{"version":"https://jsonfeed.org/version/1","title":"TechSNAP","home_page_url":"https://techsnap.systems","feed_url":"https://techsnap.systems/json","description":"Systems, Network, and Administration Podcast. Every two weeks TechSNAP covers the stories that impact those of us in the tech industry, and all of us that follow it. Every episode we dedicate a portion of the show to answer audience questions, discuss best practices, and solving your problems.","_fireside":{"subtitle":"Systems, Network, and Administration Podcast. ","pubdate":"2020-05-29T00:15:00.000-07:00","explicit":false,"copyright":"2024 by Jupiter Broadcasting","owner":"Jupiter Broadcasting","image":"https://media24.fireside.fm/file/fireside-images-2024/podcasts/images/9/95197d05-40d6-4e68-8e0b-2f586ce8dc55/cover.jpg?v=4"},"items":[{"id":"697f849c-00de-4c27-9231-6c039bb93a67","title":"430: All Good Things","url":"https://techsnap.systems/430","content_text":"It's a storage showdown as Jim and Wes bust some performance myths about RAID and ZFS.\n\nPlus our favorite features from Fedora 32, and why Wes loves DNF.Links:What's new in Fedora 32 Workstation\nFedora 32 ChangeSet\nLinux distro review: Fedora Workstation 32\nTechSNAP 428: RAID Reality Check\nZFS versus RAID: Eight Ironwolf disks, two filesystems, one winner\nUnderstanding RAID: How performance scales from one disk to eight\nFind Jim on 2.5 AdminsFind Wes on LINUX UnpluggedTechSNAP 1: First episode of TechSNAP (in 2011!)\nTechSNAP 300: End of the Allan and Chris era (2017)\nTechSNAP 301: Enter Dan and Wes \nTechSNAP 347: A Farewell to Dan\nTechSNAP 348: Chris is back!\nTechSNAP 389: Jim's first time as a guest\nTechSNAP 390: Jim's second guest appearance\nTechSNAP 393: Chris says goodbye\nTechSNAP 395: Jim joins the show\n","content_html":"
It's a storage showdown as Jim and Wes bust some performance myths about RAID and ZFS.
\n\nPlus our favorite features from Fedora 32, and why Wes loves DNF.
Links:
Jim and Wes take the latest release of the Caddy web server for a spin, investigate Intel's Comet Lake desktop CPUs, and explore the fight over 5G between the US Military and the FCC.
Links:
We dive deep into the world of RAID, and discuss how to choose the right topology to optimize performance and resilience.
\n\nPlus Cloudflare steps up its campaign to secure BGP, and why you might want to trade in cron for systemd timers.
Links:
Jim finally gets his hands on an AMD Ryzen 9 laptop, some great news about Wi-Fi 6e, and our take on FreeBSD on the desktop.
\n\nPlus Intel's surprisingly overclockable laptop CPU, why you shouldn't freak out about 5G, and the incredible creativity of the Demoscene.
Links:
We take a look at Cloudflare's impressive Linux disk encryption speed-ups, and explore how zoned storage tools like dm-zoned and zonefs might help mitigate the downsides of Shingled Magnetic Recording.
\n\nPlus we celebrate WireGuard's inclusion in the Linux 5.6 kernel, and fight some exFAT FUD.
Links:
We take a look at AMD's upcoming line of Ryzen 4000 mobile CPUs, and share our first impressions of Ubuntu 20.04's approach to ZFS on root.
\n\nPlus Let's Encrypt's certificate validation mix-up, Intel's questionable new power supply design, and more.
Links:
Cloudflare recently embarked on an epic quest to choose a CPU for its next-generation server build, so we explore the importance of requests per watt, the benefits of full memory encryption, and why AMD won.
\n\nPlus Mozilla's rollout of DNS over HTTPS has begun, a big milestone for Let's Encrypt, and more.
Links:
We explore the potential of heat-assisted magnetic recording and get excited about a possibly persistent L2ARC.
\n\nPlus Jim's journeys with Clear Linux, and why Ubuntu 18.04.4 is a maintenance release worth talking about.
Links:
We take a look at a few exciting features coming to Linux kernel 5.6, including the first steps to multipath TCP.
\n\nPlus the latest Intel speculative execution vulnerability, and Microsoft's troubled history with certificate renewal.
Links:
We explore the latest round of Windows vulnerabilities and Jim shares his journey adding OPNsense to his firewall family.
\n\nPlus a look back at Apollo-era audio that's still relevant today with the surprising story of the Quindar tones.
Links:
Compiling the Linux kernel with Clang has never been easier, so we explore this alternative compiler and what it brings to the ecosystem.
\n\nPlus Debian's continued init system debate, and our frustrations over 5G reporting.
Links:
From classifying cats to colorizing old photos we share our top tips and tools for starting your machine learning journey. Plus, learn why Nebula is our favorite new VPN technology, and how it can help simplify and secure your network.
Links:
As the rollout of 5G finally arrives, we take some time to explain the fundamentals of the next generation of wireless technology.
\n\nPlus the surprising performance of eero's mesh Wi-Fi, some great news for WireGuard, and an update on the Librem 5.
Links:
We explore the rapid adoption of machine learning, its impact on computer architecture, and how to avoid AI snake oil.
\n\nPlus so-so SSD security, and a new wireless protocol that works best where the Wi-Fi sucks.
Links:
Ubiquiti's troublesome new telemetry, Jim's take on the modern Microsoft, and why Project Silica just might be the future of long term storage.
Links:
We share our simple approach to disk benchmarking and explain why you should always test your pain points.
\n\nPlus the basics of solid state disks and how to evaluate which model is right for you.
Links:
We dive into Ubuntu 19.10's experimental ZFS installer and share our tips for making the most of ZFS on root.
\n\nPlus why you may want to skip Nest Wifi, and our latest explorations of long range wireless protocols.
Links:
We peer into the future with a quick look at quantum supremacy, debate the latest DNS over HTTPS drama, and jump through the hoops of HTTP/3.
\n\nPlus when to use WARP, the secrets of Startpage, and the latest Ryzen release.
Links:
It's TechSNAP story time as we head out into the field with Jim and put Sure-Fi technology to the test.
\n\nPlus an update on Wifi 6, an enlightening Chromebook bug, and some not-quite-quantum key distribution.
Links:
We take a look at a few recent zero-day vulnerabilities for iOS and Android and find targeted attacks, bad assumptions, and changing markets.
\n\nPlus what to expect from USB4 and an upcoming Linux scheduler speed-up for AMD's Epyc CPUs.
Links:
It's CPU release season and we get excited about AMD's new line of server chips. Plus our take on AMD's approach to memory encryption, and our struggle to make sense of Intel's Comet Lake line.
\n\nAlso, a few Windows worms you should know about, the end of the road for EV certs, and an embarrassing new Bluetooth attack.
Links:
We examine why it's so difficult to protect your privacy online and discuss browser fingerprinting, when to use a VPN, and the limits of private browsing.
\n\nPlus Apple's blaring bluetooth beacons and Facebook's worrying plans for WhatsApp.
Links:
We take a look at the amazing abilities of the Apollo Guidance Computer and Jim breaks down everything you need to know about the ZFS ARC.
\n\nPlus an update on ZoL SIMD acceleration, your feedback, and an interesting new neuromorphic system from Intel.
Links:
Jim shares his Nagios tips and Wes chimes in with some modern tools as we chat monitoring in the wake of some high-profile outages.
\n\nPlus we turn our eye to hardware and get excited about the latest Ryzen line from AMD.
Links:
A new vulnerability may be the next 'Ping of Death'; we explore the details of SACK Panic and break down what you need to know.
\n\nPlus Firefox zero days targeting Coinbase, the latest update on Rowhammer, and a few more reasons it's a great time to be a ZFS user.
Links:
We explore the risky world of exposed RDP, from the brute force GoldBrute botnet to the dangerously worm-able BlueKeep vulnerability.
\n\nPlus the importance of automatic updates, and Jim's new backup box.
Links:
We turn our eye to web server best practices, from the basics of CDNs to the importance of choosing the right multi-processing module.
\n\nPlus the right way to setup PHP, the trouble with benchmarking, and when to choose NGiNX.
Links:
We’re back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.
Links:
We continue our take on ZFS as Jim and Wes dive in to snapshots, replication, and the magic on copy on write.
\n\nPlus some handy tools to manage your snapshots, rsync war stories, and more!
Links:
Jim and Wes sit down to bust some ZFS myths and share their tips and tricks for getting the most out of the ultimate filesystem.
\n\nPlus when not to use ZFS, the surprising way your disks are lying to you, and more!
Links:
We break down the ASUS Live Update backdoor and explore why these kinds of supply chain attacks are on the rise.
\n\nPlus an update from the linux vendor firmware service, your feedback, and more!
Links:
Machine learning promises to change many industries, but with these changes come dangerous new risks. Join Jim and Wes as they explore some of the surprising ways bias can creep in and the serious consequences of ignoring these problems.
Links:
We reveal the shady password practices that are all too common at many utility providers, and hash out why salts are essential to proper password storage.
\n\nPlus the benefits of passphrases, and what you can do to keep your local providers on the up and up.
Links:
Join Jim and Wes as they battle bufferbloat, latency spikes, and network hogs with some of their favorite tools for traffic shaping, firewalling, and QoS.
\n\nPlus the importance of sane defaults and why netdata belongs on every system.
Links:
Jim and Wes are joined by OpenZFS developer Richard Yao to explain why the recent drama over Linux kernel 5.0 is no big deal, and how his fix for the underlying issue might actually make things faster.
\n\nPlus the nitty-gritty details of vectorized optimizations and kernel preemption, and our thoughts on the future of the relationship between ZFS and Linux.
Special Guest: Richard Yao.
Links:
We welcome Jim to the show, and he and Wes dive deep into all things Let’s Encrypt.
\n\nThe history, the clients, and the from-the-field details you'll want to know.
Links:
Wes is joined by a special guest to take a look back on the growth and development of Azure in 2018 and discuss some of its unique strengths.
Special Guest: Chad M. Crowell.
Links:
In a special new year’s episode we take a moment to reflect on the show’s past, its future, and say goodbye to an old friend.
Links:
A security vulnerability in Kubernetes causes a big stir, but we’ll break it all down and explain what went wrong.
\n\nPlus the biggest stories out of Kubecon, and serverless gets serious.
Links:
We break down Firecracker Amazon’s new open source kvm powered, virtual machine monitor, and explore what makes it different from the options on the market now.
\n\nPlus some good news for OpenBGP and the wider internet community, and a handy tool for inspecting docker images.
Links:
WireGuard has a lot of buzz around it and for many good reasons. We’ll explain what WireGuard is specifically, what it can do, and maybe more importantly, what it can’t.
Special Guest: Jim Salter.
Links:
Wes is joined by special guest Jim Salter to discuss Google's recent BGP outage and the future of HTTP.
\n\nPlus the latest router botnet, why you should never go full UPnP, and the benefits of building your own home router.
Special Guest: Jim Salter.
Links:
We explain what eBPF is, how it works, and its proud BSD production legacy.
\n\neBPF is a technology that you’re going to be hearing more and more about. It powers low-overhead custom analysis tools, handles network security in a containerized world, and powers tools you use every day.
Links:
We bring in Amy Marrich to break down the building blocks of OpenStack. There are nearly an overwhelming number of ways to manage your infrastructure, and we learn about one of the original tools.
\n\nPlus a few warm up stories, a war story, and more.
Special Guest: Amy Marrich.
Links:
We bring on our Google Cloud expert and explore the fundamentals, demystify some of the magic, and ask what makes Google Cloud different.
\n\nPlus how Google hopes Roughtime will solve one of the web’s biggest problems, some great emails, and more!
Special Guest: Matt Ulasien.
Links:
Kubernetes expert Will Boyd joins us to explain the top 3 things to know about Kubernetes, when it’s the right tool for the job, and building highly available production grade clusters.
\n\nPlus the privacy improvements that could be coming to HTTPS, and a new SSH auditing tool hits the open source scene.
Special Guest: Will Boyd.
Links:
Jon the Nice Guy joins Wes to discuss all things IPFS. We'll explore what it does, how it works, and why it might be the best hope for a decentralized internet.
\n\nPlus, Magecart strikes again, Alpine has package problems, and why you shouldn't trust Western Digital's MyCloud.
Special Guest: Jon Spriggs.
Links:
TechSNAP progenitor and special guest Allan Jude joins us to talk mobile security, hand out some SSH tips and tricks, and discuss why security shaming works so well.
\n\nPlus, how Mozilla is protecting their GitHub repos, a check-in on Equifax, and some great picks.
Special Guest: Allan Jude.
Links:
We’re joined by a special guest to discuss the failures of campaign security, the disastrous consequences of a mismanaged firewall, and the suspicious case of Speck.
\n\nPlus the latest vulnerabilities in Wireshark and OpenSSH, the new forensic hotness from Netflix, and some great introductions to cryptography.
Special Guest: Martin Wimpress.
Links:
To make DNS more secure, we must move it to the cloud! At least that’s what Mozilla and Google suggest. We breakdown DNS-over-HTTPS, why it requires a “cloud” component, and the advantages it has over traditional DNS.
\n\nPlus new active attacks against Apache Struts, and a Windows 10 zero-day exposed on Twitter.
Sponsored By:
Links:
Microsoft’s making radical changes to Windows 10, and a new type of speculative execution attack on Intel’s processors is targeting cloud providers.
Sponsored By:
Links:
Take down a Linux or FreeBSD box with just 2kpps of traffic, own Homebrew in 30 minutes, and infiltrate an entire network via the Inkjet printers.
\n\nIt’s a busy TechSNAP week.
Sponsored By:
Links:
Reddit’s Two Factor procedures fail, while Google’s prevents years of attacks. We’ll look at the different approaches, and discuss the fundamental weakness of Reddit’s approach.
\n\nPlus a Spectre attack over the network, BGP issues take out Telegram, and more!
Sponsored By:
Links:
Some new tools will give you better insights into your system under extreme load, and we flash back to the days of AOL and discuss the new way social hackers are spreading malware.
\n\nPlus the death of a TLD, the return of SamSam, and more!
Sponsored By:
Links:
Google and Amazon recently shutdown Domain Fronting. Their abrupt change has created a building backlash.
\n\nWe’ll explain what Domain Fronting is, how activists can use it to avoid censorship, and why large organizations are compelled to disable it.
\n\nPlus how road navigation systems can be spoofed with $223 in hardware, and another bad Bluetooth bug.
Sponsored By:
Links:
Google's Cloud Platform suffers an outage, and iPhones in India get owned after a very specific attack.
\n\nPlus how a malware author built a massive 18,000 strong Botnet in one day, and Cisco finds more "undocumented" root passwords.
Sponsored By:
Links:
Good progress is being made on post-quantum resilient computing. We’ll explain how they’re achieving it, the risks facing traditional cryptography.
\n\nPlus how bad defaults led to the theft of military Drone docs, new attacks against LTE networks, more!
Sponsored By:
Links:
Allan Jude and Wes sit-down for a special live edition of the TechSNAP program.
\n\nJoined by Jed and Jeff they have a wide ranging organic conversation.
Special Guest: Allan Jude.
Sponsored By:
Netflix has learned the hard way how to utilize all the logs, we cover their lessons in their journey to build a fully observable system.
\n\nPlus the Lazy State FPU bug that cropped up this week, backdoored Docker images, your questions, and more!
Sponsored By:
Links:
Microsoft puts a data center under the ocean, and they might be onto something. The Zip Slip vulnerability sneaks into your software, and VPNFilter turns out to be more complicated than first known.
\n\nPlus the mass exploit of Drupalgeddon2 continues, we break down why, a batch of questions, and more.
Sponsored By:
Links:
We explain how the much hyped VPNFilter malware actually works, and its rather surprising sophistication.
\n\nPlus a clear break down of the recent Kubernetes news, how a 40 year old tel-co protocol is being abused today, and a Git vulnerability you should know about.
Sponsored By:
Links:
We’ll explain how Speculative Store Bypass works, and the new mitigation techniques that are inbound.
\n\nPlus this week’s security news has a bit of a theme, and we share some great war stories sent into the show.
Sponsored By:
Links:
The EFail hype-train has hit hypersonic speed, we’ll tap the breaks and explain who disclosed it, what it is, what it’s not, our recommendations, and early reactions.
\n\nPlus things to consider when deciding on-premises vs a cloud deployment, and the all business gadget from 1971 that kicked off the consumer electronics revolution.
Links:
Our FreeNAS build is complete and Allan’s back to cover the final details. Plus the new GPU attack against Android phones, and a perfect example of poor IoT security.
