-11-12T10:19:53.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7279d0d8-64c9-4c45-9573-0b987a693537.mp3","mime_type":"audio/mpeg","size_in_bytes":41073447,"duration_in_seconds":5123}]},{"id":"C9434831-1151-4E4D-9694-7F9A094AD735","title":"Episode 239: PLAID Falls Out of Fashion | TechSNAP 239","url":"https://techsnap.systems/239","content_text":"CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy. \n\nPlus some great questions, our answers, a rockin' round up & much, much more!","content_html":"

CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy.

\n\n

Plus some great questions, our answers, a rockin' round up & much, much more!

\"\"/

","summary":"CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy. \n\nPlus some great questions, our answers, a rockin' round up & much, much more!","date_published":"2015-11-05T07:51:13.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8c47f4e1-f44d-46f4-832e-03933a04e812.mp3","mime_type":"audio/mpeg","size_in_bytes":32233123,"duration_in_seconds":4018}]},{"id":"B595569D-9167-44D0-BA58-97C5589D8D43","title":"Episode 238: Certifiable Authority | TechSNAP 238","url":"https://techsnap.systems/238","content_text":"TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","content_html":"

TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.

\n\n

Plus a great batch of your questions, a rocking round up & much, much more!

\"\"/

","summary":"TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","date_published":"2015-10-29T15:42:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/85cd0aae-e6d1-400e-9f74-84de0b4826e0.mp3","mime_type":"audio/mpeg","size_in_bytes":37847461,"duration_in_seconds":4720}]},{"id":"ACC8B0E9-AFC0-408B-A791-93299836F904","title":"Episode 237: A Rip in NTP | TechSNAP 237","url":"https://techsnap.systems/237","content_text":"The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.\n\nPlus a great batch of questions, a rockin' round up & much, much more!","content_html":"

The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.

\n\n

Plus a great batch of questions, a rockin' round up & much, much more!

\"\"/

","summary":"The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.\n\nPlus a great batch of questions, a rockin' round up & much more!","date_published":"2015-10-22T19:34:12.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2627b9fb-cc1b-4f8b-8e84-0a738bf46faa.mp3","mime_type":"audio/mpeg","size_in_bytes":60425141,"duration_in_seconds":7542}]},{"id":"785D8E9F-CBA3-4703-B5FD-E5E808071A3F","title":"Episode 236: National Security Breaking Agency | TechSNAP 236","url":"https://techsnap.systems/236","content_text":"How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.\n\nPlus a great batch of your questions, a rocking round-up & much more!","content_html":"

How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.

\n\n

Plus a great batch of your questions, a rocking round-up & much more!

\"\"/

","summary":"How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.\n\nPlus a great batch of your questions, a rocking round-up & much more!","date_published":"2015-10-15T19:15:36.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f0eac454-333f-4c1a-ac8e-31c43fb2ec4e.mp3","mime_type":"audio/mpeg","size_in_bytes":53382028,"duration_in_seconds":6662}]},{"id":"35E1A760-928E-43E4-B4E1-CAB4DA2AB054","title":"Episode 235: Catching the Angler | TechSNAP 235","url":"https://techsnap.systems/235","content_text":"Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.\n\nPlus some great feedback, a huge round up & much, much more!","content_html":"

Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.

\n\n

Plus some great feedback, a huge round up & much, much more!

\"\"/

","summary":"Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.\n\nPlus some great feedback, a huge round up & much, much more!","date_published":"2015-10-08T19:32:14.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/739e8a6f-e68c-41fd-b2eb-9a214570cd58.mp3","mime_type":"audio/mpeg","size_in_bytes":54095272,"duration_in_seconds":6751}]},{"id":"EE711BF8-CE59-4841-A3F5-F6EC21BDBA27","title":"Episode 234: Key Flaw With GPL | TechSNAP 234","url":"https://techsnap.systems/234","content_text":"D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","content_html":"

D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.

\n\n

Plus some great questions, our answers, a rockin roundup & much, much more!

\"\"/

","summary":"D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","date_published":"2015-10-01T10:38:52.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1808d109-14d5-4e14-8487-453986f27c4d.mp3","mime_type":"audio/mpeg","size_in_bytes":32154299,"duration_in_seconds":4009}]},{"id":"7975021C-3D24-48B7-ABFE-63FE082F2383","title":"Episode 233: Dukes of Cyber Hazard | TechSNAP 233","url":"https://techsnap.systems/233","content_text":"Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","content_html":"

Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.

