Home / Series / TechSNAP / Aired Order /

All Seasons

Season 1

  • S01E01 Dropbox Flaws

    • April 18, 2011
    • Jupiter Broadcasting

    Get the full details are two major issues with Dropbox, that are simply built into the core of the software/service. Plus WordPress has undergone a multi-server hack, and Facebook gives away their plans for the ultimate data center!

  • S01E02 The Cloud Fails

    • April 25, 2011
    • Jupiter Broadcasting

    Reality rained on Amazon’s Cloud recently as aspects of their EC2 hosting service suffered major outages. We look at the many issues facing cloud computing. Plus we dig into the iPhone location tracking story, and brainstorm a few possible solutions to a potentially necessary evil. Then we’ll look at How HBGary wrote backdoors for the government, and exactly how the recent RSA security hack actually happened, and why it’s still a major issue!

  • S01E03 PSN Breech Details

    • May 2, 2011
    • Jupiter Broadcasting

    We cover the amazing details of the Playstation Network breech, we share some of the most interesting details in this episode.

  • S01E04 A Simple Mistake

    • May 9, 2011
    • Jupiter Broadcasting

    What common thread is at the core of the Sony PSN and SOE attacks, and the recent Amazon EC2 outages? What simple mistakes snowballed into full meltdowns?

  • S01E05 Allan Goes to War

    • May 16, 2011
    • Jupiter Broadcasting

    We’ll cover the dirty details of a Facebook flaw that exposes your private account info to snoops, look into the privacy issues around “Smart Meters” and discuss a few big tech rivals coming together to fight a bad law. Plus Allan shares one of his many war stories in our first installment of our continuing series!

  • S01E06 Backups & Server Hardware

    • May 23, 2011
    • Jupiter Broadcasting

    Every six hours the NSA collects as much data that exists in the entire lib of congress and we have a few practical notes on how a system like that could even function. We follow up on Dropbox, and what looks like the FTC is getting involved with their recent snafus. Plus we answer a big batch of your emails, and our backup tips for home, small business, and the enterprise!

  • S01E07 Let’s Go Phishing

    • May 27, 2011
    • Jupiter Broadcasting

    There have been 10 separate attacks against Sony, the details are like nothing we’ve ever seen before. Plus we’ve got a new batch of viewer emails!

  • S01E08 Hijacking the News

    • June 2, 2011
    • Jupiter Broadcasting

    Google has confirmed that 100s of Gmail accounts were being snooped on, and the targets of this attack are not happy! The cookie catastrophe in the UK continues, we’ll share the brutal details! And Find out about the hack that leaked the truth about Tupac.

  • S01E09 Bitcoin Explained

    • June 10, 2011
    • Jupiter Broadcasting

    We’ll dig into bitcoin and explain what it is, and how it works. Is there a future for this Cryptocurrency? Plus Sony is in the news again, and its not good... And we talk about a new ruling on how far your bank has to go to protect you from cyber criminals.

  • S01E10 Encryption Best Practices

    • June 17, 2011
    • Jupiter Broadcasting

    We follow up on last week’s bitcoin coverage with scandal that has a $500k price tag. Then - We launch into your questions, and cover encryption best practices to keep your data safe! Plus - We take our first live war story call, all that and more on this week’s TechSNAP!

  • S01E11 Perfect Passwords

    • June 24, 2011
    • Jupiter Broadcasting

    We’ve got the details of an FBI raid that knocked several popular sites off-line. The WordPress plugin repository was compromised, and backdoors were added to a few popular plugins, and we’ll share the details. Plus Dropbox’s shockingly bad security issue this week, and we’ll cover why you always want a little salt with your passwords! All that and more, on this week’s TechSNAP!

  • S01E12 Leaky Authentication

    • July 1, 2011
    • Jupiter Broadcasting

    How many times have your credentials been leaked online? Think your safe? Chris thought he was. In today’s episode he’ll find out how many times his information has been leaked online, and we tell you how you check for your self. Plus we’ll cover how to build your own layered spam defense, and why you probably want to leave that USB thumb drive, on the ground!

  • S01E13 Cyber Warfare

    • July 8, 2011
    • Jupiter Broadcasting

    We cover what critical targets hackers and foreign governments might target to wage Cyber Warfare. Plus what major attacks have already taken place.