Sponsored By:
Links:
We catch up with Allan Jude and he shares stories of hunting network bottlenecks, memories of old firewalls, and some classic ZFS updates.
\n\nPlus the vulnerabilities found in Volkswagen cars, and the lengths a security research went to create the ultimate honeypot laptop.
Special Guest: Allan Jude.
Sponsored By:
Links:
Hardware flaws that can’t be solved, human errors at the physical layer, and spoofing cellular networks with a $5 dongle.
Sponsored By:
Links:
We cover all the bases this week in our TechSNAP introduction to server monitoring.
\n\nWhy you should monitor, what you should monitor, the basics of Nagios, the biggest drawbacks of Nagios, its alternatives, and our lessons learned from the trenches.
Sponsored By:
Links:
Getting started or getting ahead in IT is a moving target, so we’ve crowd sourced some of the best tips and advice to help.
\n\nPlus a tricky use of zero-width characters to catch a leaker, a breakdown of the new BranchScope attack, and a full post-mortem of the recent Travis CI outage.
Sponsored By:
Links:
It’s a TechSNAP introduction to Terraform, a tool for building, changing, and versioning infrastructure safely and efficiently.
\n\nPlus a recent spat of data leaks suggest a common theme, Microsoft’s self inflicted Total Meltdown flaw, and playing around with DNS Rebinding attacks for fun.
Sponsored By:
Links:
Embarrassing flaws get exposed when the logs get reviewed, Atlanta city government gets shut down by Ransomware, and the cleverest little Android malware you’ll ever meet.
\n\nPlus we go from a hacked client to a Zero-day discovery, answer some questions, ask a few, and more!
Sponsored By:
Links:
We cut through the noise and explain in clear terms what’s really been discovered. The botched disclosure of flaws in AMD products has overshadowed the technical details of the vulnerabilities, and we aim to fix that..
\n\nPlus another DNS Rebinding attack is in the wild and stealing Ethereum, Microsoft opens up a new bug bounty program, Expedia gets hacked, and we perform a TechSNAP checkup.
Sponsored By:
Links:
Netflix has a few tricks we can learn from, and the story of clever malware that was operating undetected since 2012.
\n\nPlus we discuss Let's Encrypt’s Wildcard support and explain what ACME v2 is.
\n\nThen we detail the bad position Samba 4 admins are in, and the real cause of these recent 1.7Tbps DDoS attacks.
Sponsored By:
Links:
The term serverless gets thrown around a lot, but what does it really mean? What are the benefits and the drawbacks? It’s a TechSNAP introduction to Serverless Architecture.
\n\nPlus new research with ideas to dramatically improve private web browsing, the growing problem of tracking security vulnerabilities with CVE’s, and much more!
Sponsored By:
Links:
New variants, bad patches, busted microcode and devastated performance. It’s a TechSNAP Meltdown and Spectre check up.
\n\nPlus Tesla gets hit by Monero Cryptojacking, and a dating site that matches people based on their bad passwords…. So we gave it a go!
Sponsored By:
Links:
The problems containers can’t solve, nasty security flaws in Skype and Telegram, and Cisco discovers they have a bigger issue on their hands then first realized.
\n\nAnd the latest jaw-dropping techniques to extract data from air-gapped systems.
Sponsored By:
Links:
We save our FreeNAS Mini from the edge, and perform an emergency migration to much larger hardware.
\n\nPlus 12 tips for secure authentication, the future of network security where there is no LAN, a botnet exploiting Android ADB, and your questions.
Sponsored By:
Links:
AutoSploit has the security industry in a panic, so we give it a go. To our surprise we discover systems at the DOD, Amazon, and other places vulnerable to this automated attack. We’ll tell you all about it, and what these 400 lines of Python known as AutoSploit really do.
\n\nPlus injecting arbitrary waveforms into Alexa and Google Assistant commands, making WordPress bulletproof, and how to detect and prevent excessive port scan attacks.
Sponsored By:
Links:
We introduce you to Kubernetes, what problems it solves, why everyone is talking about it, and where it came from. Also who shouldn’t be using Kubernetes, and the problems you can run into when scaling it.
\n\nPlus how you can store files in others DNS resolver cache, Project Zero finds a new BitTorrent client flaw, and more.
Sponsored By:
Links:
And start using configuration management. Embrace reproducibility of systems, and streamlined management with TechSNAP’s introduction to Configuration Management.
\n\nPlus the news of the week that could impact your systems, feedback, and more.
Sponsored By:
Links:
The types of workloads that will see the largest performance impacts from Meltdown, tools to test yourself, and the outlook for 2018.
\n\nPlus a concise breakdown of Meltdown, Spectre, and side-channel attacks like only TechSNAP can.
\n\nThen we run through the timeline of events, and the scuttlebutt of so called coordinated disclosure. We also discuss yet another security issue in macOS High Sierra, a backdoor in popular storage appliances, your questions, and more!
Sponsored By:
Links:
The trials and tribulations of the long journey to TLS 1.3, and the “middleware” that’s keeping us from having nice things. Plus a pack of Leaky S3 bucket stories and the data that was exposed.
\n\nThen we do a deep dive into some SMB fundamentals and practical tips to stay on top of suspicious network traffic.
Sponsored By:
Links:
Network Namespaces have been around for a while, but there may be be some very practical ways to use them that you’ve never considered. Wes does a deep dive into a very flexible tool.
\n\nPlus what might be the world’s most important killswitch, the real dollar values for stolen credentials and the 19 year old attack that’s back.
Sponsored By:
Links:
Authors of one of the most infamous botnets of all time get busted, researchers discover keyloggers built into HP Laptops, the major HomeKit flaw no one is talking about, and the new version of FreeNAS packs a lot of features for a point release.
\n\nPlus an update on the show and what to expect, and we attempt something TechSNAP could never do as a video production, a live double FreeNAS upgrade!
Sponsored By:
Links:
We say farewell to Dan, but don't despair, we've still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & see Dan off with some of your finest feedback and the world's tastiest roundup.
","summary":"We say farewell to Dan, but don't despair, we've still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & much more!","date_published":"2017-11-30T02:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ad3d1818-a53e-4dd0-aba2-32eccea8763d.mp3","mime_type":"audio/mpeg","size_in_bytes":48512152,"duration_in_seconds":5999}]},{"id":"DD777D2B-E077-465D-8FA3-01EF6CEF7B37","title":"Episode 346: Neutral Nets | TechSNAP 346","url":"https://techsnap.systems/346","content_text":"We get depressed over some new stats confirming our worst fears about the huge number of outdated and unpatched android systems. But, in some good news, Github wants to help you, and your open source projects, stay secure with their new Security Alerts feature. We discuss the details and what it needs to be relevant.\n\nPlus some handy tips for getting out of a sticky situation in git, a net neutrality PSA, and some big news from Dan.","content_html":"We get depressed over some new stats confirming our worst fears about the huge number of outdated and unpatched android systems. But, in some good news, Github wants to help you, and your open source projects, stay secure with their new Security Alerts feature. We discuss the details and what it needs to be relevant.
\n\nPlus some handy tips for getting out of a sticky situation in git, a net neutrality PSA, and some big news from Dan.
","summary":"We get depressed over new stats confirming our worst fears about the huge number of outdated & unpatched android systems. Github wants to help you stay secure with their new Security Alerts feature. We discuss what it needs to be relevant & more!","date_published":"2017-11-20T17:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4885323e-783b-4325-9fba-9aafb394417a.mp3","mime_type":"audio/mpeg","size_in_bytes":37602359,"duration_in_seconds":4635}]},{"id":"AC309FE0-44EE-46C2-80DF-98299422D5D7","title":"Episode 345: Namespaces GOTO Jail | TechSNAP 345","url":"https://techsnap.systems/345","content_text":"We can't contain our excitement as we dive deep into the world of jails, zones & so-called linux containers. Dan shares his years of experience using the time-tested original bad boy of containers, FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!\n\nAnd of course your fantastic feedback, a record setting round-up & so much more!","content_html":"We can't contain our excitement as we dive deep into the world of jails, zones & so-called linux containers. Dan shares his years of experience using the time-tested original bad boy of containers, FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!
\n\nAnd of course your fantastic feedback, a record setting round-up & so much more!
","summary":"Jails, zones & linux containers. Dan shares his years of experience using FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more!","date_published":"2017-11-18T01:15:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3414f71b-ed05-436c-b7de-e7eb5d1fcec5.mp3","mime_type":"audio/mpeg","size_in_bytes":54561688,"duration_in_seconds":6755}]},{"id":"F50A9D00-00DE-4897-807F-3DAE1B2FD36E","title":"Episode 344: SSL Strippers | TechSNAP 344","url":"https://techsnap.systems/344","content_text":"You may think that’s a secure password field, but don’t be fooled! We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a controversial discussion of opsec, obfuscation, security & you!","content_html":"You may think that’s a secure password field, but don’t be fooled! We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a controversial discussion of opsec, obfuscation, security & you!
","summary":"We’ve got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a discussion of opsec, obfuscation, security & you!","date_published":"2017-11-08T00:00:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/31ee1ed1-a7c2-47c5-8d68-e9ec5646d4db.mp3","mime_type":"audio/mpeg","size_in_bytes":38340700,"duration_in_seconds":4728}]},{"id":"D2A2DEF9-1574-4C92-B53F-329E3E591383","title":"Episode 343: Low Security Pillow Storage | TechSNAP 343","url":"https://techsnap.systems/343","content_text":"We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.\n\nAnd of course your fantastic feedback, a record setting round-up & so much more on this week's episode of TechSNAP!","content_html":"We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.
\n\nAnd of course your fantastic feedback, a record setting round-up & so much more on this week's episode of TechSNAP!
","summary":"We've got some top tips to turn you from ssh-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin.","date_published":"2017-10-31T23:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/22580dad-98a8-4c27-83eb-398985f12f50.mp3","mime_type":"audio/mpeg","size_in_bytes":42551880,"duration_in_seconds":5254}]},{"id":"312D59E4-300D-45FF-B9FD-34D086C77D49","title":"Episode 342: Cloudy with a chance of ABI | TechSNAP 342","url":"https://techsnap.systems/342","content_text":"We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos; all par for the course in the world of social engineering, and we find out that so-called-smart cards might not be so smart, after it is revealed that millions are vulnerable to a crippling cryptographic attack & more!","content_html":"We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos; all par for the course in the world of social engineering, and we find out that so-called-smart cards might not be so smart, after it is revealed that millions are vulnerable to a crippling cryptographic attack & more!
","summary":"We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos, so-called-smart cards might not be so smart & more!","date_published":"2017-10-24T22:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8cc0043d-66bc-4ebd-ab23-1522a2f5e56d.mp3","mime_type":"audio/mpeg","size_in_bytes":49428924,"duration_in_seconds":6114}]},{"id":"375F22EA-9EE7-4471-B477-C51B01EB5599","title":"Episode 341: HAMR Time | TechSNAP 341","url":"https://techsnap.systems/341","content_text":"We've got bad news for Wifi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.","content_html":"We've got bad news for Wifi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.
","summary":"The KRACK hack takes the world by storm; Plus, third party access to your personal information through some US mobile carriers. Then the ongoing debate over HAMR, MAMR & take a mini deep dive into the world of elliptic curve cryptography.","date_published":"2017-10-17T21:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/35b25705-6bbd-47f0-bf86-6204c68ed8e5.mp3","mime_type":"audio/mpeg","size_in_bytes":33442807,"duration_in_seconds":4115}]},{"id":"5220D803-BDE6-4134-9EC1-34B037810814","title":"Episode 340: Spy Tapes | TechSNAP 340","url":"https://techsnap.systems/340","content_text":"We try our hand at spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the strategic implications of responsible disclosure at the NSA. Plus, a few more reasons to be careful with what you post on social media & a fascinating discussion of the ethics of running a data breach search service.","content_html":"We try our hand at spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the strategic implications of responsible disclosure at the NSA. Plus, a few more reasons to be careful with what you post on social media & a fascinating discussion of the ethics of running a data breach search service.
","summary":"We try spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the implications of responsible disclosure at the NSA, a fascinating discussion of the ethics of running a data breach search service.","date_published":"2017-10-12T19:00:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fb7f1bc6-bfe4-4598-8fd6-8754a27d41ef.mp3","mime_type":"audio/mpeg","size_in_bytes":53117215,"duration_in_seconds":6575}]},{"id":"23F5A263-67E1-4372-85BF-15875915C96E","title":"Episode 339: Laying Internet Pipe | TechSNAP 339","url":"https://techsnap.systems/339","content_text":"We cover the problematic implications of SESTA, the latest internet regulations proposed in the US, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & Dan gets excited as we discuss why tape-powered backups are still important for many large organizations.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!","content_html":"We cover the problematic implications of SESTA, the latest internet regulations proposed in the US, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & Dan gets excited as we discuss why tape-powered backups are still important for many large organizations.
\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!
","summary":"We cover the problematic implications of SESTA, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & why tape-powered backups are still important for many large organizations.","date_published":"2017-10-05T15:45:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d77b2afa-20d8-4066-9e1c-64fcc7c2e706.mp3","mime_type":"audio/mpeg","size_in_bytes":35899074,"duration_in_seconds":4477}]},{"id":"9BD33842-C8E6-4C09-8DAA-A94AFDC619ED","title":"Episode 338: Patch Your S3it | TechSNAP 338","url":"https://techsnap.systems/338","content_text":"Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of techsnap!","content_html":"Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.
\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of techsnap!
","summary":"Distrustful US allies further delay the NSA’s new crypto, Viacom’s leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app.","date_published":"2017-09-27T00:44:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2b9e2320-6177-4acd-b0ec-0ea566d36bbb.mp3","mime_type":"audio/mpeg","size_in_bytes":32579222,"duration_in_seconds":4062}]},{"id":"2DFF0948-13E1-464B-948B-FD81B0356EF5","title":"Episode 337: FCC’s Free Offsite Storage | TechSNAP 337","url":"https://techsnap.systems/337","content_text":"That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. We've got the details, and what you need to know to get patched. Plus some of our favorite overlooked shell commands & a breakdown of the ACLUs recent lawsuit to protect your rights at the border.","content_html":"That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. We've got the details, and what you need to know to get patched. Plus some of our favorite overlooked shell commands & a breakdown of the ACLUs recent lawsuit to protect your rights at the border.
","summary":"That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. Plus some favorite overlooked shell commands, a breakdown of the ACLUs lawsuit to protect your rights at the border & more!\n","date_published":"2017-09-19T20:42:41.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8f089c28-018c-45e9-b082-7337dcac9e97.mp3","mime_type":"audio/mpeg","size_in_bytes":40165864,"duration_in_seconds":5010}]},{"id":"490C5352-E6BF-470C-8E48-692D20E47D04","title":"Episode 336: Equihax | TechSNAP 336","url":"https://techsnap.systems/336","content_text":"Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.","content_html":"Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.
","summary":"Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.","date_published":"2017-09-12T23:56:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6426577e-ccca-4cf9-b06a-37d4b74e1a6f.mp3","mime_type":"audio/mpeg","size_in_bytes":42693394,"duration_in_seconds":5326}]},{"id":"6FB762CB-81A4-44D6-9CBF-4F8669355B06","title":"Episode 335: Extended Usefulness | TechSNAP 335","url":"https://techsnap.systems/335","content_text":"We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.","content_html":"We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.
","summary":"We're extending your filesystems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.","date_published":"2017-09-05T22:23:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/73ce3740-7629-4829-8519-dc49712b933d.mp3","mime_type":"audio/mpeg","size_in_bytes":46150813,"duration_in_seconds":5758}]},{"id":"52C642F6-C12B-40AA-A740-12F311979B2C","title":"Episode 334: HPKP: Hard to Say, Hard to Use | TechSNAP 334","url":"https://techsnap.systems/334","content_text":"We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec, a new protocol for distributed multiparty chat encryption & explore the nuances of setting up home VPN gateway!","content_html":"We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec, a new protocol for distributed multiparty chat encryption & explore the nuances of setting up home VPN gateway!
","summary":"We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec & explore the nuances of setting up home VPN gateway!","date_published":"2017-08-29T23:00:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f7bb2a7b-329f-4092-ac30-106a4d3f78f4.mp3","mime_type":"audio/mpeg","size_in_bytes":40484305,"duration_in_seconds":5050}]},{"id":"7A5F1852-0EA4-435E-9ECD-9077D85733CC","title":"Episode 333: Rsync On Ice | TechSNAP 333","url":"https://techsnap.systems/333","content_text":"We take a trip to the ends of the earth and hear some stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure & discuss Kreb's latest adventures in the world of deep-insert credit card skimmers.\n\nAnd of course your feedback, a fantastic round-up & so much more!","content_html":"We take a trip to the ends of the earth and hear some stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure & discuss Kreb's latest adventures in the world of deep-insert credit card skimmers.