\n\n

Plus a great batch of your questions, a rocking round up & much, much more!

\"\"/

","summary":"Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","date_published":"2015-09-24T08:18:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/18d96a2b-4f72-445d-83aa-e38c67cab19f.mp3","mime_type":"audio/mpeg","size_in_bytes":36716573,"duration_in_seconds":4579}]},{"id":"A204DDBC-E33E-46D7-8799-76F32C14BFA1","title":"Episode 232: Hardware Insecurity Module | TechSNAP 232","url":"https://techsnap.systems/232","content_text":"How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.\n\nPlus your questions, a great roundup & more!","content_html":"

How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.

\n\n

Plus your questions, a great roundup & more!

\"\"/

","summary":"How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.\n\nPlus your questions, a great roundup & more!","date_published":"2015-09-17T12:31:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e56574e3-da3a-40fd-91d8-5fbb6b03cb5e.mp3","mime_type":"audio/mpeg","size_in_bytes":31145111,"duration_in_seconds":3882}]},{"id":"50C2D538-4638-4703-B1C6-2AEB3E05EF8D","title":"Episode 231: Leaky RSA Keys | TechSNAP 231","url":"https://techsnap.systems/231","content_text":"Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.\n\nPlus some quick feedback, a rockin' roundup & much, much more!","content_html":"

Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.

\n\n

Plus some quick feedback, a rockin' roundup & much, much more!

\"\"/

","summary":"Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.\n\nPlus some quick feedback, a rockin' roundup & much, much more!","date_published":"2015-09-10T06:05:44.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/80363104-f4e3-4d0f-ad08-4cedde9cf2a0.mp3","mime_type":"audio/mpeg","size_in_bytes":36696250,"duration_in_seconds":4576}]},{"id":"BF9F8574-2B50-4F1A-BD7E-82BD9BFC1455","title":"Episode 230: Trojan Family Ties | TechSNAP 230","url":"https://techsnap.systems/230","content_text":"Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.\n\nPlus some great questions, a fantastic roundup & more!","content_html":"

Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.

\n\n

Plus some great questions, a fantastic roundup & more!

\"\"/

","summary":"Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.\n\nPlus some great questions, a fantastic roundup & more!","date_published":"2015-09-03T07:37:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7b1c45b5-2d6f-48eb-b787-25ec0860d52e.mp3","mime_type":"audio/mpeg","size_in_bytes":33603392,"duration_in_seconds":4190}]},{"id":"ADCC8AAF-B246-48DC-AB8A-8392C83E4D55","title":"Episode 229: Extortion Startups | TechSNAP 229","url":"https://techsnap.systems/229","content_text":"The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.\n\nPlus a great batch of questions, our answers, and a rocking round up.\n\nAll that and a heck of a lot more on this week’s TechSNAP!","content_html":"

The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.

\n\n

Plus a great batch of questions, our answers, and a rocking round up.

\n\n

All that and a heck of a lot more on this week’s TechSNAP!

\"\"/

","summary":"The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.\n\nPlus a great batch of questions, our answers, a rocking round up & more!","date_published":"2015-08-27T20:24:30.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ce0ebe49-2ab7-47a4-b9e3-0f5dd756c6b5.mp3","mime_type":"audio/mpeg","size_in_bytes":50199558,"duration_in_seconds":6264}]},{"id":"777466F2-F0F3-4569-9BF9-E8D3DA64DBD0","title":"Episode 228: Export Grade Vulnerabilities | TechSNAP 228","url":"https://techsnap.systems/228","content_text":"Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate.\n\nPlus a great batch of your questions, our answers, a rocking round up & much much more!","content_html":"

Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate.

\n\n

Plus a great batch of your questions, our answers, a rocking round up & much much more!