  • S01E14 Phreaking 3G

    • July 14, 2011
    • Jupiter Broadcasting

    We’ll cover a story that really drives home how serious cell phone hijacking has gotten, and what new technology just made it a lot easier for the bad guys. Plus find out why TrendJacking is more than a stupid buzz term, and we load up on a whole batch of audience questions! All that and more, on this week’s TechSNAP!

  • S01E15 Classified Cloud

    • July 22, 2011
    • Jupiter Broadcasting

    The UK Government is building a cloud of secrets, but can it ever possibly be secure enough? Plus we’ll cover the FBI Arresting 16 suspected members of Anonymous, and being prepared when forced to decrypt your laptop!

  • S01E16 Battery Malware

    • July 29, 2011
    • Jupiter Broadcasting

    Attackers take aim at Apple with an exploit that could brick your Macbook, or perhaps worse. Plus you need to patch against a 9 year old SSL flaw. Plus find out about a Google bug that could wipe a site from their Index, and a excellent batch of your feedback!

  • S01E17 Google Server Secrets

    • August 5, 2011
    • Jupiter Broadcasting

    Find out what consumer storage device is shipping with an encryption backdoor, and we share details about Google’s super secret million servers strong infrastructure. AND – How Chris lost $1k in bitcoins!

  • S01E18 DEFCON Brings the Scary

    • August 12, 2011
    • Jupiter Broadcasting

    The UK Prime Minister wants a Kill switch for social media, ebay upgrades their servers to SSD, and you won’t believe the costs, and we take a peak at Microsoft’s data center in a box!

  • S01E19 Planning for Failures

    • August 18, 2011
    • Jupiter Broadcasting

    The RSA leak exposes the dirty under-belly of the commercial security industry, it’s a story that sounds like it’s straight out of Hollywood. Then – We’ve packed this episode full of Audience questions, and our answers. Find out how to plan for failure, start building a website.

  • S01E20 Keeping it Up

    • August 25, 2011
    • Jupiter Broadcasting

    Apache and PHP have hooked up at the fail party, and we’ll share all the details to motivate you to patch your box! Then Microsoft takes a stab at AES and we wrap it all up with a complete run down of Nagios, and how this amazing tool can alert you to a potential disaster!

  • S01E21 Smarter Google DNS

    • September 2, 2011
    • Jupiter Broadcasting

    Google and openDNS join forces to improve the speed of your downloads, find out what they are doing and how it works! Plus gmail suffered another man in the middle attack, and Kernel.org gets some egg on their face!

  • S01E22 Rooted Trust

    • September 8, 2011
    • Jupiter Broadcasting

    Remember the Man in the Middle attack on google from last week? Turns out it was far worse than though, we now have more details on the DigiNotar compromise, and a number of other important sites have had their DNS hijacked. Plus we cover the advantages of running your own DNS server at home, and how Allan and Chris got their start in the world of IT! All that and more, in this week’s TechSNAP!

  • S01E23 Ultimate Home Router

    • September 15, 2011
    • Jupiter Broadcasting

    Exploits are in the wild that can take down critical infrastructure equipment, and some highly trusted sites were attacked this week and used against their own visitors. Plus – We’ll tell you how to build the ultimate home router, that can do more than many Enterprise grade systems, with the press of a few buttons – and for FREE!

  • S01E24 Ultimate RAID

    • September 15, 2011
    • Jupiter Broadcasting

    When your data is important, understanding RAID can make the difference between a major loss, or saving the day. We’ll break down the different types of RAID, and the setups we’ve found to work best! All that and more, in this week’s TechSNAP

  • S01E25 Ultimate File Server

    • September 29, 2011
    • Jupiter Broadcasting

    We share our insights are setting up the ultimate network file server, plus have you ever been curious how hackers pull off massive security breaches?

  • S01E26 Ultimate Backups

    • October 6, 2011
    • Jupiter Broadcasting

    We’ll tell you about AT&T leaving Android open to a hack so easy, my two year old son could pull it off. Plus FireFox goes to battle with McAfee and is Bank of America Under attack? Then – We delve into backups, from the fundamentals to the very best tools! All that and more, in this week’s TechSNAP!

  • S01E27 Pimp My Network

    • October 13, 2011
    • Jupiter Broadcasting

    Facebook is fooled again, remote controlled voting machines, and Sony has another 93,000 accounts hacked, we’ll load you up on the details! Then – We cover your best options for pimping your home network for speed!