\n\nAnd of course your feedback, a fantastic round-up & so much more!
","summary":"We take a trip to the ends of the earth and hear stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure, discuss Kreb's adventures in the world of deep-insert credit card skimmers & more!","date_published":"2017-08-25T08:31:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e4bac9b1-c308-41c8-935b-204aa0c3dd38.mp3","mime_type":"audio/mpeg","size_in_bytes":45490632,"duration_in_seconds":5676}]},{"id":"304638F6-1A30-49FC-8F5B-749C9499EED8","title":"Episode 332: Leaky Pumps | TechSNAP 332","url":"https://techsnap.systems/332","content_text":"With some clever new card skimmer tech we’ve got one more reason to watch your wallet at the gas pump, plus a few handy recommendations for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience. \n\nPlus your feedback, a fantastic round-up & so much more!","content_html":"With some clever new card skimmer tech we’ve got one more reason to watch your wallet at the gas pump, plus a few handy recommendations for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience.
\n\nPlus your feedback, a fantastic round-up & so much more!
","summary":"With some new card skimmer tech that’s more reason to watch your wallet at the pump, a few tips for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience. \n\nPlus your feedback, a fantastic round-up & so much more!","date_published":"2017-08-16T00:37:56.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d2b7d46e-375c-4d11-8803-a7d675675b0f.mp3","mime_type":"audio/mpeg","size_in_bytes":42480070,"duration_in_seconds":5299}]},{"id":"8E68E5EF-2A81-4F68-8CC1-54958EA71733","title":"Episode 331: BTRFS is Toast | TechSNAP 331","url":"https://techsnap.systems/331","content_text":"We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.\n\nThen, we find out if our passwords have been cracked, reveal Dan’s password hashes live on air & more!","content_html":"We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.
\n\nThen, we find out if our passwords have been cracked, reveal Dan’s password hashes live on air & more!
","summary":"We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS.\n\nThen, we find out if our passwords have been cracked, reveal Dan’s password hashes live & more!","date_published":"2017-08-08T23:43:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/567fc697-49c8-46fe-b2e4-8a0ff639e139.mp3","mime_type":"audio/mpeg","size_in_bytes":40852955,"duration_in_seconds":5096}]},{"id":"7A7B04AF-983F-445E-82B8-B4ADD4E5B30B","title":"Episode 330: Netflix Lab Rats | TechSNAP 330","url":"https://techsnap.systems/330","content_text":"Dan does some sleuthing & finds that the story of a major data leak isn't quite what it seems, then a new Talos report that shows a large number of unpatched & unprotected memcached servers. We discuss just how bad that might be. Plus, between some excellent feedback & Dan's recent adventures, we've got a itty bitty ZFS deep dive.\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP.","content_html":"Dan does some sleuthing & finds that the story of a major data leak isn't quite what it seems, then a new Talos report that shows a large number of unpatched & unprotected memcached servers. We discuss just how bad that might be. Plus, between some excellent feedback & Dan's recent adventures, we've got a itty bitty ZFS deep dive.
\n\nAnd of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP.
","summary":"Dan finds a story of a major data leak isn't quite what it seems, a new Talos report that shows a large number of unpatched & unprotected memcached servers. Plus, between some excellent feedback & Dan's adventures, we've got a itty bitty ZFS deep dive.","date_published":"2017-08-02T00:18:03.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2b58d6e3-b7a1-47f8-a335-86822888ce98.mp3","mime_type":"audio/mpeg","size_in_bytes":39176738,"duration_in_seconds":4886}]},{"id":"01349BC8-D756-4FED-B00D-9158E51EF87A","title":"Episode 329: Teeny Weeny DNS Server | TechSNAP 329","url":"https://techsnap.systems/329","content_text":"We've got the latest on some mysterious mac malware that's been lurking for years, a handy new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.","content_html":"We've got the latest on some mysterious mac malware that's been lurking for years, a handy new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.
","summary":"Some mysterious mac malware that's been lurking for years, a new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.","date_published":"2017-07-25T23:28:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6fd5681e-e1ed-4263-9d6f-b6eac906976a.mp3","mime_type":"audio/mpeg","size_in_bytes":39411850,"duration_in_seconds":4916}]},{"id":"88E5C9EB-105E-4DA1-8A7D-D2B002913AA5","title":"Episode 328: LetsEncrypt is a SNAP | TechSNAP 328","url":"https://techsnap.systems/328","content_text":"The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. Is it as bad as poison ivy or just a bunch of hyperbole? We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity.\n\nThen Dan’s got the latest on his Let’s encrypt setup including a brand new open source tool you too can use!","content_html":"The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. Is it as bad as poison ivy or just a bunch of hyperbole? We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity.
\n\nThen Dan’s got the latest on his Let’s encrypt setup including a brand new open source tool you too can use!
","summary":"The recent ‘Devil’s Ivy’ vulnerability has caused quite a rash in the security journalism community. We discuss. Plus you’ve heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity & more!","date_published":"2017-07-18T23:49:14.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/78145f7d-83ba-4c62-9a9f-17e964603ad8.mp3","mime_type":"audio/mpeg","size_in_bytes":46186755,"duration_in_seconds":5763}]},{"id":"358C04A2-5F50-4341-B0FE-66FCB643BF0A","title":"Episode 327: Unsecured IO | TechSNAP 327","url":"https://techsnap.systems/327","content_text":"GNUPG has just released a fix for a dangerous side-channel attack that could expose your private key, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic & the fascinating story of a security researched who managed to take over all .io domains with a little sleuthing and a few domain registrations.\n\nPlus Dan's got so much new stuff it has its own segment, and of course your feedback, a fantastic round-up & so much more!","content_html":"GNUPG has just released a fix for a dangerous side-channel attack that could expose your private key, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic & the fascinating story of a security researched who managed to take over all .io domains with a little sleuthing and a few domain registrations.
\n\nPlus Dan's got so much new stuff it has its own segment, and of course your feedback, a fantastic round-up & so much more!
","summary":"GNUPG has just released a fix for a dangerous side-channel attack, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic, a security researched who managed to take over all .io domains & more!","date_published":"2017-07-12T01:14:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/438f87f0-79a8-42d1-9c45-604cb904e6f6.mp3","mime_type":"audio/mpeg","size_in_bytes":49958787,"duration_in_seconds":6234}]},{"id":"535A1C7F-B8A6-493F-88F1-0210E049A3F0","title":"Episode 326: Broadband from Space | TechSNAP 326","url":"https://techsnap.systems/326","content_text":"A new satellite broadband ISP has approval to serve the US, are their low-latency claims too good to be true? UK Law enforcement claims that visiting the dark web is a potential sign of terrorism, watch out tor users! Then we follow a Krebs’ deep dive into the wild world of robocalls.\n \nPlus Dan’s latest Let’s Encrypt updates, your fantastic feedback, a robust roundup & so much more!","content_html":"A new satellite broadband ISP has approval to serve the US, are their low-latency claims too good to be true? UK Law enforcement claims that visiting the dark web is a potential sign of terrorism, watch out tor users! Then we follow a Krebs’ deep dive into the wild world of robocalls.
\n
\n
Plus Dan’s latest Let’s Encrypt updates, your fantastic feedback, a robust roundup & so much more!
","summary":"A new satellite broadband ISP has approval to serve the US, UK Law enforcement claims that visiting the dark web is a potential sign of terrorism & a Krebs’ deep dive into the wild world of robocalls. Plus Dan’s latest Let’s Encrypt updates & more!","date_published":"2017-07-04T23:54:02.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f2875968-b204-4e1e-bb8a-9f0cb5bc09ef.mp3","mime_type":"audio/mpeg","size_in_bytes":46600111,"duration_in_seconds":5814}]},{"id":"5858B530-04BF-4B16-89D8-EEFB0FC8F0D1","title":"Episode 325: Google Reads Your Email | TechSNAP 325","url":"https://techsnap.systems/325","content_text":"We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.\n\nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.
\n\nPlus some fantastic feedback, a robust roundup & so much more!
","summary":"We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data.\n\nPlus some fantastic feedback, a robust roundup & so much more!","date_published":"2017-06-27T21:25:24.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0f1f39ae-ac88-4a90-8205-49dee6274850.mp3","mime_type":"audio/mpeg","size_in_bytes":39032128,"duration_in_seconds":4868}]},{"id":"B32668AF-27C1-43E3-A9B5-C82CEE28786C","title":"Episode 324: DNS Mastery | TechSNAP 324","url":"https://techsnap.systems/324","content_text":"We’ve got the latest on the ‘Stack Crash’ vulnerability affecting a UNIX OS near you. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information!\n\nThen Dan does a deep dive on his DNS infrastructure, some recent improvements & his integration with Let’s Encrypt.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"We’ve got the latest on the ‘Stack Crash’ vulnerability affecting a UNIX OS near you. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information!
\n\nThen Dan does a deep dive on his DNS infrastructure, some recent improvements & his integration with Let’s Encrypt.
\n
\n
Plus some fantastic feedback, a robust roundup & so much more!
","summary":"We’ve got the latest on the ‘Stack Crash’ vulnerability affecting UNIX OSes. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information! Then Dan does a deep dive on his DNS infrastructure & more!","date_published":"2017-06-20T23:07:31.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0d4edadd-a777-4b19-9e79-75c4c30442de.mp3","mime_type":"audio/mpeg","size_in_bytes":49333128,"duration_in_seconds":6156}]},{"id":"131ED4E6-1807-4280-AB90-720D495B8491","title":"Episode 323: Comment & Control | TechSNAP 323","url":"https://techsnap.systems/323","content_text":"Dan's back from BSDCAN with peanut butter, taps, and a new library that's the source of all truth. Then we've got the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"Dan's back from BSDCAN with peanut butter, taps, and a new library that's the source of all truth. Then we've got the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.
\n
\n
Plus some fantastic feedback, a robust roundup & so much more!
","summary":"Peanut butter, taps & a new library that's the source of all truth. Then the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker.","date_published":"2017-06-14T04:27:16.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4459874e-54ec-47c8-bf1f-79140abf5348.mp3","mime_type":"audio/mpeg","size_in_bytes":47542175,"duration_in_seconds":5932}]},{"id":"93C5196A-692F-4738-B73F-F8983B2FAE0C","title":"Episode 322: #NotMyInternet | TechSNAP 322","url":"https://techsnap.systems/322","content_text":"We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach.
\n
\n
Plus some fantastic feedback, a robust roundup & so much more!
","summary":"We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach & so much more!","date_published":"2017-06-06T21:33:42.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6a339060-41e9-401c-9de0-2b7a3c543b56.mp3","mime_type":"audio/mpeg","size_in_bytes":46731324,"duration_in_seconds":5831}]},{"id":"B6523917-CD35-4F76-BE43-B6D81F7E7733","title":"Episode 321: A Burrito Stole My Money | TechSNAP 321","url":"https://techsnap.systems/321","content_text":"Not only is the UK leaving the Eurozone, they are starting their own internet, this time with more surveillance! Then we’ve got some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.\n \nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"Not only is the UK leaving the Eurozone, they are starting their own internet, this time with more surveillance! Then we’ve got some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.
\n
\n
Plus some fantastic feedback, a robust roundup & so much more!
","summary":"Not only is the UK leaving the Eurozone, they’re starting their own internet with more surveillance! Then some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you.\n","date_published":"2017-05-30T22:37:52.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75c3fe05-6e82-4e30-8c30-d4243a9c6098.mp3","mime_type":"audio/mpeg","size_in_bytes":40584651,"duration_in_seconds":5062}]},{"id":"64B3A9D1-23F0-4AE9-B8EB-4FFEBD0A0BB6","title":"Episode 320: Kill Switch Engage | TechSNAP 320","url":"https://techsnap.systems/320","content_text":"We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.\n\nPlus some fantastic feedback, a robust roundup & so much more!","content_html":"We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.
\n\nPlus some fantastic feedback, a robust roundup & so much more!
","summary":"We've got another round of WannaCry analysis, the latest on the FCCs battle over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in.\n\nPlus some fantastic feedback, a robust roundup & so much more!","date_published":"2017-05-23T19:18:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a3074aaa-e030-4f97-9b2d-ba4d5736a079.mp3","mime_type":"audio/mpeg","size_in_bytes":37815558,"duration_in_seconds":4716}]},{"id":"0CB2FB98-8A0B-4B0B-BDA2-A08390272C71","title":"Episode 319: When IT Security Cries | TechSNAP 319","url":"https://techsnap.systems/319","content_text":"The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.\n\nPlus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience, your great feedback, a hard hitting round up & so much more!","content_html":"The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.
\n\nPlus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience, your great feedback, a hard hitting round up & so much more!
","summary":"The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues.\n\nPlus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience & so much more!","date_published":"2017-05-16T22:38:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d1a67b84-aa5b-432c-b85f-438e15488ae7.mp3","mime_type":"audio/mpeg","size_in_bytes":38588892,"duration_in_seconds":4813}]},{"id":"4ADFDB3A-C52D-4F57-B5D8-C3B79E3017AE","title":"Episode 318: All Drives Die | TechSNAP 318","url":"https://techsnap.systems/318","content_text":"Turns out you've been doing passwords wrong, but don't worry, we've got the latest and greatest guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions about enterprise drives.\n\nThen the details about that google docs worm everyone's talking about, some top tips to stay safe & so much more!","content_html":"Turns out you've been doing passwords wrong, but don't worry, we've got the latest and greatest guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions about enterprise drives.
\n\nThen the details about that google docs worm everyone's talking about, some top tips to stay safe & so much more!
","summary":"Turns out you've been doing passwords wrong, we've got guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions.\n\nThen, that google docs worm everyone's talking about, some top tips to stay safe & so much more!","date_published":"2017-05-09T21:42:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bc77de17-6a1e-41d7-8cef-16299e5627bd.mp3","mime_type":"audio/mpeg","size_in_bytes":38084803,"duration_in_seconds":4750}]},{"id":"5077500E-5265-480D-9E29-4069FA05D1BC","title":"Episode 317: Some Fishy Chips | TechSNAP 317","url":"https://techsnap.systems/317","content_text":"Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years, we’ve got the details & some handy tips to check if you’re affected. Then Dan does a deep dive into friend of the show Tarsnap: what it is, how to use it & why it’s so awesome. Plus we discuss when we use external services versus building ourselves & a few tips for lightweight backup solutions that might work for you.\n\nThen your fantastic feedback, a riotous roundup & so much more!","content_html":"Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years, we’ve got the details & some handy tips to check if you’re affected. Then Dan does a deep dive into friend of the show Tarsnap: what it is, how to use it & why it’s so awesome. Plus we discuss when we use external services versus building ourselves & a few tips for lightweight backup solutions that might work for you.
\n\nThen your fantastic feedback, a riotous roundup & so much more!
","summary":"Intel's patched a remote execution exploit that’s been lurking in their chips for the past nine years. Then Dan does a deep dive into friend of the show Tarsnap. Plus we discuss when we use external services versus building ourselves & much more!","date_published":"2017-05-03T02:53:47.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e23499bb-a6f8-4977-adc9-6cb38af47070.mp3","mime_type":"audio/mpeg","size_in_bytes":47232680,"duration_in_seconds":5893}]},{"id":"5AE1CB2E-8C22-4479-9379-DA2AD42A4693","title":"Episode 316: PHP Steals Your Nuts | TechSNAP 316","url":"https://techsnap.systems/316","content_text":"The squirrels have gotten in the mailbag as the guys discuss an unfortunate new vulnerability in Squirrelmail. Plus an interesting new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get just a bit jealous of Canada’s new take on net neutrality & more!","content_html":"The squirrels have gotten in the mailbag as the guys discuss an unfortunate new vulnerability in Squirrelmail. Plus an interesting new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get just a bit jealous of Canada’s new take on net neutrality & more!
","summary":"The guys discuss an unfortunate new vulnerability in Squirrelmail. Plus a new entrant to the anonymous domain name space from some of the internet’s most famous rabble rousers. Then Dan & Wes get a bit jealous of Canada’s take on net neutrality & more!","date_published":"2017-04-26T00:04:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2c990981-cc7f-4f2e-b7f3-bad0a3892390.mp3","mime_type":"audio/mpeg","size_in_bytes":49153640,"duration_in_seconds":6133}]},{"id":"919B9614-2A41-4544-9BDB-6514D7487C65","title":"Episode 315: Tales of FileSystems | TechSNAP 315","url":"https://techsnap.systems/315","content_text":"We’ve got the latest gossip on Apple’s brand new filesystem & why you should care! Plus Dan dives deep into the wonderful world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.\n\nPlus it’s your fantastic feedback, a riotous roundup & so much more!","content_html":"We’ve got the latest gossip on Apple’s brand new filesystem & why you should care! Plus Dan dives deep into the wonderful world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.