\"\"/

","summary":"Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate. Plus your questions, the roundup & much, much more!","date_published":"2015-08-20T10:03:43.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e0b3cb92-adb4-4dfd-9809-0ba8c36f2952.mp3","mime_type":"audio/mpeg","size_in_bytes":34864469,"duration_in_seconds":4347}]},{"id":"9969434A-E5A8-492A-B076-5E0EB6A994C0","title":"Episode 227: Oracle's EULAgy #oraclefanfic | TechSNAP 227","url":"https://techsnap.systems/227","content_text":"Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.\n\nA massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!","content_html":"

Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.

\n\n

A massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!

\"\"/

","summary":"Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.\n\nA massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!","date_published":"2015-08-13T15:46:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e8b067d7-d3a7-4ff1-89d9-527a78d57226.mp3","mime_type":"audio/mpeg","size_in_bytes":35536081,"duration_in_seconds":4431}]},{"id":"CCE10EB8-58A2-4459-A8E4-55D0454233A4","title":"Episode 226: Solving the Flash Plague | TechSNAP 226","url":"https://techsnap.systems/226","content_text":"Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.\n\nPlus a great batch of questions, the roundup & more!","content_html":"

Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.

\n\n

Plus a great batch of questions, the roundup & more!

\"\"/

","summary":"Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.\n\nPlus a great batch of questions, the roundup & more!","date_published":"2015-08-07T08:37:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8ad23c03-9579-4ade-b56f-3d1640b51b23.mp3","mime_type":"audio/mpeg","size_in_bytes":40266766,"duration_in_seconds":5023}]},{"id":"F56BF4E3-994E-411D-B81E-3D71CCB83E95","title":"Episode 225: SourceForge's Downfall | TechSNAP 225","url":"https://techsnap.systems/225","content_text":"SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.\n\nPlus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!","content_html":"

SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.

\n\n

Plus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!

\"\"/

","summary":"SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.\n\nPlus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!","date_published":"2015-07-30T18:07:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bd2bbd31-e5b6-4605-86fc-09eb899e892f.mp3","mime_type":"audio/mpeg","size_in_bytes":31166125,"duration_in_seconds":3885}]},{"id":"9C8DEB20-F4DC-4950-9C20-A6AF63FF5CCB","title":"Episode 224: Butterflies & Backronyms | TechSNAP 224","url":"https://techsnap.systems/224","content_text":"The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk. \n\nPlus some great questions, a rockin' roundup & much much more!","content_html":"

The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk.

\n\n

Plus some great questions, a rockin' roundup & much much more!

\"\"/

","summary":"The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks, a survey shows many core Linux tools are at risk & much, much more!","date_published":"2015-07-23T10:47:37.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9aaed61f-df6a-45c3-b90c-214ccb5bb5f2.mp3","mime_type":"audio/mpeg","size_in_bytes":33882836,"duration_in_seconds":4225}]},{"id":"A847AE0A-F23C-4A84-AFE0-5D3C68BF1500","title":"Episode 223: A Bias to Insecurity | TechSNAP 223","url":"https://techsnap.systems/223","content_text":"The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.\n\nPlus a great batch of your questions, our answers & much, much more!","content_html":"

The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.

\n\n

Plus a great batch of your questions, our answers & much, much more!

\"\"/

","summary":"The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.\n\nPlus a great batch of your questions, our answers & much, much more!","date_published":"2015-07-16T16:57:24.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d36113ee-0e02-4504-b37d-19126f76db6c.mp3","mime_type":"audio/mpeg","size_in_bytes":39543062,"duration_in_seconds":4932}]},{"id":"E59BB705-094E-4413-85A0-50E9772A0E4E","title":"Episode 222: ZFS does not prevent Stupidity | TechSNAP 222","url":"https://techsnap.systems/222","content_text":"From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.\n\nPlus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!","content_html":"

From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.

\n\n

Plus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!

\"\"/

","summary":"From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.\n\nPlus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!","date_published":"2015-07-09T17:49:51.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/01ba6875-9e15-4a78-ab4b-d203d087abe6.mp3","mime_type":"audio/mpeg","size_in_bytes":39864712,"duration_in_seconds":4972}]},{"id":"7281412A-3455-45D5-B9E1-674BD871F50E","title":"Episode 221: Ripping me a new Protocol | TechSNAP 221","url":"https://techsnap.systems/221","content_text":"Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.\n\nSome fantastic questions, a big round up & much, much more!","content_html":"

Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.