  • S01E28 Ultimate ZFS Overview

    • October 20, 2011
    • Jupiter Broadcasting

    Buckle up and prepare for the our Ultimate ZFS overview! Plus, the next generation of Stuxnet is in the wild, but this time is laying low, collecting data. All that and more, on this week’s TechSNAP!

  • S01E29 Skype Exposes Pirates

    • October 27, 2011
    • Jupiter Broadcasting

    Researches have developed a way to tie your file sharing to your Skype account. We’ll share the details on how this works, and what you can do to prevent being tracked! Plus we cover the Ultimate way to host your own email, and what happened when Chinese hackers took control of US Satellites! All that and more, on this week’s episode of TechSNAP!

  • S01E30 Great Disk Famine

    • November 3, 2011
    • Jupiter Broadcasting

    Anonymous says it’s going after a Mexican Drug Cartel, we’ll share you the amazing details! Plus: Our tips for controlling remote downloads, and why all I’m going to want for Christmas is hard drives! All that and more, on this week’s TechSNAP! Thanks to: GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

  • S01E31 How Malware Makes Money

    • November 10, 2011
    • Jupiter Broadcasting

    The FBI shuts down a cyber crime syndicate, and we’ll tell you just how much profit they were bring in. Plus we’ll cover how to securely erase your hard drive, Xbox Live’s minor password leak, how researches remotely opened prison cell doors, in my own state! All that and more, on this week’s episode of TechSNAP!

  • S01E32 STOP SOPA

    • November 17, 2011
    • Jupiter Broadcasting

    The Internet is facing its greatest challenge yet, we explain why the fight against online piracy has taken a turn towards Internet censorship. PLUS – Steam and NASA were hacked this week, find out how bad the fallout is, and why Private browsing mode, might not be that private! All that and more, on this week’s episode of TechSNAP!

  • S01E33 Stuffed War Stories

    • November 24, 2011
    • Jupiter Broadcasting

    Microsoft’s flawed code signing infrastructure puts your machine at risk, find out how. And a big batch of great audience submitted questions, and we share a few IT war stories! All that and more, on this week’s TechSNAP!

  • S01E34 Allan’s ZFS Server Build

    • December 1, 2011
    • Jupiter Broadcasting

    Allan walks us through his epic ZFS server build, find out why he needs 48GBs of RAM! Plus: The UN has suffered a user database leak, but the situation might not be as bad as it sounds, we’ll explain! All that and more, on this week’s episode of TechSNAP!

  • S01E35 Two Factor Fail

    • December 8, 2011
    • Jupiter Broadcasting

    Find out how some simple Social Engineering skills can earn you $45k, a drug cartel’s private cell network. Plus: Are there better alternative’s to Windows Small Business server? All that and more, on this week’s TechSNAP!

  • S01E36 Simulated Cyber War

    • December 15, 2011
    • Jupiter Broadcasting

    Find out how the 2012 Olympics are preparing for cyper war, we’ll answer a great batch of questions. And Allan’s embarrassing tech war story! All that and more, on this week’s TechSNAP!

  • S01E37 Future SSL

    • December 22, 2011
    • Jupiter Broadcasting

    Find out what major infrastructure software uses the admin password of “100”, plus future improvements to SSL, how the CIA keeps their IT guys trustworthy, and… An epic tech war story!! All that and more, on this week’s TechSNAP.

  • S01E38 Unsafe Wifi

    • December 29, 2011
    • Jupiter Broadcasting

    A major implementation flaw in protected Wifi has been found, we’ll share the amazing details. Also: A federally contracted think tank suffered a major breach this week, with needy charities being caught in the fall out! Plus our end of year sign off, and so much more, in this week’s episode of TechSNAP!

  • S01E39 NGINX vs Apache

    • January 5, 2012
    • Jupiter Broadcasting

    How NGINX stacks up to Apache, and which server is right for the job! PLUS: The EFF has raised a red flag over the new version of AOL’s instant messenger we’ll share the details on how it’s logging your conversations, and pre-loading your links. All that and more, in this week’s episode TechSNAP!