\n\nPlus it’s your fantastic feedback, a riotous roundup & so much more!
","summary":"We’ve got the latest gossip on Apple’s brand new filesystem, Plus Dan dives deep into the world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build.\n\nPlus your fantastic feedback, a riotous roundup & so much more!","date_published":"2017-04-18T21:57:56.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/abd624f0-314c-4c15-870a-0279204aeb2d.mp3","mime_type":"audio/mpeg","size_in_bytes":46571075,"duration_in_seconds":5811}]},{"id":"99470104-3B5B-49BD-8C95-4180DC77493A","title":"Episode 314: Cyber Liability | TechSNAP 314","url":"https://techsnap.systems/314","content_text":"We cover some fascinating new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom and Dan does another deep dive, this time on everyone’s favorite database, PostgresSQL.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"We cover some fascinating new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom and Dan does another deep dive, this time on everyone’s favorite database, PostgresSQL.
\n\nPlus it’s your feedback, a huge roundup & so much more!
","summary":"We cover some new research that can steal your phone’s PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom, Dan does another deep dive, this time on everyone’s favorite database, PostgresSQ & more!","date_published":"2017-04-12T03:13:41.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/36406e0b-d851-4d58-87ec-b9dce2b370fa.mp3","mime_type":"audio/mpeg","size_in_bytes":50339580,"duration_in_seconds":6282}]},{"id":"32951009-A775-4AA3-8780-619AD9C9749D","title":"Episode 313: Wifi Stack Overfloweth | TechSNAP 313","url":"https://techsnap.systems/313","content_text":"Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!
\n\nPlus it’s your feedback, a huge roundup & so much more!
","summary":"Your Wifi Stack is under attack! But dont worry, Apple’s got the patch & we’ve got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let’s Encrypt!\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-04-05T02:04:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5fa6d751-825c-4287-9b6b-12572e049a42.mp3","mime_type":"audio/mpeg","size_in_bytes":48840179,"duration_in_seconds":6094}]},{"id":"5E50C834-89DB-4219-8EC0-C0E948201876","title":"Episode 312: Privacy is Dead | TechSNAP 312","url":"https://techsnap.systems/312","content_text":"This week, we sell your private browsing history to the highest bidder! Oh wait, that’s your ISP! We cover the latest rollback of internet privacy regulations in the US, plus the surprisingly uplifting story of script kiddies getting their day in court, Dan does a not-so-deep dive into ZFS & explains why you should already be using it.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"This week, we sell your private browsing history to the highest bidder! Oh wait, that’s your ISP! We cover the latest rollback of internet privacy regulations in the US, plus the surprisingly uplifting story of script kiddies getting their day in court, Dan does a not-so-deep dive into ZFS & explains why you should already be using it.
\n\nPlus it’s your feedback, a huge roundup & so much more!
","summary":"This week, we cover the latest rollback of internet privacy regulations in the US, plus the story of script kiddies getting their day in court & Dan does a not-so-deep dive into ZFS .\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-03-29T01:34:54.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/497169fb-6063-4684-a029-a2903f750745.mp3","mime_type":"audio/mpeg","size_in_bytes":49444924,"duration_in_seconds":6170}]},{"id":"42DA225B-4041-4E04-8556-A0B534C6C67C","title":"Episode 311: Check Yo Checksum | TechSNAP 311","url":"https://techsnap.systems/311","content_text":"The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.\n\nPlus it’s your feedback, a huge roundup & so much more!","content_html":"The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.
\n\nPlus it’s your feedback, a huge roundup & so much more!
","summary":"The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it’s the latest Yahoo hack news & a few more reasons you should already be using ZFS.\n\nPlus it’s your feedback, a huge roundup & so much more!","date_published":"2017-03-22T02:11:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3e2d6ca9-56e6-48d5-aabd-3b8ce6c233f6.mp3","mime_type":"audio/mpeg","size_in_bytes":58535753,"duration_in_seconds":7306}]},{"id":"9B9F2E5D-7653-4E79-85DA-4A11D4B0D6D8","title":"Episode 310: Don’t Panic & P your S | TechSNAP 310","url":"https://techsnap.systems/310","content_text":"We crack open Vault 7 & are a little let down by what's inside, give you one more reason you should already be using ZFS & just when you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s your feedback, a huge roundup & so much more!","content_html":"We crack open Vault 7 & are a little let down by what's inside, give you one more reason you should already be using ZFS & just when you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s your feedback, a huge roundup & so much more!
","summary":"We crack open Vault 7 & are let down by what's inside, give you one more reason you should already be using ZFS & you thought you could trust your phone again, we’ve got the story of preinstalled Android malware. Then it’s feedback, the roundup & more!","date_published":"2017-03-14T23:10:36.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75707304-39d4-47ab-aecd-6de4615ce231.mp3","mime_type":"audio/mpeg","size_in_bytes":42239346,"duration_in_seconds":5269}]},{"id":"2A8C0656-0A25-4A2D-8363-E1AE2626091B","title":"Episode 309: Bad Boy Backups | TechSNAP 309","url":"https://techsnap.systems/309","content_text":"We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!\n\nThen it’s your feedback, a huge roundup, and so much more!","content_html":"We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!
\n\nThen it’s your feedback, a huge roundup, and so much more!
","summary":"We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing!\n\nThen it’s your feedback, a huge roundup, and so much more!","date_published":"2017-03-07T21:48:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d000e46e-a1a9-4306-9282-237d6f94c4ef.mp3","mime_type":"audio/mpeg","size_in_bytes":43536864,"duration_in_seconds":5431}]},{"id":"27A9FEB4-08B4-4175-A6A9-0A1A8D2BDE97","title":"Episode 308: Cloudy with a Chance of Leaks | TechSNAP 308","url":"https://techsnap.systems/308","content_text":"Google heard you like hashes so they broke SHA1, we've got the details.\n\nPlus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!","content_html":"Google heard you like hashes so they broke SHA1, we've got the details.
\n\nPlus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!
","summary":"Google heard you like hashes so they broke SHA1, we've got the details.\n\nPlus we dive in to Cloudflare's data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!","date_published":"2017-02-28T21:40:13.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/010af29a-b886-4afb-be35-d0398571a6b2.mp3","mime_type":"audio/mpeg","size_in_bytes":39325429,"duration_in_seconds":4905}]},{"id":"8ED56ED6-D8D5-47B9-B1CA-80D78DB58E4D","title":"Episode 307: State Sponsored Audiophiles | TechSNAP 307","url":"https://techsnap.systems/307","content_text":"The details on the latest WordPress vulnerability, then the surprising, or perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!\n\nPlus a packed roundup, your feedback & so much more!","content_html":"The details on the latest WordPress vulnerability, then the surprising, or perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!
\n\nPlus a packed roundup, your feedback & so much more!
","summary":"The details on the latest WordPress vulnerability, then the perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker's may be using your microphone to steal your data!\n\nPlus a packed roundup, your feedback & so much more!","date_published":"2017-02-21T21:44:00.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a6b10259-5b4d-47e2-b0d5-28a0ea6b33ad.mp3","mime_type":"audio/mpeg","size_in_bytes":32273955,"duration_in_seconds":4023}]},{"id":"810F2BA3-6C7E-4C4D-A2DF-10C715D049D4","title":"Episode 306: Metadata Matters | TechSNAP 306","url":"https://techsnap.systems/306","content_text":"The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.\n\nPlus a packed roundup, your feedback & so much more!","content_html":"The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.
\n\nPlus a packed roundup, your feedback & so much more!
","summary":"The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details.\n\nPlus a packed roundup, your feedback & so much more!","date_published":"2017-02-15T00:11:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6fe2feed-fb8e-4468-8ec5-aa050b2b874f.mp3","mime_type":"audio/mpeg","size_in_bytes":56553373,"duration_in_seconds":7058}]},{"id":"AA14B4E3-B9CF-44CD-AE65-1484B5282FC3","title":"Episode 305: Gambling with Code | TechSNAP 305","url":"https://techsnap.systems/305","content_text":"We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!\n\nPlus your feedback, a giant roundup & much, much more!","content_html":"We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!
\n\nPlus your feedback, a giant roundup & much, much more!
","summary":"We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network!\n\nPlus your feedback, a giant roundup & much, much more!","date_published":"2017-02-07T23:52:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d777f111-86c1-4b5b-8826-a0127e482037.mp3","mime_type":"audio/mpeg","size_in_bytes":50546588,"duration_in_seconds":6308}]},{"id":"FC4CA247-AA35-4B56-8318-3222EE557B66","title":"Episode 304: Three C's to Tweet By | TechSNAP 304","url":"https://techsnap.systems/304","content_text":"The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.\n\nPlus your feedback, a packed roundup & much more!","content_html":"The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.
\n\nPlus your feedback, a packed roundup & much more!
","summary":"The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM ‘shimmers’ are & talk about how to keep your secret identity secret.\n\nPlus your feedback, a packed roundup & much more!","date_published":"2017-02-01T01:25:19.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d52362fc-b08a-452b-80fe-a295c682ca03.mp3","mime_type":"audio/mpeg","size_in_bytes":47156362,"duration_in_seconds":5884}]},{"id":"B3675005-B84C-49B4-A7C2-3E0556691505","title":"Episode 303: DDos Mafia | TechSNAP 303","url":"https://techsnap.systems/303","content_text":"A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!","content_html":"A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!
","summary":"A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!","date_published":"2017-01-24T22:42:17.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ef8bfa53-1847-47d1-9906-8c14333796e0.mp3","mime_type":"audio/mpeg","size_in_bytes":30552185,"duration_in_seconds":3808}]},{"id":"CEBCF7B1-3D39-43CF-AEAC-27C7ADC18B9D","title":"Episode 302: Internet of Voice Triggers | TechSNAP 302","url":"https://techsnap.systems/302","content_text":"The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!\n\nNote: This is a shorter episode because the hosts are new and the first recording was also a double episode recording, expect them to get longer as the guys get more comfortable!","content_html":"The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!
\n\nNote: This is a shorter episode because the hosts are new and the first recording was also a double episode recording, expect them to get longer as the guys get more comfortable!
","summary":"The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!\n\nNote: Shorter episode because the guys are new and as also a double recording, expect longer episodes over time!","date_published":"2017-01-17T07:43:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/eadcb5fd-cbf8-4475-ba33-70a1ea2a2cca.mp3","mime_type":"audio/mpeg","size_in_bytes":18119560,"duration_in_seconds":2254}]},{"id":"2E9AD9A8-0001-45FE-8D87-0EE2A6097784","title":"Episode 301: The Next Generation | TechSNAP 301","url":"https://techsnap.systems/301","content_text":"Malware that evades blocking systems and getting into BSD for the first time.\n\nPlus a fresh round up, your questions & much, much more!","content_html":"Malware that evades blocking systems and getting into BSD for the first time.
\n\nPlus a fresh round up, your questions & much, much more!
","summary":"Malware that evades blocking systems and getting into BSD for the first time.\n\nPlus a fresh round up, your questions & much, much more!","date_published":"2017-01-10T21:22:09.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c10d0241-c1ad-4d6e-97c5-611cb2ba84f6.mp3","mime_type":"audio/mpeg","size_in_bytes":18788670,"duration_in_seconds":2338}]},{"id":"85B9FE8E-BBE5-4743-A6E4-DE1843D9C31F","title":"Episode 300: 2089 Days Uptime | TechSNAP 300","url":"https://techsnap.systems/300","content_text":"How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.\n\nPlus a packed round up, great emails & more in a packed 300th episode!","content_html":"How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.
\n\nPlus a packed round up, great emails & more in a packed 300th episode!
","summary":"How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG.\n\nPlus a packed round up, great emails & more in a packed 300th episode!","date_published":"2017-01-05T21:11:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0b413021-7cb6-45c8-b72a-a64593348e29.mp3","mime_type":"audio/mpeg","size_in_bytes":63975032,"duration_in_seconds":7986}]},{"id":"B1B837EA-5074-42D0-A1D7-FBD3FF7BF2F6","title":"Episode 299: Fancy Bear Misfire.apk | TechSNAP 299","url":"https://techsnap.systems/299","content_text":"PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.\n\nPlus great questions, a packed round up & much, much more!","content_html":"PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.
\n\nPlus great questions, a packed round up & much, much more!
","summary":"PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag.\n\nPlus great questions, a packed round up & much, much more!","date_published":"2016-12-29T18:44:14.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/000b4973-f9c1-499a-9a82-0c6571cd194f.mp3","mime_type":"audio/mpeg","size_in_bytes":44810103,"duration_in_seconds":5590}]},{"id":"E96BEA4A-083E-44F0-96C7-FC1902C25D99","title":"Episode 298: Best of 2016 | TechSNAP 298","url":"https://techsnap.systems/298","content_text":"We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!","content_html":"We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!
","summary":"We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!","date_published":"2016-12-22T10:40:03.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/87f8753e-b618-46c1-ab70-5c64bb9e4632.mp3","mime_type":"audio/mpeg","size_in_bytes":43449539,"duration_in_seconds":5420}]},{"id":"C2DE5F02-1932-4829-BC76-B930758F70F7","title":"Episode 297: The Bourne Avalanche | TechSNAP 297","url":"https://techsnap.systems/297","content_text":"The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.\n\nPlus your questions, a packed round up & more!","content_html":"The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.
\n\nPlus your questions, a packed round up & more!
","summary":"The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run.\n\nPlus your questions, a packed round up & more!","date_published":"2016-12-15T20:19:25.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f5d59960-8792-467b-97c3-49eed58a9eef.mp3","mime_type":"audio/mpeg","size_in_bytes":44759064,"duration_in_seconds":5584}]},{"id":"B8406FD7-9E08-4CE9-A436-7C5E48B1138C","title":"Episode 296: Schoolhouse Exploits | TechSNAP 296","url":"https://techsnap.systems/296","content_text":"Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.\n\nPlus your great questions, a packed round up & much, much more!","content_html":"Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.
\n\nPlus your great questions, a packed round up & much, much more!
","summary":"Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted.\n\nPlus your great questions, a packed round up & much, much more!","date_published":"2016-12-08T21:39:31.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/75f66db7-7b92-4db2-af05-54c81b9c4b49.mp3","mime_type":"audio/mpeg","size_in_bytes":48030637,"duration_in_seconds":5993}]},{"id":"3D6105CA-56B1-4CD4-A088-D8E76217DF08","title":"Episode 295: Shift+F10 and Done | TechSNAP 295","url":"https://techsnap.systems/295","content_text":"A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.\n\nPlus your questions, our answers & a great round up!","content_html":"A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.
\n\nPlus your questions, our answers & a great round up!
","summary":"A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key.\n\nPlus your questions, our answers & a great round up!","date_published":"2016-12-01T19:58:57.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/71ce3ab2-0d69-4c70-bbaf-47cb1cc0d608.mp3","mime_type":"audio/mpeg","size_in_bytes":45382759,"duration_in_seconds":5662}]},{"id":"146347C0-20FF-47A2-9368-F6CF459DABEE","title":"Episode 294: Turkey.deb | TechSNAP 294","url":"https://techsnap.systems/294","content_text":"The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.\n\nPlus some great questions, a fantastic round up & much, much more!","content_html":"The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.
\n\nPlus some great questions, a fantastic round up & much, much more!
","summary":"The Debian packaging flaw that exposes your server, we go over the state of the Internet... report that is & hacking 27% of the web.\n\nPlus some great questions, a fantastic round up & much, much more!","date_published":"2016-11-24T18:37:07.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5fb3382c-ad60-437f-82c1-ddbace1074dc.mp3","mime_type":"audio/mpeg","size_in_bytes":44537784,"duration_in_seconds":5556}]},{"id":"07088798-74D4-4F9C-8136-DF23448E2E5D","title":"Episode 293: Root in 70 Seconds | TechSNAP 293","url":"https://techsnap.systems/293","content_text":"Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.\n\nPlus your great questions, a poppin’ round up & much, much more!","content_html":"Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.
\n\nPlus your great questions, a poppin’ round up & much, much more!