\n\n

Some fantastic questions, a big round up & much, much more!

\"\"/

","summary":"Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.\n\nSome fantastic questions, a big round up & much, much more!","date_published":"2015-07-02T20:08:21.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5b1e1382-c21a-4f4b-9bd6-c3c15a89e159.mp3","mime_type":"audio/mpeg","size_in_bytes":52159355,"duration_in_seconds":6509}]},{"id":"AF7A9CEA-0104-4361-877C-E889EB8284D0","title":"Episode 220: Homeland Insecurity | TechSNAP 220","url":"https://techsnap.systems/220","content_text":"Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, A batch of great questions, a huge round up & much, much more!","content_html":"

Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, A batch of great questions, a huge round up & much, much more!\"\"/

","summary":"Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, Great questions, a huge round up & much, much more!","date_published":"2015-06-25T19:05:38.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/76e1cb0a-bb27-4d9a-8b85-7be015e3c263.mp3","mime_type":"audio/mpeg","size_in_bytes":42359496,"duration_in_seconds":5284}]},{"id":"87540137-B9F2-4A78-8C29-754E71985A77","title":"Episode 219: OPM Data too Valuable to Sell | TechSNAP 219","url":"https://techsnap.systems/219","content_text":"Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.\n\nPlus some great questions, our answers & a rocking round up.\n\nAll that and much, much more on this week’s TechSNAP!","content_html":"

Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.

\n\n

Plus some great questions, our answers & a rocking round up.

\n\n

All that and much, much more on this week’s TechSNAP!

\"\"/

","summary":"Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.\n\nPlus some great questions, our answers & a rocking round up.","date_published":"2015-06-18T19:14:26.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/87b01a51-c3f0-45bb-bda8-c97d50673ffa.mp3","mime_type":"audio/mpeg","size_in_bytes":50060579,"duration_in_seconds":6247}]},{"id":"1AFD7D92-CFB1-4741-94F0-05C95E2F6F65","title":"Episode 218: Hacking Henchmen for Hire | TechSNAP 218","url":"https://techsnap.systems/218","content_text":"This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.\n\nPlus some fantastic questions, a rocking round-up & much more!","content_html":"

This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.

\n\n

Plus some fantastic questions, a rocking round-up & much more!

\"\"/

","summary":"This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.\n\nPlus some fantastic questions, a rocking round-up & much more!","date_published":"2015-06-11T11:22:54.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f925aa59-8511-4521-acfb-2c8824fbf01e.mp3","mime_type":"audio/mpeg","size_in_bytes":40161423,"duration_in_seconds":5009}]},{"id":"7EAB3C29-10F8-4647-9517-1CD0C36D8235","title":"Episode 217: An Encryptioner's Conscience | TechSNAP 217","url":"https://techsnap.systems/217","content_text":"The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!\n\nPlus some great questions, a huge round-up & much, much more!","content_html":"

The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!

\n\n

Plus some great questions, a huge round-up & much, much more!

\"\"/

","summary":"The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!\n\nPlus some great questions, a huge round-up & much, much more!","date_published":"2015-06-04T18:41:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/b82f7ab5-9b6a-48b8-a84b-d1dd9a6c82c3.mp3","mime_type":"audio/mpeg","size_in_bytes":50455536,"duration_in_seconds":6296}]},{"id":"E470238B-072B-4EED-B85D-6F1CE396B535","title":"Episode 216: Spy vs MSpy | TechSNAP 216","url":"https://techsnap.systems/216","content_text":"Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated. \n\nPlus a great batch of questions, a rocking round up & much, much more!","content_html":"

Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated.

\n\n

Plus a great batch of questions, a rocking round up & much, much more!

\"\"/

","summary":"Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated. \n\nPlus a great batch of questions, a rocking round up & much, much more!","date_published":"2015-05-28T09:37:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ce2ecd6e-3f6b-4595-951d-496967ed9007.mp3","mime_type":"audio/mpeg","size_in_bytes":40912242,"duration_in_seconds":5103}]},{"id":"3E1A0E82-9540-4C50-8C8E-F6D9D1B4A2BC","title":"Episode 215: EXTenuating Circumstances | TechSNAP 215","url":"https://techsnap.systems/215","content_text":"Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.\n\nLinux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & much, much more!","content_html":"

Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.