  • S01E40 SQL Injections

    • January 12, 2012
    • Jupiter Broadcasting

    We’ll explain how SQL Injections work, plus cover tools you can use to passively discover details about everyone connected to your network. And Adobe blames some researches for THEIR security mistakes, we’ll explain. All that and more, on this week’s episode of TechSNAP!

  • S01E41 Cyber Bank Heist

    • January 19, 2012
    • Jupiter Broadcasting

    Find out how hackers robbed a bank for nearly $6 million dollars over the Internet, the Zappos security breach, the fall of the koobface botnet, and what happened to Megaupload. Plus we look back at the web’s SOPA protest this week, and see where things stand. All that, and much more, on this week’s episode of TechSNAP!

  • S01E42 Answers for Everyone

    • January 26, 2012
    • Jupiter Broadcasting

    We’ve got the answer to life the universe and everything, plus why you need to get upset about ACTA, and patch your Linux Kernel! All that and more, in this Q&A PACKED edition of TechSNAP!

  • S01E43 DHCP Attacks

    • February 2, 2012
    • Jupiter Broadcasting

    Find out how a simple system update brought DreamHost down for nearly two days, and how the MS Updater Trojan works. PLUS: We answer frequently asked DNS questions, and a war story you’ll never forget! All that and more, on this week’s TechSNAP!

  • S01E44 Server Room Fire

    • February 9, 2012
    • Jupiter Broadcasting

    It’s a worst case scenario, when a server room catches fire in this week’s war story! Plus: We’ll share a story that might make you re-think taking advantage of your hard drive warranty, the secrets to reliable SQL replication. All that and more, in this episode of TechSNAP!

  • S01E45 First Day Fail

    • February 16, 2012
    • Jupiter Broadcasting

    A first day on tech job war story, that’s as rough as they get! Plus details on recent doubt researchers have cast around the fundamental security technology behind SSL. Plus: Microsoft was caught storing customer passwords in clear text, we’ve got the story, and some questions! All that and more, on this week’s TechSNAP!

  • S01E46 Email Constipation

    • February 23, 2012
    • Jupiter Broadcasting

    We answer the question: What to do when your email server gets blocked, and why it keeps happening. PLUS: GSM phones are vulnerable to a simple tracking attack, all you need is some open source software and some spare hardware, we’ll share the details! And we introduce the TechSNAP “Hall of Shame”. All that more, on this week’s TechSNAP!

  • S01E47 NASA Hacked 5,400 Times?

    • March 1, 2012
    • Jupiter Broadcasting

    NASA loses the keys to the International Space Station, Microsoft can’t figure out what day it is, and I laugh myself to tears over the lack of security at Stratfor All that and more, on this week’s TechSNAP!

  • S01E48 Federal Bureau of Lulz

    • March 8, 2012
    • Jupiter Broadcasting

    We cover the amazing story of how the FBI infiltrated and exposed LulzSec. And in a retro war story, Microsoft miss more than just a leap day and we answer some of your feedback questions. All that and on, on this week’s TechSNAP!

  • S01E49 Amazon’s Secrets

    • March 15, 2012
    • Jupiter Broadcasting

    Microsoft has released an extremely critical patch, the race against hackers has begun. We’ll give you the details on this important update. Secrets about Amazon’s EC2 back-end have been revealed, and we’ll share them with you. Plus, this week’s war story is a real pisser, urine for a treat! All that and more, on this week’s TechSNAP!

  • S01E50 Exploits for Sale

    • March 22, 2012
    • Jupiter Broadcasting

    Does your government use taxpayer money to buy exploits from the open market? We’ll share the details, malware is being spread via Skype, and we’ve got great news for VLC users! And why you might be logged in as Kenneth today All that and much more, on this week’s TechSNAP.

  • S01E51 Global Blackout a Hoax

    • March 29, 2012
    • Jupiter Broadcasting

    Microsoft leads raids on the Zeus botnet and seizes their servers, Duqu still evolving and new details have been revealed. And we bust Anonymous’ over-hyped Operation Global Blackout All that and more, on this week’s episode of TechSNAP!

  • S01E52 Extreme WiFi Makeover

    • April 5, 2012
    • Jupiter Broadcasting

    Find out what happens when the Internet Engineering Task Force is faced with unreliable hotel WiFi And we’ve got the details on backdoor built into AT&T’s Microcell’s back door. Yep the back door, has a back door. Plus some viewer feedback, and a war story straight from the headlines!