","summary":"Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool.\n\nPlus your great questions, a poppin’ round up & much, much more!","date_published":"2016-11-17T23:49:30.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/195ea0a0-25b5-467d-8d97-932b2e3dd06e.mp3","mime_type":"audio/mpeg","size_in_bytes":60528698,"duration_in_seconds":7555}]},{"id":"FA670FC3-699B-424D-955A-EB0EBA13FEE9","title":"Episode 292: Unix Security Trifecta | TechSNAP 292","url":"https://techsnap.systems/292","content_text":"It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.\n\nPlus your questions, our answers, a spicy round up & much, much more!","content_html":"It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.
\n\nPlus your questions, our answers, a spicy round up & much, much more!
","summary":"It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability.\n\nPlus your questions, our answers, a spicy round up & much, much more!","date_published":"2016-11-10T08:51:06.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5f49bd01-977e-4a91-870f-1a3570ce43ed.mp3","mime_type":"audio/mpeg","size_in_bytes":50189603,"duration_in_seconds":6263}]},{"id":"7B2E0A4F-4B49-4DD0-9E80-D71F28351AE1","title":"Episode 291: Nuclear IoT Toaster | TechSNAP 291","url":"https://techsnap.systems/291","content_text":"We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.\n\nPlus home server questions, a fun round-up & more!","content_html":"We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.
\n\nPlus home server questions, a fun round-up & more!
","summary":"We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks.\n\nPlus home server questions, a fun round-up & more!","date_published":"2016-11-03T01:50:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/214402db-7392-47db-8598-7b91a7d2faef.mp3","mime_type":"audio/mpeg","size_in_bytes":32873779,"duration_in_seconds":4098}]},{"id":"131ECEB0-9245-4405-83DA-CBF93D98035D","title":"Episode 290: Internet Snow Day | TechSNAP 290","url":"https://techsnap.systems/290","content_text":"A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.\n\nThen we beat the dead dirty CoW, answer your questions, a breaking news round up & more!","content_html":"A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.
\n\nThen we beat the dead dirty CoW, answer your questions, a breaking news round up & more!
","summary":"A large managed DNS provider was taken down by a DDoS, we'll tell you all about Dyn’s big outage.\n\nThen we beat the dead dirty CoW, answer your questions, a breaking news round up & more!","date_published":"2016-10-27T17:27:33.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c67ed847-bbcc-45f1-819c-cdddf2a31845.mp3","mime_type":"audio/mpeg","size_in_bytes":40029873,"duration_in_seconds":4993}]},{"id":"17E570EE-C1C8-4E65-AFAE-DA96F0F85F6A","title":"Episode 289: Long Broken SSL History | TechSNAP 289","url":"https://techsnap.systems/289","content_text":"Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.\n\nPlus your great questions, our answers & much... Much MORE!","content_html":"Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.
\n\nPlus your great questions, our answers & much... Much MORE!
","summary":"Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem.\n\nPlus your great questions, our answers & much... Much MORE!","date_published":"2016-10-21T00:25:01.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/da436282-775e-40a2-8dff-ceed7be7b30d.mp3","mime_type":"audio/mpeg","size_in_bytes":77671820,"duration_in_seconds":9698}]},{"id":"8316F4C4-F280-4102-82B7-BBF3DB55D833","title":"Episode 288: Internet of Default Passwords | TechSNAP 288","url":"https://techsnap.systems/288","content_text":"The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!","content_html":"The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!
","summary":"The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!","date_published":"2016-10-14T01:48:55.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/afbf2e17-57f1-4414-9b75-04681da8af83.mp3","mime_type":"audio/mpeg","size_in_bytes":48110160,"duration_in_seconds":6003}]},{"id":"64B3770B-51AD-424A-9989-0395D94E62DF","title":"Episode 287: Open Source Botnet | TechSNAP 287","url":"https://techsnap.systems/287","content_text":"The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.\n\nPlus your hard questions, our answers, a rockin' roundup & more!","content_html":"The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.
\n\nPlus your hard questions, our answers, a rockin' roundup & more!
","summary":"The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs.\n\nPlus your hard questions, our answers, a rockin' roundup & more!","date_published":"2016-10-06T21:21:31.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/54c5e9ea-6fde-47ce-8378-d804df7e47d7.mp3","mime_type":"audio/mpeg","size_in_bytes":63906806,"duration_in_seconds":7978}]},{"id":"504CC113-DF48-4DEC-8367-866CAE58F9C0","title":"Episode 286: Botnet of Things | TechSNAP 286","url":"https://techsnap.systems/286","content_text":"Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…\n\nYour questions, our answers, a packed Round Up & much more!","content_html":"Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…
\n\nYour questions, our answers, a packed Round Up & much more!
","summary":"Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba…\n\nYour questions, our answers, a packed Round Up & much more!","date_published":"2016-09-29T20:15:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/dae4e55a-7301-4057-8508-645ef577673b.mp3","mime_type":"audio/mpeg","size_in_bytes":61021729,"duration_in_seconds":7617}]},{"id":"E99993BB-527A-4800-ADF4-668EDF08843F","title":"Episode 285: OpSec for Script Kiddies | TechSNAP 285","url":"https://techsnap.systems/285","content_text":"The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.\n\nPlus great questions, our answers, a rockin roundup & more!","content_html":"The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.
\n\nPlus great questions, our answers, a rockin roundup & more!
","summary":"The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted.\n\nPlus great questions, our answers, a rockin roundup & more!","date_published":"2016-09-22T08:34:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c056ed9b-cfb9-4a0a-93a2-9fad41f71682.mp3","mime_type":"audio/mpeg","size_in_bytes":29618766,"duration_in_seconds":3692}]},{"id":"310BA38B-1547-4377-894E-DB5C6447A330","title":"Episode 284: Buffalo Overflow | TechSNAP 284","url":"https://techsnap.systems/284","content_text":"Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?\n\nPlus great questions, our answers & much more!","content_html":"Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?
\n\nPlus great questions, our answers & much more!
","summary":"Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO?\n\nPlus great questions, our answers & much more!","date_published":"2016-09-15T17:28:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/880b4741-b8b6-4e48-b9af-ac6677e197a2.mp3","mime_type":"audio/mpeg","size_in_bytes":37459238,"duration_in_seconds":4672}]},{"id":"A80CEF4B-1B87-4630-9618-9F34AA0BBF98","title":"Episode 283: I Can't Believe It's Not Ethernet | TechSNAP 283","url":"https://techsnap.systems/283","content_text":"How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.\n\nPlus great questions, our answers, a fun roundup & much, much more!","content_html":"How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.
\n\nPlus great questions, our answers, a fun roundup & much, much more!
","summary":"How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS.\n\nPlus great questions, our answers, a fun roundup & much, much more!","date_published":"2016-09-08T21:00:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f2f85e73-bb14-4de4-a4b9-f40cef2caf32.mp3","mime_type":"audio/mpeg","size_in_bytes":40232092,"duration_in_seconds":5018}]},{"id":"981B5A0F-5B39-409C-8A61-959BB0CF6F24","title":"Episode 282: The Shadow Knows | TechSNAP 282","url":"https://techsnap.systems/282","content_text":"The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!\n\nPlus great feedback, follow up, a rockin' roundup & much, much more!","content_html":"The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!
\n\nPlus great feedback, follow up, a rockin' roundup & much, much more!
","summary":"The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network!\n\nPlus great feedback, follow up, a rockin' roundup & much, much more!","date_published":"2016-09-01T19:21:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f7afae7e-6313-43ce-b3e6-3c0eca4db385.mp3","mime_type":"audio/mpeg","size_in_bytes":45147885,"duration_in_seconds":5633}]},{"id":"E9A33A05-417E-4BB8-8573-653AA552C854","title":"Episode 281: iPhishing Expedition | TechSNAP 281","url":"https://techsnap.systems/281","content_text":"iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.\n\nPlus your great questions, a packed round up & much more!","content_html":"iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.
\n\nPlus your great questions, a packed round up & much more!
","summary":"iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed.\n\nPlus your great questions, a packed round up & much more!","date_published":"2016-08-25T19:49:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ed68434f-b21d-4f40-8f91-1cf3c5e9ae43.mp3","mime_type":"audio/mpeg","size_in_bytes":39452271,"duration_in_seconds":4921}]},{"id":"6671BE33-52E3-4372-B532-074CAD41BBC7","title":"Episode 280: Microsoft’s Golden Ticket | TechSNAP 280","url":"https://techsnap.systems/280","content_text":"Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.\n\nPlus your questions, our answers & a packed round up!","content_html":"Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.
\n\nPlus your questions, our answers & a packed round up!
","summary":"Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug.\n\nPlus your questions, our answers & a packed round up!","date_published":"2016-08-18T09:03:59.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/b1d4ef63-b411-4307-9e66-12a3fc2616fb.mp3","mime_type":"audio/mpeg","size_in_bytes":47498724,"duration_in_seconds":5927}]},{"id":"F2B9AEB9-52B6-4C8D-AFAD-6A08771D4C9A","title":"Episode 279: The Internet is Dying | TechSNAP 279","url":"https://techsnap.systems/279","content_text":"Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!\n\nPlus your questions, our answers & much, much more!","content_html":"Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!
\n\nPlus your questions, our answers & much, much more!
","summary":"Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat!\n\nPlus your questions, our answers & much, much more!","date_published":"2016-08-11T07:08:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/25657849-a571-4385-9351-9bb5de15fb48.mp3","mime_type":"audio/mpeg","size_in_bytes":33138151,"duration_in_seconds":4131}]},{"id":"2EF103D3-0DDC-4F7D-8BFC-32BFAF344BE7","title":"Episode 278: Dangerous Dangling Quotes | TechSNAP 278","url":"https://techsnap.systems/278","content_text":"How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.\n\nPlus great questions & a rocking round up!","content_html":"How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.
\n\nPlus great questions & a rocking round up!
","summary":"How to get an SSL certificate for other people's domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report.\n\nPlus great questions & a rocking round up!","date_published":"2016-08-04T18:48:29.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f66cb2da-87d3-4a44-a2bb-b44076823342.mp3","mime_type":"audio/mpeg","size_in_bytes":44318992,"duration_in_seconds":5529}]},{"id":"1515255F-DBC6-42A1-97AB-B6334F511231","title":"Episode 277: Internet Power Struggle | TechSNAP 277","url":"https://techsnap.systems/277","content_text":"We’re in the middle of an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.\n\nPlus great emails, a packed round up & more!","content_html":"We’re in the middle of an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.
\n\nPlus great emails, a packed round up & more!
","summary":"We’re in an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employee who wiped the router configs on his way out the door.\n\nPlus great emails, a packed round up & more!","date_published":"2016-07-28T22:55:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d0d1b3e3-a991-4d7b-bfa6-02f8ad9fc14d.mp3","mime_type":"audio/mpeg","size_in_bytes":43019238,"duration_in_seconds":5367}]},{"id":"32E3D0F7-DEF0-4E86-9D5F-5DF6E23DE8B0","title":"Episode 276: Bitmap Pox | TechSNAP 276","url":"https://techsnap.systems/276","content_text":"A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.\n\nPlus your questions, our answers, a really great round up & much more!","content_html":"A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.
\n\nPlus your questions, our answers, a really great round up & much more!
","summary":"A new vulnerability in many websites, Oracle's Outside In Technology, Turned Inside-Out & the value of a hacked company.\n\nPlus your questions, our answers, a really great round up & much more!","date_published":"2016-07-21T19:19:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/199db873-e7d4-463a-a55c-287601c9b538.mp3","mime_type":"audio/mpeg","size_in_bytes":38132330,"duration_in_seconds":4756}]},{"id":"7F664503-9ED3-499A-8F47-20DE45676ED9","title":"Episode 275: Ending Ransomware | TechSNAP 275","url":"https://techsnap.systems/275","content_text":"A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.\n\nPlus your questions, our answers, a packed roundup & more!","content_html":"A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.
\n\nPlus your questions, our answers, a packed roundup & more!
","summary":"A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows.\n\nPlus your questions, our answers, a packed roundup & more!","date_published":"2016-07-14T18:41:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c352ec81-d674-4c95-b102-2464a88fdb52.mp3","mime_type":"audio/mpeg","size_in_bytes":41213219,"duration_in_seconds":5141}]},{"id":"99DB924C-A14B-48BF-887B-2FF3B2864735","title":"Episode 274: Windows Exploit Edition | TechSNAP 274","url":"https://techsnap.systems/274","content_text":"On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's fully encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup & more!","content_html":"On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's fully encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup & more!
","summary":"On this weeks episode we cover a UEFI firmware bug that is affecting computers including ThinkPads, tell you how your windows box can be totally pwned even if it's encrypted & talk about the shortcomings of the MD5 checksum. Plus the feedback & more!","date_published":"2016-07-07T20:30:19.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/cee6f7d5-a84c-4b8c-b1ba-b4d646a9471c.mp3","mime_type":"audio/mpeg","size_in_bytes":42439541,"duration_in_seconds":5294}]},{"id":"A96CC29F-51EC-446F-9782-415E40F5C0E2","title":"Episode 273: Make Ads GIF Again | TechSNAP 273","url":"https://techsnap.systems/273","content_text":"Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.\n\nPlus your questions, our answers & much more!","content_html":"Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.
\n\nPlus your questions, our answers & much more!
","summary":"Project Zero lays into Symantec's enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads.\n\nPlus your questions, our answers & much more!","date_published":"2016-06-30T18:49:48.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0173d61f-1509-47a5-8331-1763d8497cae.mp3","mime_type":"audio/mpeg","size_in_bytes":46947688,"duration_in_seconds":5858}]},{"id":"83050093-9410-487D-B6F9-D980D028C6E8","title":"Episode 272: Game of File Systems | TechSNAP 272","url":"https://techsnap.systems/272","content_text":"What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…\n\nYour great questions, our answers, a packed round up & much, much more!","content_html":"What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…
\n\nYour great questions, our answers, a packed round up & much, much more!
","summary":"What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you…\n\nYour great questions, our answers, a packed round up & much, much more!","date_published":"2016-06-23T19:58:09.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1941d3bf-ad6c-4fd3-8034-7df29cc7da95.mp3","mime_type":"audio/mpeg","size_in_bytes":61284041,"duration_in_seconds":7650}]},{"id":"617BF5EE-4D50-4FB3-9A41-644F49D3B307","title":"Episode 271: Apple Pretend Filesystem | TechSNAP 271","url":"https://techsnap.systems/271","content_text":"Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech? \n\nPlus great questions, a huge round up & much more!","content_html":"Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech?
\n\nPlus great questions, a huge round up & much more!
","summary":"Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech & much more!","date_published":"2016-06-16T19:51:16.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/67be0b13-ba5a-43f6-b148-96eb1c39b246.mp3","mime_type":"audio/mpeg","size_in_bytes":56925779,"duration_in_seconds":7105}]},{"id":"3790A480-1C1F-459D-9EA7-CDCC79790AA8","title":"Episode 270: Signature Bloatware Updates | TechSNAP 270","url":"https://techsnap.systems/270","content_text":"The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.\n\nPlus great questions, our answers & more!","content_html":"The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.
\n\nPlus great questions, our answers & more!
","summary":"The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing.\n\nPlus great questions, our answers & more!","date_published":"2016-06-09T11:18:02.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/da2b1d51-8425-4ca1-afda-8512a0007296.mp3","mime_type":"audio/mpeg","size_in_bytes":36538586,"duration_in_seconds":4557}]},{"id":"73E04878-85C4-4346-A675-A90A29838B55","title":"Episode 269: 10,000 Cables Under the Sea | TechSNAP 269","url":"https://techsnap.systems/269","content_text":"Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!\n\nPlus we solve some of your problems, a great roundup & more!","content_html":"Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!
\n\nPlus we solve some of your problems, a great roundup & more!
","summary":"Windows exploits for sale at a great price, how the Internet works, yes, seriously & it's awesome!\n\nPlus we solve some of your problems, a great roundup & more!","date_published":"2016-06-02T17:24:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f809cb97-9b6f-4119-9348-d92366f174b6.mp3","mime_type":"audio/mpeg","size_in_bytes":48783989,"duration_in_seconds":6087}]},{"id":"A0D6D0E6-D044-4B91-A73C-4ECCD11D7BB8","title":"Episode 268: PIS Poor DNS | TechSNAP 268","url":"https://techsnap.systems/268","content_text":"Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.\n\nPlus your great question, our answers, a breaking news roundup & more!","content_html":"Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.
\n\nPlus your great question, our answers, a breaking news roundup & more!
","summary":"Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits.\n\nPlus your great question, our answers, a breaking news roundup & more!","date_published":"2016-05-26T18:38:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bb294ced-f223-49fd-9bef-d85dc78f74b3.mp3","mime_type":"audio/mpeg","size_in_bytes":43158327,"duration_in_seconds":5384}]},{"id":"F63253DD-6474-4C81-9CBE-EB2BDD719375","title":"Episode 267: My Kingdom for a VLAN | TechSNAP 267","url":"https://techsnap.systems/267","content_text":"A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.\n\nYour great questions, our answers, a packed round up & more!","content_html":"A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.