\n\n

Linux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & much, much more!

\"\"/

","summary":"Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.\n\nPlus Linux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & more!","date_published":"2015-05-21T16:52:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/463a864b-8391-4910-aff4-c4b5d6808978.mp3","mime_type":"audio/mpeg","size_in_bytes":41756610,"duration_in_seconds":5209}]},{"id":"E04ADA41-CC10-4363-8A68-8D9CB863D482","title":"Episode 214: Venomous Floppy Legacy | TechSNAP 214","url":"https://techsnap.systems/214","content_text":"We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves. \n\nPlus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!","content_html":"

We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves.

\n\n

Plus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!

\"\"/

","summary":"We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves. \n\nPlus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!","date_published":"2015-05-14T19:51:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3a29dded-44a7-4558-a66e-c52cb90a03b2.mp3","mime_type":"audio/mpeg","size_in_bytes":53093695,"duration_in_seconds":6626}]},{"id":"8966B174-71FB-4B0E-8A28-B8070A65D063","title":"Episode 213: Blame as a Service | TechSNAP 213","url":"https://techsnap.systems/213","content_text":"Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.\n\nPlus great questions, a huge Round Up & much, much more!","content_html":"

Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.

\n\n

Plus great questions, a huge Round Up & much, much more!

\"\"/

","summary":"Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.\n\nPlus great questions, a huge Round Up & much, much more!","date_published":"2015-05-07T18:45:37.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1eb9fdb3-51df-4e51-8839-dcbcb74d5da7.mp3","mime_type":"audio/mpeg","size_in_bytes":47257301,"duration_in_seconds":5896}]},{"id":"FAED937D-50A8-49CE-AC43-FE5E6E3C3CA2","title":"Episode 212: Dormant Docker Disasters | TechSNAP 212","url":"https://techsnap.systems/212","content_text":"The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.\n\nPlus your great questions, our answers & much, much more!","content_html":"

The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.

\n\n

Plus your great questions, our answers & much, much more!

\"\"/

","summary":"The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.\n\nPlus your great questions, our answers & much, much more!","date_published":"2015-04-30T11:36:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a938e7e4-7ed4-4909-9232-fdd80e587921.mp3","mime_type":"audio/mpeg","size_in_bytes":45005301,"duration_in_seconds":5615}]},{"id":"EF12EFC5-45DB-4913-9272-B299CA2CA4A9","title":"Episode 211: The French Disconnection | TechSNAP 211","url":"https://techsnap.systems/211","content_text":"What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all.\n\nPlus a great round up, fantastic questions, our answers & much, much more!","content_html":"

What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all.

\n\n

Plus a great round up, fantastic questions, our answers & much, much more!

\"\"/

","summary":"What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all & much, much more!","date_published":"2015-04-24T02:17:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6e696ab6-d57a-483d-be67-ba5f7c6ed3e0.mp3","mime_type":"audio/mpeg","size_in_bytes":51446563,"duration_in_seconds":6420}]},{"id":"69AEB932-C1E9-449A-8D0E-2B26B6F0684F","title":"Episode 210: SMBTrapped in Microsoft | TechSNAP 210","url":"https://techsnap.systems/210","content_text":"Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.\n\nPlus great feedback, a bursting round up & much much more!","content_html":"

Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.

\n\n

Plus great feedback, a bursting round up & much much more!

\"\"/

","summary":"Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.\n\nPlus great feedback, a bursting round up & much much more!","date_published":"2015-04-16T20:03:17.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0f5bce19-2bb8-4ea3-a31b-63ab1c00354d.mp3","mime_type":"audio/mpeg","size_in_bytes":40347000,"duration_in_seconds":5033}]},{"id":"3D433430-44B6-441E-B4E5-397784A99DE9","title":"Episode 209: Day-0 of an InfoSec Career | TechSNAP 209","url":"https://techsnap.systems/209","content_text":"Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career.\n\nPlus a great batch of your questions, a rocking round up, and much, much more!","content_html":"

Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career.

\n\n

Plus a great batch of your questions, a rocking round up, and much, much more!