  • S01E53 Geek’s Natural Habitat

    • April 12, 2012
    • Jupiter Broadcasting

    Software powering many of the devices we use has a critical flaw that can give an attacker root access, we’ll give you the details. Plus why the server admins for the Olympics have moved into their data center, and we get on our CISPA sopa box! All that and more on this week’s TechSNAP!

  • S01E54 Exaggerated Cybercrime

    • April 19, 2012
    • Jupiter Broadcasting

    We bust some Cybercrime propaganda, give you the scoop on a fresh openSSL vulnerability, and answer a common audience question. All that and much more, on this week’s TechhSNAP!

  • S01E55 Obscurity is not Security

    • April 26, 2012
    • Jupiter Broadcasting

    Cryptic Studios suffered a database breach, but we’ve got more questions than answers, more vulnerabilities have been found in critical infrastructure hardware, and a WiFi hack you can so easy its fun! Plus why you might have had trouble downloading Jupiter Broadcasting shows, and so much more! All that and more on this week’s TechSNAP!

  • S01E56 Learning to Hack

    • May 3, 2012
    • Jupiter Broadcasting

    In Barnes and Noble attempt to censor a magazine article about hacking, that have propelled it into the spotlight. We’ve got the details on this great write up! PLUS: Moving big files around the world, faster torrents, and Microsoft’s hotmail flaw. All that and more, in this week’s TechSNAP!

  • S01E57 Sage IT Wisdom

    • May 10, 2012
    • Jupiter Broadcasting

    Apple’s latest version of OS X has a major bug that can store your passwords in clear text, an 8 year old vulnerability has been found in PHP, and why the DHS is hoping for attacks on Gas pipelines. Plus – We’ve got some sage advice for Adam, who’s just taken on the role of the company Sysadmin, and we share some of the essential lessons we’ve learned over the years. All that and more, on this week’s TechSNAP!

  • S01E58 No Pay? No Patch!

    • May 17, 2012
    • Jupiter Broadcasting

    Adobe tells customers to upgrade to get the latest security fixes, Kickstarter has an embarrassing security lapse. PLUS: Self-destructing SSDs, and Mirroring vs a CDN, what’s the difference and when are they used. We answer that, and so much more in this week’s TechSNAP!

  • S01E59 Man In the Browser Attack

    • May 24, 2012
    • Jupiter Broadcasting

    Yahoo has made a mistake so big, you have to hear it to believe it. A common feature in firewalls could actually make you more susceptible attack, Blizzard huge security blunder. PLUS: Separating traffic out between your network cards, and so much more on this week’s TechSNAP.

  • S01E60 Feedback Blowout #1

    • May 31, 2012
    • Jupiter Broadcasting

    Software that’s supposed to get you around censorship, could be logging your activities online, plus we’ve got a classic Social Engineering story for you. And then we clear the decks and answer a ton of your questions, in our feedback blowout! All that and so much more, in this week’s episode of, TechSNAP.

  • S01E61 I Know Your Password

    • June 7, 2012
    • Jupiter Broadcasting

    It’s a simple thing but everyone keeps messing it up, bad password storage practices many popular sites had their password databases leaked online this week, we’ve got the details! Plus how the Flame malware impersonated Windows Update, and another batch of audience questions! All that and more, on this week’s TechSNAP. All that and so much more, in this week’s episode of, TechSNAP.

  • S01E62 Bypassing Authentication

    • June 14, 2012
    • Jupiter Broadcasting

    A MySQL flaw so awful, I simply had to laugh. And how a simple SSH config mistake, lead to a really bad day. Plus we answer some great audience questions, all that and much more on this week’s TechSNAP.

  • S01E63 Peek Inside

    • June 21, 2012
    • Jupiter Broadcasting

    We take a peek inside a few never before seen data centers, and find out what makes the unique, then a major flaw affecting Intel chips, and some big answers to the Flame malware mystery! Plus some great Q&A and a few follow up stories you won’t want to miss! All that and more, on this week’s TechSNAP!

  • S01E64 Token Security

    • June 28, 2012
    • Jupiter Broadcasting

    How attackers can defeat an RSA token in as little as 15 minutes, FBI has taken down an online fraud ring, we’ve got the details. And a botched software update that shutdown a bank for days. Plus some great audience questions and our answers. All that and more on this week’s TechSNAP!