\n\nYour great questions, our answers, a packed round up & more!
","summary":"A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access.\n\nYour great questions, our answers, a packed round up & more!","date_published":"2016-05-19T18:39:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/aa2de3c8-d6a5-4213-a0f1-555288d4a045.mp3","mime_type":"audio/mpeg","size_in_bytes":40294063,"duration_in_seconds":5026}]},{"id":"37628685-AD03-4409-915D-7FAD714FE782","title":"Episode 266: Curl Sleeper Agent | TechSNAP 266","url":"https://techsnap.systems/266","content_text":"Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.\n\nPlus your questions, our answers, a huge round up & more!","content_html":"Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.
\n\nPlus your questions, our answers, a huge round up & more!
","summary":"Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet.\n\nPlus your questions, our answers, a huge round up & more!","date_published":"2016-05-12T20:40:46.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4006a4fe-a1bf-47f8-9f3f-efcdf74604e0.mp3","mime_type":"audio/mpeg","size_in_bytes":48276546,"duration_in_seconds":6024}]},{"id":"96932968-2804-4AD4-96C6-C4B0EAC596BD","title":"Episode 265: Insecure Socket Layer | TechSNAP 265","url":"https://techsnap.systems/265","content_text":"A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. \n\nPlus great questions, our answers, a packed Round up & more!","content_html":"A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload.
\n\nPlus great questions, our answers, a packed Round up & more!
","summary":"A critical flaw in that bit of software tucked far far away that you never think about… We explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. \n\nPlus your questions, our answers, the roundup & more!","date_published":"2016-05-05T21:37:50.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/514dc90a-0af3-4d68-b75c-93406c435520.mp3","mime_type":"audio/mpeg","size_in_bytes":41251494,"duration_in_seconds":5146}]},{"id":"EBDB5A6E-41E3-4DA4-84CC-37D4CCF8336E","title":"Episode 264: On Target | TechSNAP 264","url":"https://techsnap.systems/264","content_text":"This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!","content_html":"This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!
","summary":"This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!","date_published":"2016-04-28T06:58:28.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d7e1310d-9898-4905-9346-779ad3cda15e.mp3","mime_type":"audio/mpeg","size_in_bytes":41487985,"duration_in_seconds":5175}]},{"id":"0638D7DB-515E-449C-AF1B-B584DC5595F7","title":"Episode 263: One Key to Rule Them All | TechSNAP 263","url":"https://techsnap.systems/263","content_text":"This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.\n\nAll that plus a packed feedback, roundup & more!","content_html":"This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.
\n\nAll that plus a packed feedback, roundup & more!
","summary":"This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that's bribing the world & Researchers find a flaw in the visa database.\n\nAll that plus a packed feedback, roundup & more!","date_published":"2016-04-21T11:44:47.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/99b44268-e42b-4368-a39c-5689e358d319.mp3","mime_type":"audio/mpeg","size_in_bytes":33977893,"duration_in_seconds":4236}]},{"id":"AC85D9F6-AFB1-40D1-BABB-F98206303C36","title":"Episode 262: rm -rf $ALLTHETHINGS/ | TechSNAP 262","url":"https://techsnap.systems/262","content_text":"Find out why everyone's just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider.\n\nPlus your batch of networking questions, our answers & a packed round up!","content_html":"Find out why everyone's just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider.
\n\nPlus your batch of networking questions, our answers & a packed round up!
","summary":"Find out why everyone's disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & a simple delete command that took out an entire hosting provider.\n\nPlus your batch of networking questions, a packed round up & more!","date_published":"2016-04-14T19:38:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2a9000b6-76d2-4030-8ddd-c973a1bed71e.mp3","mime_type":"audio/mpeg","size_in_bytes":46450693,"duration_in_seconds":5796}]},{"id":"03421C0F-687D-4656-8E8C-0705E6374D57","title":"Episode 261: Holding Hospitals Hostage | TechSNAP 261","url":"https://techsnap.systems/261","content_text":"Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.\n\nPlus your batch of networking questions, our answers & a packed round up!","content_html":"Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.
\n\nPlus your batch of networking questions, our answers & a packed round up!
","summary":"Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.\n\nPlus your batch of networking questions, our answers & a packed round up!","date_published":"2016-04-07T09:51:27.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ac87143e-5fd9-4090-bcf1-74101005a626.mp3","mime_type":"audio/mpeg","size_in_bytes":35523582,"duration_in_seconds":4430}]},{"id":"8DA3642C-1DEC-4279-873D-2B2F3BA8273F","title":"Episode 260: Pay to Boot | TechSNAP 260","url":"https://techsnap.systems/260","content_text":"New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.\n\nPlus some great questions, our answers, a packed round up & more!","content_html":"New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.
\n\nPlus some great questions, our answers, a packed round up & more!
","summary":"New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.\n\nPlus some great questions, our answers, a packed round up & more!","date_published":"2016-03-31T16:03:26.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/498e4a43-ff85-4503-bfdd-9eef572e071a.mp3","mime_type":"audio/mpeg","size_in_bytes":35225647,"duration_in_seconds":4392}]},{"id":"2F7CB58D-906F-4E8C-872C-7A9C53FF64F6","title":"Episode 259: Can You Hack Me Now? | TechSNAP 259","url":"https://techsnap.systems/259","content_text":"Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.\n\nPlus some great questions, a packed round up & much, much more!","content_html":"Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.
\n\nPlus some great questions, a packed round up & much, much more!
","summary":"Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor.\n\nPlus some great questions, a packed round up & much, much more!","date_published":"2016-03-24T18:54:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8cc140f2-9090-4a02-9faa-9a0366498df1.mp3","mime_type":"audio/mpeg","size_in_bytes":43613697,"duration_in_seconds":5441}]},{"id":"242A017F-88D2-441B-B766-98C31E6DF940","title":"Episode 258: Metaphorically Exploited | TechSNAP 258","url":"https://techsnap.systems/258","content_text":"The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.\n\nPlus great questions, our answers, a rocking round up & much, much more!","content_html":"The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.
\n\nPlus great questions, our answers, a rocking round up & much, much more!
","summary":"The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.\n\nPlus great questions, our answers, a rocking round up & much, much more!","date_published":"2016-03-17T18:11:45.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ad7109d7-c297-4213-97e8-3085af86c2d9.mp3","mime_type":"audio/mpeg","size_in_bytes":35129980,"duration_in_seconds":4380}]},{"id":"34553705-77CE-4E4D-B335-C78B5D2C301F","title":"Episode 257: Fixing the Barn Door | TechSNAP 257","url":"https://techsnap.systems/257","content_text":"We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.\n\nPlus great questions, a packed round up & much more!","content_html":"We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.
\n\nPlus great questions, a packed round up & much more!
","summary":"We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover.\n\nPlus great questions, a packed round up & much more!","date_published":"2016-03-10T10:04:14.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a98f46c2-0583-4d52-b69b-ea4636eda88f.mp3","mime_type":"audio/mpeg","size_in_bytes":38866406,"duration_in_seconds":4848}]},{"id":"4D9C42DA-4C75-4595-9DF6-FBF9272371C0","title":"Episode 256: Open Server Sadness Layer | TechSNAP 256","url":"https://techsnap.systems/256","content_text":"OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.\n\nPlus some great storage and networking question, a packed round up & much, much more!","content_html":"OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.
\n\nPlus some great storage and networking question, a packed round up & much, much more!
","summary":"OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws.\n\nPlus some great storage and networking question, a packed round up & much, much more!","date_published":"2016-03-03T17:22:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/01337593-5430-420c-893c-9e5de86a3711.mp3","mime_type":"audio/mpeg","size_in_bytes":52971026,"duration_in_seconds":6611}]},{"id":"07CB06D7-4A48-4B84-8C8E-FFD91E007F59","title":"Episode 255: Dip the Chip | TechSNAP 255","url":"https://techsnap.systems/255","content_text":"What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.\n\nPlus great questions, our answers, and much much more!","content_html":"What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.
\n\nPlus great questions, our answers, and much much more!
","summary":"What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it's really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware.","date_published":"2016-02-25T17:50:44.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6b87b385-f5be-433b-ab0a-f7a230103494.mp3","mime_type":"audio/mpeg","size_in_bytes":47358264,"duration_in_seconds":5909}]},{"id":"2E261630-4906-47E5-BD8B-F8BA29ED527C","title":"Episode 254: Weaponized Comic Sans | TechSNAP 254","url":"https://techsnap.systems/254","content_text":"A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.\n\nPlus some great questions, our answers, a rockin roundup, and much much more!","content_html":"A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.
\n\nPlus some great questions, our answers, a rockin roundup, and much much more!
","summary":"A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script.\n\nPlus some great questions, our answers, a rockin roundup, and much much more!","date_published":"2016-02-18T19:02:46.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/398771bf-8d51-4ce8-82ba-9129315e6b12.mp3","mime_type":"audio/mpeg","size_in_bytes":46763321,"duration_in_seconds":5835}]},{"id":"7758EAAC-E8E4-449E-8361-3ACCC4FBC90F","title":"Episode 253: Cisco's Perfect 10 | TechSNAP 253","url":"https://techsnap.systems/253","content_text":"Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.\n\nPlus great questions, a rocking round up & much, much more!","content_html":"Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.
\n\nPlus great questions, a rocking round up & much, much more!
","summary":"Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer.\n\nPlus great questions, a rocking round up & much, much more! ","date_published":"2016-02-11T17:56:40.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bee74e6f-8694-41f4-a205-073fc2c60849.mp3","mime_type":"audio/mpeg","size_in_bytes":32126109,"duration_in_seconds":4005}]},{"id":"D0D47725-5DA5-493A-A860-136E779FB14B","title":"Episode 252: Hot Norse Potato | TechSNAP 252","url":"https://techsnap.systems/252","content_text":"A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.\n\nPlus great questions, our answers, a rockin round up & much, much more!","content_html":"A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.
\n\nPlus great questions, our answers, a rockin round up & much, much more!
","summary":"A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade.\n\nPlus great questions, our answers, a rockin round up & much, much more!","date_published":"2016-02-04T18:41:29.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/274fa5bf-e79e-4bd0-ae4b-6fbeba3481cc.mp3","mime_type":"audio/mpeg","size_in_bytes":50390888,"duration_in_seconds":6288}]},{"id":"6F986195-83BB-4135-9F4A-AE4814155B8D","title":"Episode 251: A Look Back On Feedback | TechSNAP 251","url":"https://techsnap.systems/251","content_text":"Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!","content_html":"Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!
","summary":"Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we've had over the years!","date_published":"2016-01-28T08:10:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2751020a-b76c-411f-ac7a-aa12b81099b7.mp3","mime_type":"audio/mpeg","size_in_bytes":38742950,"duration_in_seconds":4832}]},{"id":"ED2E54C4-4762-4C5B-8A34-0D52D895DF46","title":"Episode 250: Lights out Management | TechSNAP 250","url":"https://techsnap.systems/250","content_text":"The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware.\n\nPlus your questions with a special theme, a rockin roundup & much more!","content_html":"The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware.
\n\nPlus your questions with a special theme, a rockin roundup & much more!
","summary":"The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware & much more!","date_published":"2016-01-21T10:10:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4e8f96ec-0b5b-489d-83eb-165bc17e1577.mp3","mime_type":"audio/mpeg","size_in_bytes":35373686,"duration_in_seconds":4411}]},{"id":"C60A273A-A92E-4359-A0CB-6CE5BF7C914D","title":"Episode 249: Internet of Threats | TechSNAP 249","url":"https://techsnap.systems/249","content_text":"A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.\n\nPlus your feedback, our answers, a rockin’ round up & so much more!","content_html":"A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.
\n\nPlus your feedback, our answers, a rockin’ round up & so much more!
","summary":"A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug.\n\nPlus your feedback, our answers, a rockin’ round up & so much more!","date_published":"2016-01-14T17:03:30.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f218ddee-c523-4358-8492-70919a0b8d43.mp3","mime_type":"audio/mpeg","size_in_bytes":43753099,"duration_in_seconds":5458}]},{"id":"2741557E-BB94-4D1B-B064-44185D0FFD3F","title":"Episode 248: Virtual Private Surveillance | TechSNAP 248","url":"https://techsnap.systems/248","content_text":"We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.\n\nPlus some great questions, our answers, a news breaking round up & much more!","content_html":"We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.
\n\nPlus some great questions, our answers, a news breaking round up & much more!
","summary":"We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting backed & the scoop on the Juniper Saga.\n\nPlus some great questions, our answers, a news breaking round up & much more!","date_published":"2016-01-07T19:23:36.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a1ae4f2b-06b9-461d-b940-1b7b931860ee.mp3","mime_type":"audio/mpeg","size_in_bytes":46580619,"duration_in_seconds":5812}]},{"id":"A79A834F-8C9D-48E2-AB06-448686D45C3C","title":"Episode 247: Snappy New Year! | TechSNAP 247","url":"https://techsnap.systems/247","content_text":"We take a look back at some of the big stories of 2015, at least, as we see it.\n\nPlus the round up & more!","content_html":"We take a look back at some of the big stories of 2015, at least, as we see it.
\n\nPlus the round up & more!
","summary":"We take a look back at some of the big stories of 2015, at least, as we see it.\n\nPlus the round up & more!","date_published":"2015-12-31T08:13:45.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/870e2aca-18e0-4c06-acb4-769955042276.mp3","mime_type":"audio/mpeg","size_in_bytes":64074478,"duration_in_seconds":7999}]},{"id":"DE0B8F21-D537-4F02-823A-5BD062EFB8CE","title":"Episode 246: Allan's Favorite Things | TechSNAP 246","url":"https://techsnap.systems/246","content_text":"It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!","content_html":"It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!
","summary":"It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!","date_published":"2015-12-24T09:44:37.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/35d53b5b-c16a-4f3c-8266-813259a24684.mp3","mime_type":"audio/mpeg","size_in_bytes":62101546,"duration_in_seconds":7752}]},{"id":"E62AD877-751A-4C40-A2BC-500ABEB5483B","title":"Episode 245: Insecurity Appliance | TechSNAP 245","url":"https://techsnap.systems/245","content_text":"Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.\n\nPlus some great audience questions, a big round up & much, much more!","content_html":"Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.
\n\nPlus some great audience questions, a big round up & much, much more!
","summary":"Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware.\n\nPlus some great audience questions, a big round up & much, much more!","date_published":"2015-12-17T19:49:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bcba0e31-f0b5-4946-ad42-f154d305d9e6.mp3","mime_type":"audio/mpeg","size_in_bytes":49230321,"duration_in_seconds":6143}]},{"id":"75758C04-1396-473F-B390-9583356891C8","title":"Episode 244: Finding Nakamoto | TechSNAP 244","url":"https://techsnap.systems/244","content_text":"Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.\n\nThen, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!","content_html":"Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.
\n\nThen, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!
","summary":"Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know.\n\nThen, 'In Patches We Trust: Why Security Updates have to get better', a great batch of questions, a huge round up & much more!","date_published":"2015-12-10T20:00:22.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/67b582c6-3c3b-4211-86a3-9bc8bde8e3fd.mp3","mime_type":"audio/mpeg","size_in_bytes":55744410,"duration_in_seconds":6957}]},{"id":"8D0ED3B6-C20B-428C-A8F3-DD6AEF209938","title":"Episode 243: SpyFi Barbie | TechSNAP 243","url":"https://techsnap.systems/243","content_text":"The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.\n\nPlus great questions, a big round up with breaking news & much more!","content_html":"The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.
\n\nPlus great questions, a big round up with breaking news & much more!
","summary":"The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online.\n\nPlus great questions, a big round up with breaking news & much more!","date_published":"2015-12-03T18:50:21.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bc2625cd-5bac-425c-ab0e-15b605dc447e.mp3","mime_type":"audio/mpeg","size_in_bytes":46132755,"duration_in_seconds":5756}]},{"id":"9C3CCEE5-FB23-4CF7-BA69-4FE3A769DAD0","title":"Episode 242: A Keyboard Walks into a Barcode | TechSNAP 242","url":"https://techsnap.systems/242","content_text":"A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","content_html":"A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!
\n\nPlus some great questions, our answers, a rockin roundup & much, much more!
","summary":"A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes!\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","date_published":"2015-11-26T08:56:23.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9f1386b1-0d41-46cf-82f4-52f3344a3130.mp3","mime_type":"audio/mpeg","size_in_bytes":38487136,"duration_in_seconds":4800}]},{"id":"F523090D-1ED4-4AF8-A255-86A476B48AA0","title":"Episode 241: Double ROT-13 | TechSNAP 241","url":"https://techsnap.systems/241","content_text":"Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!","content_html":"Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!