\"\"/

","summary":"Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career & much, much more!","date_published":"2015-04-09T21:03:21.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f143c139-6513-4469-a652-6b91c6dec53c.mp3","mime_type":"audio/mpeg","size_in_bytes":62189704,"duration_in_seconds":7763}]},{"id":"9BB34B95-1EA5-4B32-9B61-5D919EDC03D7","title":"Episode 208: Any Cert Will Do | TechSNAP 208","url":"https://techsnap.systems/208","content_text":"Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.\n\nPlus your great IT questions, a rocking round up & much, much more!","content_html":"

Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.

\n\n

Plus your great IT questions, a rocking round up & much, much more!

\"\"/

","summary":"Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.\n\nPlus your great IT questions, a rocking round up & much, much more!","date_published":"2015-04-02T17:53:44.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e051cd6d-15cf-429c-be2d-dd17593b2afd.mp3","mime_type":"audio/mpeg","size_in_bytes":40031192,"duration_in_seconds":4993}]},{"id":"B2F3CC53-6940-412C-A3F0-2F592AC736E1","title":"Episode 207: Lunch Lady Lockdown | TechSNAP 207","url":"https://techsnap.systems/207","content_text":"Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!\n\nPlus some great networking questions, drone powered Internet & more!","content_html":"

Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!

\n\n

Plus some great networking questions, drone powered Internet & more!

\"\"/

","summary":"Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!\n\nPlus some great networking questions, drone powered Internet & more!","date_published":"2015-03-26T19:40:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/349a866e-d433-4335-bae9-f24067327d4d.mp3","mime_type":"audio/mpeg","size_in_bytes":41620289,"duration_in_seconds":5192}]},{"id":"0D0A04E1-44D7-4D42-A8F6-1A42ECC8D70C","title":"Episode 206: Two Factor Falsification | TechSNAP 206","url":"https://techsnap.systems/206","content_text":"Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.\n\nHijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!","content_html":"

Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.

\n\n

Hijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!

\"\"/

","summary":"Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.\n\nHijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!","date_published":"2015-03-19T20:02:12.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a0f66d21-4e69-4a8e-ab0b-953aec824c51.mp3","mime_type":"audio/mpeg","size_in_bytes":47846237,"duration_in_seconds":5970}]},{"id":"E91A0B80-BB82-4953-A9D4-5C0A9BF9952D","title":"Episode 205: An Uber Mess | TechSNAP 205","url":"https://techsnap.systems/205","content_text":"Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.\n\nThen it’s a great batch of your questions & our answers!","content_html":"

Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.

\n\n

Then it’s a great batch of your questions & our answers!

\"\"/

","summary":"Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.\n\nThen it’s a great batch of your questions & our answers!","date_published":"2015-03-12T09:56:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bb0af44b-0f57-4cfa-95ff-71d1cd4b2cea.mp3","mime_type":"audio/mpeg","size_in_bytes":30706849,"duration_in_seconds":3828}]},{"id":"410EB629-FB86-4CDC-B8C0-3250F19E0E97","title":"Episode 204: Ghost of Crypto Past | TechSNAP 204","url":"https://techsnap.systems/204","content_text":"We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…\n\nPlus why just need to stop hiding file extensions. Plus some great feedback & much, much more!","content_html":"

We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…

\n\n

Plus why just need to stop hiding file extensions. Plus some great feedback & much, much more!

\"\"/

","summary":"We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…\n\nPlus why just need to stop hiding file extensions. Plus some great feedback & much, much more!","date_published":"2015-03-05T17:54:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/52e3dc07-8982-4b9b-8ef3-8f8c6b6213cb.mp3","mime_type":"audio/mpeg","size_in_bytes":47215549,"duration_in_seconds":5891}]},{"id":"DBEF5DB6-48D5-438E-980B-297C84CE813F","title":"Episode 203: TurboHax | TechSNAP 203","url":"https://techsnap.systems/203","content_text":"Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!\n\nPlus a great batch of your questions, a fantastic round up & much, much more!","content_html":"

Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!

\n\n

Plus a great batch of your questions, a fantastic round up & much, much more!