  • S01E65 Faster GPU Cracking

    • July 5, 2012
    • Jupiter Broadcasting

    Everyone’s beloved password cracker has had a major update, and you won’t believe what it can do now! The Aerospace industry has a new Advanced Persistent Threat, and a major Microsoft XML flaw already being exploited. Plus we share some infrastructure wisdom in today’s feedback segment. All that and more, on this week’s TechSNAP!

  • S01E66 Network Benchmarking

    • July 12, 2012
    • Jupiter Broadcasting

    Our tools to benchmark and monitor your network. Plus: Formspring leaks your password, Microsoft finally kills off old certificates and how to steal a BMW in a few seconds! All that and more, in this week’s TechSNAP!

  • S01E67 Single Point of Failure

    • July 19, 2012
    • Jupiter Broadcasting

    Find out how an entire cities infrastructure depended on a single building, and what happened when it exploded. Plus the technical details on Android’s security upgrade, the Apple Appstore payment bypass, and some great audience questions. All that and a lot more, on today’s TechSNAP!

  • S01E68 Failure Cascade

    • July 26, 2012
    • Jupiter Broadcasting

    The failure of Google Talk takes down several other Google services including GMail and then as a result even Twitter, we got the details. Plus how to determine if your WordPress site has been hacked, and some dangerous new Mac malware. And a batch of audience questions, and our answers. All that and more in this week’s episode of TechSNAP.

  • S01E69 Most VPNs Insecure

    • August 2, 2012
    • Jupiter Broadcasting

    We’ll cover how the most common type of VPN has been cracked wide open. Plus what to look for when renting a server, and what’s involved in managing a dedicated box. Plus a batch of your questions! All that and more on this week’s TechSNAP!

  • S01E70 Not So Secret Answers

    • August 9, 2012
    • Jupiter Broadcasting

    A Gawker Reporter’s entire online presence is hacked, and all his devices wiped. We’ll walk you through the details of this attack, and why it suggests we might be facing some fundamental challenges. Plus: Your questions, our answers, and so much more. On this week’s TechSNAP!

  • S01E71 Server Puppeteering

    • August 16, 2012
    • Jupiter Broadcasting

    Rumor has it the playstation network has been hacked again, but we’ve got the real story. Blizzard suffered a nasty database breach, and it might be much worse then they are letting on. Plus: Automating your server deployments and configurations has never been easier, find out what Allan uses to get the job done! All that and a lot more, in this week’s TechSNAP!

  • S01E72 Not so Private Keys

    • August 23, 2012
    • Jupiter Broadcasting

    How a Man in the Browser attack could expose an airport VPN, RuggedCom’s messed up the very fundamentals again, and the big update from Adobe. Plus – Running Linux in a FreeBSD Jail, virtual networking basics, and a great batch of your questions. All that and more, in this week’s TechSNAP!

  • S01E73 Double 0-Java

    • August 30, 2012
    • Jupiter Broadcasting

    This week we’ll tell you the story about Agent Double 0-Java, the exploit with a license to kill. Plus Google’s creative solution to securing user content. Then it’s a big batch of your questions, and our answers. All that and much more, in this week’s TechSNAP.

  • S01E74 Donated Privacy

    • September 6, 2012
    • Jupiter Broadcasting

    Anti-sec posts 1 million Apple UDIDs they claim to have stolen from the FBI, but what was the FBI doing with them in the first place? More infrastructure switches vulnerabilities, and a great batch of audience questions and our answers! All that and a lot more on this week’s TechSNAP!

  • S01E75 The Human Factor

    • September 13, 2012
    • Jupiter Broadcasting

    It was a tough week for the cloud, we’ll run down the list and summarize what happened to the services we all depend on so much! Plus a big batch of your questions, our answers, and a rocking round-up! All that and a lot more, on this week’s TechSNAP.

  • S01E76 Self Healing Internet

    • September 20, 2012
    • Jupiter Broadcasting

    The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems. Plus: A huge batch of your feedback, and so much more in this week’s episode of TechSNAP!

  • S01E77 Password SecuritIEEE

    • September 27, 2012
    • Jupiter Broadcasting

    A big password leak from a major industry player, mobile security takes a big hit, we cover a couple of the major vulnerabilities affecting our favorite gadgets, and more Java troubles. Plus moving from Apache to Nginx, and a big batch of your questions. All that and so much more, on this week’s TechSNAP!