","summary":"Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!","date_published":"2015-11-19T17:05:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/c842c280-551c-4e0b-8a38-57ac510e83b5.mp3","mime_type":"audio/mpeg","size_in_bytes":41798941,"duration_in_seconds":5214}]},{"id":"70C2B0BD-072A-4B74-AC91-7FA2156D91B1","title":"Episode 240: Zero-Days Of Our Lives | TechSNAP 240","url":"https://techsnap.systems/240","content_text":"The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.\n\nPlus some great questions, a rockin' roundup & much, much more!","content_html":"The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.
\n\nPlus some great questions, a rockin' roundup & much, much more!
","summary":"The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures.\n\nPlus great questions, a rockin' roundup & more!","date_published":"2015-11-12T10:19:53.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7279d0d8-64c9-4c45-9573-0b987a693537.mp3","mime_type":"audio/mpeg","size_in_bytes":41073447,"duration_in_seconds":5123}]},{"id":"C9434831-1151-4E4D-9694-7F9A094AD735","title":"Episode 239: PLAID Falls Out of Fashion | TechSNAP 239","url":"https://techsnap.systems/239","content_text":"CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy. \n\nPlus some great questions, our answers, a rockin' round up & much, much more!","content_html":"CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy.
\n\nPlus some great questions, our answers, a rockin' round up & much, much more!
","summary":"CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy. \n\nPlus some great questions, our answers, a rockin' round up & much, much more!","date_published":"2015-11-05T07:51:13.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8c47f4e1-f44d-46f4-832e-03933a04e812.mp3","mime_type":"audio/mpeg","size_in_bytes":32233123,"duration_in_seconds":4018}]},{"id":"B595569D-9167-44D0-BA58-97C5589D8D43","title":"Episode 238: Certifiable Authority | TechSNAP 238","url":"https://techsnap.systems/238","content_text":"TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","content_html":"TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.
\n\nPlus a great batch of your questions, a rocking round up & much, much more!
","summary":"TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","date_published":"2015-10-29T15:42:53.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/85cd0aae-e6d1-400e-9f74-84de0b4826e0.mp3","mime_type":"audio/mpeg","size_in_bytes":37847461,"duration_in_seconds":4720}]},{"id":"ACC8B0E9-AFC0-408B-A791-93299836F904","title":"Episode 237: A Rip in NTP | TechSNAP 237","url":"https://techsnap.systems/237","content_text":"The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.\n\nPlus a great batch of questions, a rockin' round up & much, much more!","content_html":"The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.
\n\nPlus a great batch of questions, a rockin' round up & much, much more!
","summary":"The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we've got some critical patches.\n\nPlus a great batch of questions, a rockin' round up & much more!","date_published":"2015-10-22T19:34:12.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/2627b9fb-cc1b-4f8b-8e84-0a738bf46faa.mp3","mime_type":"audio/mpeg","size_in_bytes":60425141,"duration_in_seconds":7542}]},{"id":"785D8E9F-CBA3-4703-B5FD-E5E808071A3F","title":"Episode 236: National Security Breaking Agency | TechSNAP 236","url":"https://techsnap.systems/236","content_text":"How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.\n\nPlus a great batch of your questions, a rocking round-up & much more!","content_html":"How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.
\n\nPlus a great batch of your questions, a rocking round-up & much more!
","summary":"How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers.\n\nPlus a great batch of your questions, a rocking round-up & much more!","date_published":"2015-10-15T19:15:36.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f0eac454-333f-4c1a-ac8e-31c43fb2ec4e.mp3","mime_type":"audio/mpeg","size_in_bytes":53382028,"duration_in_seconds":6662}]},{"id":"35E1A760-928E-43E4-B4E1-CAB4DA2AB054","title":"Episode 235: Catching the Angler | TechSNAP 235","url":"https://techsnap.systems/235","content_text":"Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.\n\nPlus some great feedback, a huge round up & much, much more!","content_html":"Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.
\n\nPlus some great feedback, a huge round up & much, much more!
","summary":"Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt.\n\nPlus some great feedback, a huge round up & much, much more!","date_published":"2015-10-08T19:32:14.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/739e8a6f-e68c-41fd-b2eb-9a214570cd58.mp3","mime_type":"audio/mpeg","size_in_bytes":54095272,"duration_in_seconds":6751}]},{"id":"EE711BF8-CE59-4841-A3F5-F6EC21BDBA27","title":"Episode 234: Key Flaw With GPL | TechSNAP 234","url":"https://techsnap.systems/234","content_text":"D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","content_html":"D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.
\n\nPlus some great questions, our answers, a rockin roundup & much, much more!
","summary":"D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection.\n\nPlus some great questions, our answers, a rockin roundup & much, much more!","date_published":"2015-10-01T10:38:52.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1808d109-14d5-4e14-8487-453986f27c4d.mp3","mime_type":"audio/mpeg","size_in_bytes":32154299,"duration_in_seconds":4009}]},{"id":"7975021C-3D24-48B7-ABFE-63FE082F2383","title":"Episode 233: Dukes of Cyber Hazard | TechSNAP 233","url":"https://techsnap.systems/233","content_text":"Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","content_html":"Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.
\n\nPlus a great batch of your questions, a rocking round up & much, much more!
","summary":"Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass.\n\nPlus a great batch of your questions, a rocking round up & much, much more!","date_published":"2015-09-24T08:18:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/18d96a2b-4f72-445d-83aa-e38c67cab19f.mp3","mime_type":"audio/mpeg","size_in_bytes":36716573,"duration_in_seconds":4579}]},{"id":"A204DDBC-E33E-46D7-8799-76F32C14BFA1","title":"Episode 232: Hardware Insecurity Module | TechSNAP 232","url":"https://techsnap.systems/232","content_text":"How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.\n\nPlus your questions, a great roundup & more!","content_html":"How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.
\n\nPlus your questions, a great roundup & more!
","summary":"How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection.\n\nPlus your questions, a great roundup & more!","date_published":"2015-09-17T12:31:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e56574e3-da3a-40fd-91d8-5fbb6b03cb5e.mp3","mime_type":"audio/mpeg","size_in_bytes":31145111,"duration_in_seconds":3882}]},{"id":"50C2D538-4638-4703-B1C6-2AEB3E05EF8D","title":"Episode 231: Leaky RSA Keys | TechSNAP 231","url":"https://techsnap.systems/231","content_text":"Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.\n\nPlus some quick feedback, a rockin' roundup & much, much more!","content_html":"Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.
\n\nPlus some quick feedback, a rockin' roundup & much, much more!
","summary":"Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack.\n\nPlus some quick feedback, a rockin' roundup & much, much more!","date_published":"2015-09-10T06:05:44.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/80363104-f4e3-4d0f-ad08-4cedde9cf2a0.mp3","mime_type":"audio/mpeg","size_in_bytes":36696250,"duration_in_seconds":4576}]},{"id":"BF9F8574-2B50-4F1A-BD7E-82BD9BFC1455","title":"Episode 230: Trojan Family Ties | TechSNAP 230","url":"https://techsnap.systems/230","content_text":"Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.\n\nPlus some great questions, a fantastic roundup & more!","content_html":"Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.
\n\nPlus some great questions, a fantastic roundup & more!
","summary":"Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption.\n\nPlus some great questions, a fantastic roundup & more!","date_published":"2015-09-03T07:37:57.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7b1c45b5-2d6f-48eb-b787-25ec0860d52e.mp3","mime_type":"audio/mpeg","size_in_bytes":33603392,"duration_in_seconds":4190}]},{"id":"ADCC8AAF-B246-48DC-AB8A-8392C83E4D55","title":"Episode 229: Extortion Startups | TechSNAP 229","url":"https://techsnap.systems/229","content_text":"The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.\n\nPlus a great batch of questions, our answers, and a rocking round up.\n\nAll that and a heck of a lot more on this week’s TechSNAP!","content_html":"The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.
\n\nPlus a great batch of questions, our answers, and a rocking round up.
\n\nAll that and a heck of a lot more on this week’s TechSNAP!
","summary":"The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.\n\nPlus a great batch of questions, our answers, a rocking round up & more!","date_published":"2015-08-27T20:24:30.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ce0ebe49-2ab7-47a4-b9e3-0f5dd756c6b5.mp3","mime_type":"audio/mpeg","size_in_bytes":50199558,"duration_in_seconds":6264}]},{"id":"777466F2-F0F3-4569-9BF9-E8D3DA64DBD0","title":"Episode 228: Export Grade Vulnerabilities | TechSNAP 228","url":"https://techsnap.systems/228","content_text":"Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate.\n\nPlus a great batch of your questions, our answers, a rocking round up & much much more!","content_html":"Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate.
\n\nPlus a great batch of your questions, our answers, a rocking round up & much much more!
","summary":"Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate. Plus your questions, the roundup & much, much more!","date_published":"2015-08-20T10:03:43.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e0b3cb92-adb4-4dfd-9809-0ba8c36f2952.mp3","mime_type":"audio/mpeg","size_in_bytes":34864469,"duration_in_seconds":4347}]},{"id":"9969434A-E5A8-492A-B076-5E0EB6A994C0","title":"Episode 227: Oracle's EULAgy #oraclefanfic | TechSNAP 227","url":"https://techsnap.systems/227","content_text":"Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.\n\nA massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!","content_html":"Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.
\n\nA massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!
","summary":"Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain.\n\nA massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!","date_published":"2015-08-13T15:46:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e8b067d7-d3a7-4ff1-89d9-527a78d57226.mp3","mime_type":"audio/mpeg","size_in_bytes":35536081,"duration_in_seconds":4431}]},{"id":"CCE10EB8-58A2-4459-A8E4-55D0454233A4","title":"Episode 226: Solving the Flash Plague | TechSNAP 226","url":"https://techsnap.systems/226","content_text":"Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.\n\nPlus a great batch of questions, the roundup & more!","content_html":"Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.
\n\nPlus a great batch of questions, the roundup & more!
","summary":"Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang.\n\nPlus a great batch of questions, the roundup & more!","date_published":"2015-08-07T08:37:15.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/8ad23c03-9579-4ade-b56f-3d1640b51b23.mp3","mime_type":"audio/mpeg","size_in_bytes":40266766,"duration_in_seconds":5023}]},{"id":"F56BF4E3-994E-411D-B81E-3D71CCB83E95","title":"Episode 225: SourceForge's Downfall | TechSNAP 225","url":"https://techsnap.systems/225","content_text":"SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.\n\nPlus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!","content_html":"SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.
\n\nPlus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!
","summary":"SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating.\n\nPlus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!","date_published":"2015-07-30T18:07:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bd2bbd31-e5b6-4605-86fc-09eb899e892f.mp3","mime_type":"audio/mpeg","size_in_bytes":31166125,"duration_in_seconds":3885}]},{"id":"9C8DEB20-F4DC-4950-9C20-A6AF63FF5CCB","title":"Episode 224: Butterflies & Backronyms | TechSNAP 224","url":"https://techsnap.systems/224","content_text":"The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk. \n\nPlus some great questions, a rockin' roundup & much much more!","content_html":"The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk.
\n\nPlus some great questions, a rockin' roundup & much much more!
","summary":"The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks, a survey shows many core Linux tools are at risk & much, much more!","date_published":"2015-07-23T10:47:37.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9aaed61f-df6a-45c3-b90c-214ccb5bb5f2.mp3","mime_type":"audio/mpeg","size_in_bytes":33882836,"duration_in_seconds":4225}]},{"id":"A847AE0A-F23C-4A84-AFE0-5D3C68BF1500","title":"Episode 223: A Bias to Insecurity | TechSNAP 223","url":"https://techsnap.systems/223","content_text":"The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.\n\nPlus a great batch of your questions, our answers & much, much more!","content_html":"The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.
\n\nPlus a great batch of your questions, our answers & much, much more!
","summary":"The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack.\n\nPlus a great batch of your questions, our answers & much, much more!","date_published":"2015-07-16T16:57:24.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/d36113ee-0e02-4504-b37d-19126f76db6c.mp3","mime_type":"audio/mpeg","size_in_bytes":39543062,"duration_in_seconds":4932}]},{"id":"E59BB705-094E-4413-85A0-50E9772A0E4E","title":"Episode 222: ZFS does not prevent Stupidity | TechSNAP 222","url":"https://techsnap.systems/222","content_text":"From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.\n\nPlus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!","content_html":"From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.
\n\nPlus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!
","summary":"From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details.\n\nPlus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!","date_published":"2015-07-09T17:49:51.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/01ba6875-9e15-4a78-ab4b-d203d087abe6.mp3","mime_type":"audio/mpeg","size_in_bytes":39864712,"duration_in_seconds":4972}]},{"id":"7281412A-3455-45D5-B9E1-674BD871F50E","title":"Episode 221: Ripping me a new Protocol | TechSNAP 221","url":"https://techsnap.systems/221","content_text":"Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.\n\nSome fantastic questions, a big round up & much, much more!","content_html":"Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.
\n\nSome fantastic questions, a big round up & much, much more!
","summary":"Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself.\n\nSome fantastic questions, a big round up & much, much more!","date_published":"2015-07-02T20:08:21.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/5b1e1382-c21a-4f4b-9bd6-c3c15a89e159.mp3","mime_type":"audio/mpeg","size_in_bytes":52159355,"duration_in_seconds":6509}]},{"id":"AF7A9CEA-0104-4361-877C-E889EB8284D0","title":"Episode 220: Homeland Insecurity | TechSNAP 220","url":"https://techsnap.systems/220","content_text":"Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, A batch of great questions, a huge round up & much, much more!","content_html":"Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, A batch of great questions, a huge round up & much, much more!
","summary":"Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, Great questions, a huge round up & much, much more!","date_published":"2015-06-25T19:05:38.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/76e1cb0a-bb27-4d9a-8b85-7be015e3c263.mp3","mime_type":"audio/mpeg","size_in_bytes":42359496,"duration_in_seconds":5284}]},{"id":"87540137-B9F2-4A78-8C29-754E71985A77","title":"Episode 219: OPM Data too Valuable to Sell | TechSNAP 219","url":"https://techsnap.systems/219","content_text":"Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.\n\nPlus some great questions, our answers & a rocking round up.\n\nAll that and much, much more on this week’s TechSNAP!","content_html":"Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.
\n\nPlus some great questions, our answers & a rocking round up.
\n\nAll that and much, much more on this week’s TechSNAP!
","summary":"Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass.\n\nPlus some great questions, our answers & a rocking round up.","date_published":"2015-06-18T19:14:26.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/87b01a51-c3f0-45bb-bda8-c97d50673ffa.mp3","mime_type":"audio/mpeg","size_in_bytes":50060579,"duration_in_seconds":6247}]},{"id":"1AFD7D92-CFB1-4741-94F0-05C95E2F6F65","title":"Episode 218: Hacking Henchmen for Hire | TechSNAP 218","url":"https://techsnap.systems/218","content_text":"This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.\n\nPlus some fantastic questions, a rocking round-up & much more!","content_html":"This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.
\n\nPlus some fantastic questions, a rocking round-up & much more!
","summary":"This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming.\n\nPlus some fantastic questions, a rocking round-up & much more!","date_published":"2015-06-11T11:22:54.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f925aa59-8511-4521-acfb-2c8824fbf01e.mp3","mime_type":"audio/mpeg","size_in_bytes":40161423,"duration_in_seconds":5009}]},{"id":"7EAB3C29-10F8-4647-9517-1CD0C36D8235","title":"Episode 217: An Encryptioner's Conscience | TechSNAP 217","url":"https://techsnap.systems/217","content_text":"The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!\n\nPlus some great questions, a huge round-up & much, much more!","content_html":"The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!
\n\nPlus some great questions, a huge round-up & much, much more!
","summary":"The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in!\n\nPlus some great questions, a huge round-up & much, much more!","date_published":"2015-06-04T18:41:58.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/b82f7ab5-9b6a-48b8-a84b-d1dd9a6c82c3.mp3","mime_type":"audio/mpeg","size_in_bytes":50455536,"duration_in_seconds":6296}]},{"id":"E470238B-072B-4EED-B85D-6F1CE396B535","title":"Episode 216: Spy vs MSpy | TechSNAP 216","url":"https://techsnap.systems/216","content_text":"Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated. \n\nPlus a great batch of questions, a rocking round up & much, much more!","content_html":"Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated.
\n\nPlus a great batch of questions, a rocking round up & much, much more!