\"\"/

","summary":"Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!\n\nPlus a great batch of your questions, a fantastic round up & much, much more!","date_published":"2015-02-26T21:15:28.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1fe4023e-0701-4950-8ebf-a59c466df37f.mp3","mime_type":"audio/mpeg","size_in_bytes":51583210,"duration_in_seconds":6437}]},{"id":"5C937351-557D-46C3-9620-5BFCC6A6964D","title":"Episode 202: SuperFishy Mistake | TechSNAP 202","url":"https://techsnap.systems/202","content_text":"Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.\n\nPlus the story of a billion dollar cyber heist anyone could pull off, the Equation group, your questions, our answers & much much more!","content_html":"

Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.

\n\n

Plus the story of a billion dollar cyber heist anyone could pull off, the Equation group, your questions, our answers & much much more!

\"\"/

","summary":"Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.\n\nPlus the story of a billion dollar cyber heist anyone could pull off, the Equation group & much more!","date_published":"2015-02-19T17:29:15.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/eb8189e6-2c4f-4865-8b9e-e189887ca9c9.mp3","mime_type":"audio/mpeg","size_in_bytes":34619734,"duration_in_seconds":4317}]},{"id":"833C5608-467C-4F68-BADF-E288D6BD7DB1","title":"Episode 201: Group Problemcy | TechSNAP 201","url":"https://techsnap.systems/201","content_text":"A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.\n\nPlus a great batch of feedback, our answers & much much more!","content_html":"

A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.

\n\n

Plus a great batch of feedback, our answers & much much more!

\"\"/

","summary":"A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.","date_published":"2015-02-12T19:07:53.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4b421e87-f826-418a-9a44-b8b70c266346.mp3","mime_type":"audio/mpeg","size_in_bytes":45252103,"duration_in_seconds":5646}]},{"id":"E4F74996-8A43-4FA0-A278-3129AAC2A67F","title":"Episode 200: Your TechSNAP Story | TechSNAP 200","url":"https://techsnap.systems/200","content_text":"A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.\n\nThen its a storage spectacular Q&A & much, much more!","content_html":"

A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.

\n\n

Then its a storage spectacular Q&A & much, much more!

\"\"/

","summary":"A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.\n\nThen its a storage spectacular Q&A & much, much more!","date_published":"2015-02-05T19:51:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0af1dc27-57ce-4749-9d0a-c49dc7f7fc00.mp3","mime_type":"audio/mpeg","size_in_bytes":47802994,"duration_in_seconds":5965}]},{"id":"F42D877B-E652-45C4-A06E-D526EB3BAEB0","title":"Episode 199: Internet of Problems | TechSNAP 199","url":"https://techsnap.systems/199","content_text":"The internet of dangerous things is arriving but what about taking care of the devices we already have? We’ll discuss! \n\nPlus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet, your questions, our answers & much, much more!","content_html":"

The internet of dangerous things is arriving but what about taking care of the devices we already have? We’ll discuss!

\n\n

Plus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet, your questions, our answers & much, much more!

\"\"/

","summary":"The internet of dangerous things is arriving but what about taking care of the devices we already have?\n\nPlus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet & much, much more!","date_published":"2015-01-29T18:56:32.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f724bdff-bbbb-4797-ae9a-416ba8ead3c2.mp3","mime_type":"audio/mpeg","size_in_bytes":40678250,"duration_in_seconds":5074}]},{"id":"FF3C8952-6100-4E18-B6BD-27E24BC80B69","title":"Episode 198: Dude Where's My Card? | TechSNAP 198","url":"https://techsnap.systems/198","content_text":"Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.\n\nPlus the harsh reality for IT departments, a great batch of questions, our answers & much much more!","content_html":"

Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.

\n\n

Plus the harsh reality for IT departments, a great batch of questions, our answers & much much more!

\"\"/

","summary":"Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.\n\nPlus the harsh reality for IT departments, a great batch of questions, our answers & much much more!","date_published":"2015-01-22T21:17:32.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7d79340e-2a04-4b2f-a6b8-706723ecde02.mp3","mime_type":"audio/mpeg","size_in_bytes":50455750,"duration_in_seconds":6296}]},{"id":"9B822D20-CBBF-4C25-990C-C1A039BBFCC6","title":"Episode 197: Patch and Notify | TechSNAP 197","url":"https://techsnap.systems/197","content_text":"Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures & picking the right security question...\n\nPlus a great batch of your feedback, a rocking round up & much, much more!","content_html":"

Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures & picking the right security question...