  • S01E78 Wire-Shark

    • October 4, 2012
    • Jupiter Broadcasting

    We’ve got the details on a critical flaw in the chip and pin credit card system. The future of secure hashing, doing proper backups with rsync, and how squirrels and sharks take down the Internet. Plus a big batch of your questions, and our answers. All that and more, on this week’s TechSNAP

  • S01E79 Don’t Copy That Floppy

    • October 11, 2012
    • Jupiter Broadcasting

    How a Russian Spy ring used floppies to pass sensitive information, how Backblaze made it through the great hard drive shortage, and why the US congress is saying no to Chinese Telco manufactures. Plus a big batch of your questions, and our answers. All that and much more, on this week’s TechSNAP!

  • S01E80 Best Tool for the Job

    • October 17, 2012
    • Jupiter Broadcasting

    Samsung’s new Flash file system, WoW’s Exploit, Microsoft’s DMCA takedowns, hard core data center tech, and a ton of your questions and our answers! All that and so much more, on this week’s TechSNAP!

  • S01E81 Breaking DKM

    • October 25, 2012
    • Jupiter Broadcasting

    How an aviation blogger unlocked the secrets of the TSA’s barcode, if you’re a Barnes and Noble shopper we’ve got a story you need to hear, and a serious bug in the Linux Kernel. Plus a batch of your questions, and our answers. All that and so much more, in this week’s TechSNAP.

  • S01E82 /var/water/logged

    • November 1, 2012
    • Jupiter Broadcasting

    An inside look at how hard some Sysadmins had to work to keep their servers running after being hit by Superstorm Sandy! Plus the final analysis of the Diginotar saga, an epic network debugging war story that will leave you groaning and a huge batch of your questions, and so much more!

  • S01E83 Security by the Horns

    • November 8, 2012
    • Jupiter Broadcasting

    How a hardware failure in Indonesia took Google down in California, stealing Crypto keys from virtual machines, and the trouble with Sophos. And an inside look at how Netflix crams so much storage into a teclo near you. Plus a big batch of your questions, a packed round up, and so much more… On this week’s of TechSNAP!

  • S01E84 Patch Your Password

    • November 15, 2012
    • Jupiter Broadcasting

    Allan will build the case for abandoning the password, the Skype flaw that will shock you, And we discuss picking the right server OS, when to RAID or not to RAID, and a BIG batch of your questions, and our answers. All that and more on this week’s TechSNAP!

  • S01E85 Tales from the BCrypt

    • November 22, 2012
    • Jupiter Broadcasting

    How Allan saved PayPal from an embarrassing leak and a bunch of cash, details on the FreeBSD project’s compromise, and the latest advances in password hashing. Plus the bug in iOS 6 that could cost you money, and a batch of your questions and our answers! All that and a lot more in this week’s TechSNAP!

  • S01E86 Cat Got Your Router

    • November 29, 2012
    • Jupiter Broadcasting

    The amazing Internet speed record set by researches recently, the backdoor built into Samsung’s networked printers, and a clever attack against home routers. Plus some great questions, our answers, and much more in this week’s TechSNAP!

  • S01E87 MySQL or Yours?

    • December 6, 2012
    • Jupiter Broadcasting

    MySQL had a bad week, we’ll run down the list of the recently disclosed vulnerabilities, the SSH server that allows an attacker full root access, and a GPU password cracking monster. Plus a big batch of your questions, and so much more!

  • S01E88 2-Factor Trojan

    • December 13, 2012
    • Jupiter Broadcasting

    A trojan that targets your PC and phone to drain your bank account, a powerful 0day exploit against your SmartTV, and a new approach to GPS spoofing. Plus we answer batch of your questions, and so much more. On this week’s episode of TechSNAP!

  • S01E89 WordPress LAN Recon

    • December 20, 2012
    • Jupiter Broadcasting

    A malicious Apache module that uses some clever tricks so that you’ll never find it, a WordPress flaw that exposes your LAN, and the big Samsung exploit you might not have heard about! Plus a big batch of your questions, and so much more on this week’s TechSNAP!