","summary":"Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated. \n\nPlus a great batch of questions, a rocking round up & much, much more!","date_published":"2015-05-28T09:37:04.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/ce2ecd6e-3f6b-4595-951d-496967ed9007.mp3","mime_type":"audio/mpeg","size_in_bytes":40912242,"duration_in_seconds":5103}]},{"id":"3E1A0E82-9540-4C50-8C8E-F6D9D1B4A2BC","title":"Episode 215: EXTenuating Circumstances | TechSNAP 215","url":"https://techsnap.systems/215","content_text":"Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.\n\nLinux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & much, much more!","content_html":"Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.
\n\nLinux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & much, much more!
","summary":"Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is.\n\nPlus Linux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & more!","date_published":"2015-05-21T16:52:08.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/463a864b-8391-4910-aff4-c4b5d6808978.mp3","mime_type":"audio/mpeg","size_in_bytes":41756610,"duration_in_seconds":5209}]},{"id":"E04ADA41-CC10-4363-8A68-8D9CB863D482","title":"Episode 214: Venomous Floppy Legacy | TechSNAP 214","url":"https://techsnap.systems/214","content_text":"We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves. \n\nPlus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!","content_html":"We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves.
\n\nPlus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!
","summary":"We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves. \n\nPlus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!","date_published":"2015-05-14T19:51:07.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/3a29dded-44a7-4558-a66e-c52cb90a03b2.mp3","mime_type":"audio/mpeg","size_in_bytes":53093695,"duration_in_seconds":6626}]},{"id":"8966B174-71FB-4B0E-8A28-B8070A65D063","title":"Episode 213: Blame as a Service | TechSNAP 213","url":"https://techsnap.systems/213","content_text":"Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.\n\nPlus great questions, a huge Round Up & much, much more!","content_html":"Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.
\n\nPlus great questions, a huge Round Up & much, much more!
","summary":"Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product.\n\nPlus great questions, a huge Round Up & much, much more!","date_published":"2015-05-07T18:45:37.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1eb9fdb3-51df-4e51-8839-dcbcb74d5da7.mp3","mime_type":"audio/mpeg","size_in_bytes":47257301,"duration_in_seconds":5896}]},{"id":"FAED937D-50A8-49CE-AC43-FE5E6E3C3CA2","title":"Episode 212: Dormant Docker Disasters | TechSNAP 212","url":"https://techsnap.systems/212","content_text":"The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.\n\nPlus your great questions, our answers & much, much more!","content_html":"The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.
\n\nPlus your great questions, our answers & much, much more!
","summary":"The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil.\n\nPlus your great questions, our answers & much, much more!","date_published":"2015-04-30T11:36:22.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a938e7e4-7ed4-4909-9232-fdd80e587921.mp3","mime_type":"audio/mpeg","size_in_bytes":45005301,"duration_in_seconds":5615}]},{"id":"EF12EFC5-45DB-4913-9272-B299CA2CA4A9","title":"Episode 211: The French Disconnection | TechSNAP 211","url":"https://techsnap.systems/211","content_text":"What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all.\n\nPlus a great round up, fantastic questions, our answers & much, much more!","content_html":"What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all.
\n\nPlus a great round up, fantastic questions, our answers & much, much more!
","summary":"What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all & much, much more!","date_published":"2015-04-24T02:17:34.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6e696ab6-d57a-483d-be67-ba5f7c6ed3e0.mp3","mime_type":"audio/mpeg","size_in_bytes":51446563,"duration_in_seconds":6420}]},{"id":"69AEB932-C1E9-449A-8D0E-2B26B6F0684F","title":"Episode 210: SMBTrapped in Microsoft | TechSNAP 210","url":"https://techsnap.systems/210","content_text":"Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.\n\nPlus great feedback, a bursting round up & much much more!","content_html":"Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.
\n\nPlus great feedback, a bursting round up & much much more!
","summary":"Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane.\n\nPlus great feedback, a bursting round up & much much more!","date_published":"2015-04-16T20:03:17.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0f5bce19-2bb8-4ea3-a31b-63ab1c00354d.mp3","mime_type":"audio/mpeg","size_in_bytes":40347000,"duration_in_seconds":5033}]},{"id":"3D433430-44B6-441E-B4E5-397784A99DE9","title":"Episode 209: Day-0 of an InfoSec Career | TechSNAP 209","url":"https://techsnap.systems/209","content_text":"Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career.\n\nPlus a great batch of your questions, a rocking round up, and much, much more!","content_html":"Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career.
\n\nPlus a great batch of your questions, a rocking round up, and much, much more!
","summary":"Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career & much, much more!","date_published":"2015-04-09T21:03:21.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f143c139-6513-4469-a652-6b91c6dec53c.mp3","mime_type":"audio/mpeg","size_in_bytes":62189704,"duration_in_seconds":7763}]},{"id":"9BB34B95-1EA5-4B32-9B61-5D919EDC03D7","title":"Episode 208: Any Cert Will Do | TechSNAP 208","url":"https://techsnap.systems/208","content_text":"Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.\n\nPlus your great IT questions, a rocking round up & much, much more!","content_html":"Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.
\n\nPlus your great IT questions, a rocking round up & much, much more!
","summary":"Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you.\n\nPlus your great IT questions, a rocking round up & much, much more!","date_published":"2015-04-02T17:53:44.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e051cd6d-15cf-429c-be2d-dd17593b2afd.mp3","mime_type":"audio/mpeg","size_in_bytes":40031192,"duration_in_seconds":4993}]},{"id":"B2F3CC53-6940-412C-A3F0-2F592AC736E1","title":"Episode 207: Lunch Lady Lockdown | TechSNAP 207","url":"https://techsnap.systems/207","content_text":"Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!\n\nPlus some great networking questions, drone powered Internet & more!","content_html":"Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!
\n\nPlus some great networking questions, drone powered Internet & more!
","summary":"Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist!\n\nPlus some great networking questions, drone powered Internet & more!","date_published":"2015-03-26T19:40:35.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/349a866e-d433-4335-bae9-f24067327d4d.mp3","mime_type":"audio/mpeg","size_in_bytes":41620289,"duration_in_seconds":5192}]},{"id":"0D0A04E1-44D7-4D42-A8F6-1A42ECC8D70C","title":"Episode 206: Two Factor Falsification | TechSNAP 206","url":"https://techsnap.systems/206","content_text":"Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.\n\nHijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!","content_html":"Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.
\n\nHijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!
","summary":"Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app.\n\nHijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!","date_published":"2015-03-19T20:02:12.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/a0f66d21-4e69-4a8e-ab0b-953aec824c51.mp3","mime_type":"audio/mpeg","size_in_bytes":47846237,"duration_in_seconds":5970}]},{"id":"E91A0B80-BB82-4953-A9D4-5C0A9BF9952D","title":"Episode 205: An Uber Mess | TechSNAP 205","url":"https://techsnap.systems/205","content_text":"Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.\n\nThen it’s a great batch of your questions & our answers!","content_html":"Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.
\n\nThen it’s a great batch of your questions & our answers!
","summary":"Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app.\n\nThen it’s a great batch of your questions & our answers!","date_published":"2015-03-12T09:56:00.000-07:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bb0af44b-0f57-4cfa-95ff-71d1cd4b2cea.mp3","mime_type":"audio/mpeg","size_in_bytes":30706849,"duration_in_seconds":3828}]},{"id":"410EB629-FB86-4CDC-B8C0-3250F19E0E97","title":"Episode 204: Ghost of Crypto Past | TechSNAP 204","url":"https://techsnap.systems/204","content_text":"We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…\n\nPlus why just need to stop hiding file extensions. Plus some great feedback & much, much more!","content_html":"We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…
\n\nPlus why just need to stop hiding file extensions. Plus some great feedback & much, much more!
","summary":"We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts…\n\nPlus why just need to stop hiding file extensions. Plus some great feedback & much, much more!","date_published":"2015-03-05T17:54:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/52e3dc07-8982-4b9b-8ef3-8f8c6b6213cb.mp3","mime_type":"audio/mpeg","size_in_bytes":47215549,"duration_in_seconds":5891}]},{"id":"DBEF5DB6-48D5-438E-980B-297C84CE813F","title":"Episode 203: TurboHax | TechSNAP 203","url":"https://techsnap.systems/203","content_text":"Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!\n\nPlus a great batch of your questions, a fantastic round up & much, much more!","content_html":"Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!
\n\nPlus a great batch of your questions, a fantastic round up & much, much more!
","summary":"Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud!\n\nPlus a great batch of your questions, a fantastic round up & much, much more!","date_published":"2015-02-26T21:15:28.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/1fe4023e-0701-4950-8ebf-a59c466df37f.mp3","mime_type":"audio/mpeg","size_in_bytes":51583210,"duration_in_seconds":6437}]},{"id":"5C937351-557D-46C3-9620-5BFCC6A6964D","title":"Episode 202: SuperFishy Mistake | TechSNAP 202","url":"https://techsnap.systems/202","content_text":"Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.\n\nPlus the story of a billion dollar cyber heist anyone could pull off, the Equation group, your questions, our answers & much much more!","content_html":"Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.
\n\nPlus the story of a billion dollar cyber heist anyone could pull off, the Equation group, your questions, our answers & much much more!
","summary":"Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more.\n\nPlus the story of a billion dollar cyber heist anyone could pull off, the Equation group & much more!","date_published":"2015-02-19T17:29:15.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/eb8189e6-2c4f-4865-8b9e-e189887ca9c9.mp3","mime_type":"audio/mpeg","size_in_bytes":34619734,"duration_in_seconds":4317}]},{"id":"833C5608-467C-4F68-BADF-E288D6BD7DB1","title":"Episode 201: Group Problemcy | TechSNAP 201","url":"https://techsnap.systems/201","content_text":"A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.\n\nPlus a great batch of feedback, our answers & much much more!","content_html":"A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.
\n\nPlus a great batch of feedback, our answers & much much more!
","summary":"A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea.","date_published":"2015-02-12T19:07:53.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/4b421e87-f826-418a-9a44-b8b70c266346.mp3","mime_type":"audio/mpeg","size_in_bytes":45252103,"duration_in_seconds":5646}]},{"id":"E4F74996-8A43-4FA0-A278-3129AAC2A67F","title":"Episode 200: Your TechSNAP Story | TechSNAP 200","url":"https://techsnap.systems/200","content_text":"A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.\n\nThen its a storage spectacular Q&A & much, much more!","content_html":"A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.
\n\nThen its a storage spectacular Q&A & much, much more!
","summary":"A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.\n\nThen its a storage spectacular Q&A & much, much more!","date_published":"2015-02-05T19:51:18.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/0af1dc27-57ce-4749-9d0a-c49dc7f7fc00.mp3","mime_type":"audio/mpeg","size_in_bytes":47802994,"duration_in_seconds":5965}]},{"id":"F42D877B-E652-45C4-A06E-D526EB3BAEB0","title":"Episode 199: Internet of Problems | TechSNAP 199","url":"https://techsnap.systems/199","content_text":"The internet of dangerous things is arriving but what about taking care of the devices we already have? We’ll discuss! \n\nPlus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet, your questions, our answers & much, much more!","content_html":"The internet of dangerous things is arriving but what about taking care of the devices we already have? We’ll discuss!
\n\nPlus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet, your questions, our answers & much, much more!
","summary":"The internet of dangerous things is arriving but what about taking care of the devices we already have?\n\nPlus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet & much, much more!","date_published":"2015-01-29T18:56:32.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/f724bdff-bbbb-4797-ae9a-416ba8ead3c2.mp3","mime_type":"audio/mpeg","size_in_bytes":40678250,"duration_in_seconds":5074}]},{"id":"FF3C8952-6100-4E18-B6BD-27E24BC80B69","title":"Episode 198: Dude Where's My Card? | TechSNAP 198","url":"https://techsnap.systems/198","content_text":"Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.\n\nPlus the harsh reality for IT departments, a great batch of questions, our answers & much much more!","content_html":"Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.
\n\nPlus the harsh reality for IT departments, a great batch of questions, our answers & much much more!
","summary":"Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how.\n\nPlus the harsh reality for IT departments, a great batch of questions, our answers & much much more!","date_published":"2015-01-22T21:17:32.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/7d79340e-2a04-4b2f-a6b8-706723ecde02.mp3","mime_type":"audio/mpeg","size_in_bytes":50455750,"duration_in_seconds":6296}]},{"id":"9B822D20-CBBF-4C25-990C-C1A039BBFCC6","title":"Episode 197: Patch and Notify | TechSNAP 197","url":"https://techsnap.systems/197","content_text":"Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures & picking the right security question...\n\nPlus a great batch of your feedback, a rocking round up & much, much more!","content_html":"Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures & picking the right security question...
\n\nPlus a great batch of your feedback, a rocking round up & much, much more!
","summary":"Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures, picking the right security question & more!","date_published":"2015-01-15T22:26:51.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/fc2ad917-93aa-4622-b7e1-db5e390964c8.mp3","mime_type":"audio/mpeg","size_in_bytes":58221567,"duration_in_seconds":7267}]},{"id":"220FD560-AB34-42B7-81E3-537B194A74C9","title":"Episode 196: Sony’s Hard Lessons | TechSNAP 196","url":"https://techsnap.systems/196","content_text":"We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.\n\nPlus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!","content_html":"We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.
\n\nPlus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!
","summary":"We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.\n\nPlus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!\n","date_published":"2015-01-08T19:45:48.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/bcc7a763-d6cb-47e4-bb03-849811dda4bb.mp3","mime_type":"audio/mpeg","size_in_bytes":50893087,"duration_in_seconds":6351}]},{"id":"03BE94A1-C43D-4CE3-B534-683C04B8A916","title":"Episode 195: Cloudy With a Chance of SSL | TechSNAP 195","url":"https://techsnap.systems/195","content_text":"We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.\n\nFollowed by a great batch of questions, our answers & much much more!","content_html":"We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.
\n\nFollowed by a great batch of questions, our answers & much much more!
","summary":"We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security.\n\nFollowed by a great batch of questions, our answers & much much more!","date_published":"2015-01-01T11:54:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/9bd61c7c-8de5-4a7e-9929-947535c8bb55.mp3","mime_type":"audio/mpeg","size_in_bytes":33364280,"duration_in_seconds":4160}]},{"id":"F58A0515-A7D0-457C-832E-D41086DF0B45","title":"Episode 194: Best Of TechSNAP 2014 | TechSNAP 194","url":"https://techsnap.systems/194","content_text":"We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!","content_html":"We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!
","summary":"We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!","date_published":"2014-12-25T13:39:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/6cc01f73-1780-4a48-8fdf-5d45f195d712.mp3","mime_type":"audio/mpeg","size_in_bytes":48504899,"duration_in_seconds":6052}]},{"id":"7D37360F-5254-4895-8E17-D106879873C3","title":"Episode 193: Don’t Fire IT | TechSNAP 193","url":"https://techsnap.systems/193","content_text":"More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain.\n\nPlus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!","content_html":"More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain.
\n\nPlus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!
","summary":" More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain. Plus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!","date_published":"2014-12-18T18:54:47.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/86d3f11a-e460-4018-a3cf-52baf153c71b.mp3","mime_type":"audio/mpeg","size_in_bytes":44806769,"duration_in_seconds":5590}]},{"id":"868A8960-FD9B-40BE-8923-918EC18F496F","title":"Episode 192: Signed by Sony | TechSNAP 192","url":"https://techsnap.systems/192","content_text":"If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today!\n\nPlus we dig through the Sony hack, answer a ton of great question & a rocking roundup!","content_html":"If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today!
\n\nPlus we dig through the Sony hack, answer a ton of great question & a rocking roundup!
","summary":" If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today! Plus we dig through the Sony hack, answer a ton of great question & a rocki","date_published":"2014-12-11T18:52:43.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/279eff02-4485-460a-90d4-fe83da13cac3.mp3","mime_type":"audio/mpeg","size_in_bytes":49055822,"duration_in_seconds":6121}]},{"id":"AABF9C60-DD0D-414E-BA28-2FA568A0DE16","title":"Episode 191: Celebrity Bugs | TechSNAP 191","url":"https://techsnap.systems/191","content_text":"2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits.\n\nPlus practical way to protect yourself from ATM Skimmers, how they work & much more!","content_html":"2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits.
\n\nPlus practical way to protect yourself from ATM Skimmers, how they work & much more!
","summary":" 2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits. Plus practical way to protect yourself from ATM Skimmers, how they work & much more!","date_published":"2014-12-04T20:58:59.000-08:00","attachments":[{"url":"https://aphid.fireside.fm/d/1437767933/95197d05-40d6-4e68-8e0b-2f586ce8dc55/e5eff07a-a29d-402e-bec7-1b1cba31809f.mp3","mime_type":"audio/mpeg","size_in_bytes":55025714,"duration_in_seconds":6867}]}]}