\n\n

Plus a great batch of your feedback, a rocking round up & much, much more!

\"\"/

","summary":"Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures, picking the right security question & more!","date_published":"2015-01-15T22:26:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fc2ad917-93aa-4622-b7e1-db5e390964c8.mp3","mime_type":"audio/mpeg","size_in_bytes":58221567,"duration_in_seconds":7267}]},{"id":"220FD560-AB34-42B7-81E3-537B194A74C9","title":"Episode 196: Sony’s Hard Lessons | TechSNAP 196","url":"https://techsnap.systems/196","content_text":"We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.\n\nPlus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!","content_html":"

We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.

\n\n

Plus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!

\"\"/

","summary":"We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.\n\nPlus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!\n","date_published":"2015-01-08T19:45:48.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bcc7a763-d6cb-47e4-bb03-849811dda4bb.mp3","mime_type":"audio/mpeg","size_in_bytes":50893087,"duration_in_seconds":6351}]},{"id":"03BE94A1-C43D-4CE3-B534-683C04B8A916","title":"Episode 195: Cloudy With a Chance of SSL | TechSNAP 195","url":"https://techsnap.systems/195","content_text":"We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.\n\nFollowed by a great batch of questions, our answers & much much more!","content_html":"

We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.

\n\n

Followed by a great batch of questions, our answers & much much more!

\"\"/

","summary":"We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.\n\nFollowed by a great batch of questions, our answers & much much more!","date_published":"2015-01-01T11:54:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9bd61c7c-8de5-4a7e-9929-947535c8bb55.mp3","mime_type":"audio/mpeg","size_in_bytes":33364280,"duration_in_seconds":4160}]},{"id":"F58A0515-A7D0-457C-832E-D41086DF0B45","title":"Episode 194: Best Of TechSNAP 2014 | TechSNAP 194","url":"https://techsnap.systems/194","content_text":"We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!","content_html":"

We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!\"\"/

","summary":"We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!","date_published":"2014-12-25T13:39:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6cc01f73-1780-4a48-8fdf-5d45f195d712.mp3","mime_type":"audio/mpeg","size_in_bytes":48504899,"duration_in_seconds":6052}]},{"id":"7D37360F-5254-4895-8E17-D106879873C3","title":"Episode 193: Don’t Fire IT | TechSNAP 193","url":"https://techsnap.systems/193","content_text":"More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain.\n\nPlus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!","content_html":"

More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain.

\n\n

Plus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!

\"\"/

","summary":" More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain. Plus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!","date_published":"2014-12-18T18:54:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/86d3f11a-e460-4018-a3cf-52baf153c71b.mp3","mime_type":"audio/mpeg","size_in_bytes":44806769,"duration_in_seconds":5590}]},{"id":"868A8960-FD9B-40BE-8923-918EC18F496F","title":"Episode 192: Signed by Sony | TechSNAP 192","url":"https://techsnap.systems/192","content_text":"If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today!\n\nPlus we dig through the Sony hack, answer a ton of great question & a rocking roundup!","content_html":"

If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today!

\n\n

Plus we dig through the Sony hack, answer a ton of great question & a rocking roundup!

\"\"/

","summary":" If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today! Plus we dig through the Sony hack, answer a ton of great question & a rocki","date_published":"2014-12-11T18:52:43.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/279eff02-4485-460a-90d4-fe83da13cac3.mp3","mime_type":"audio/mpeg","size_in_bytes":49055822,"duration_in_seconds":6121}]},{"id":"AABF9C60-DD0D-414E-BA28-2FA568A0DE16","title":"Episode 191: Celebrity Bugs | TechSNAP 191","url":"https://techsnap.systems/191","content_text":"2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits.\n\nPlus practical way to protect yourself from ATM Skimmers, how they work & much more!","content_html":"

2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits.

\n\n

Plus practical way to protect yourself from ATM Skimmers, how they work & much more!

\"\"/

","summary":" 2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits. Plus practical way to protect yourself from ATM Skimmers, how they work & much more!","date_published":"2014-12-04T20:58:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e5eff07a-a29d-402e-bec7-1b1cba31809f.mp3","mime_type":"audio/mpeg","size_in_bytes":55025714,"duration_in_seconds":6867}]}]}