  • S01E90 SSH FUD Busting

    • December 27, 2012
    • Jupiter Broadcasting

    We bust the FUD around the media’s overreaction to SSH Key mismanagement, plus the details on millions of WordPress databases exposed by a popular plugin. Plus a rockin round-up and a batch of your questions, and our answers! All that and more on this week’s TechSNAP!

  • S01E91 Saving Private Exploit

    • January 3, 2013
    • Jupiter Broadcasting

    Internet Explorer, Ruby on Rails, and the Windows Nvidia drivers all have new exploits. We’ll tell you the good, the bad, and the ugly. Plus picking the right VPS, a big batch of your questions, and Allan’s videos from EuroBSD Con. On this week’s episode of TechSNAP!

  • S01E92 Hiding in the Silence

    • January 10, 2013
    • Jupiter Broadcasting

    A zero day vulnerability takes down some major wikis, how Polish researchers hide secret messages in Skype’s silence. Plus quitting your job and make your successors life a little easier, a war story, and a big batch of your questions, and our answers! All that and more on this week’s TechSNAP!

  • S01E93 Red October Hunts You

    • January 17, 2013
    • Jupiter Broadcasting

    If you thought Stuxnet was a big deal, wait till you meet Red October. The incredible story of some of the most sophisticated malware yet surfaces, and we’ve got the details. Plus: A Nasty 0-Day exploit for Linksys routers, a HUGE batch of your questions, and much much more – On this week’s episode of TechSNAP!

  • S01E94 Barricade Your Barracuda

    • January 24, 2013
    • Jupiter Broadcasting

    If you have a Barracuda device, it’s time to put it behind a real firewall. We’ll blow your minds with the horrible state of security on many popular Barracuda products. Plus why a long password is not necessarily mean a more secure password, a big batch of your questions, and a great roundup! All that and a lot more, on this week’s TechSNAP!

  • S01E95 Universal Exploit n’ Play

    • January 31, 2013
    • Jupiter Broadcasting

    It’s way past time to turn off Universal Plug and Play, we’ll give you the details on the exploit that only requires a single network packet. Plus how we’ve built our VM storage setup, our favorite network monitoring tools, and much much more! In this week’s episode of TechSNAP!

  • S01E96 Snakes in a Bank

    • February 7, 2013
    • Jupiter Broadcasting

    Using phone tones and a little Python to get access to someone’s bank account, and Oracle steps up with an early patch for Java but it doesn’t fix everything. Then we answer a big batch of your questions, and much more on this week’s TechSNAP.

  • S01E97 Battle of the Bots

    • February 14, 2013
    • Jupiter Broadcasting

    A researcher stumbles into the middle of a botnet war, and documents what he finds. Plus a Facebook mistake took down countless sites around the web. Then it’s huge batch of your questions, our answers, and much much more!

  • S01E98 Attacking the Devs

    • February 21, 2013
    • Jupiter Broadcasting

    Facebook and Apple are compromised by the same Java exploit, and the details are quite interesting, Punkbuster service goes offline, taking down online game servers for 100s of users. And a thorough look at report claiming the Chinese military is responsible for hundreds of system compromises. Plus a big batch of your questions and more!

  • S01E99 How I Met Your SSH

    • February 28, 2013
    • Jupiter Broadcasting

    cPanel’s helpdesk was recently compromised, exposing root credentials for many of their customers, plus the troubles at Zendesk that caused quite a headache for twitter and other popular sites. And we debate if we’re living in a post-cryptography world, plus a big batch of your questions, and much more on, on this week’s TechSNAP.

  • S01E100 100% Uptime

    • March 7, 2013
    • Jupiter Broadcasting

    We’ve warned against it for nearly 100 episodes, this week we’ll share the fallout from NBC.com getting hacked, Bit9’s whitelist technology is use against them and their customers. Plus the bad news for Java users, a batch of your questions, and some big surprises.

  • S01E101 GIF me root

    • March 14, 2013
    • Jupiter Broadcasting

    We’ll explain the MiniDuke malware and the extremely clever way to slipped it’s way into victims systems. Researchers discovered a way to bypass google two-factor authentication, we’ll explain the details, and we look back at 25 years of software vulnerabilities. Plug a big batch of your questions, our answers, and so much more on this week’s TechSNAP!

  • S01E102 Packets Over 90,000

    • March 21, 2013
    • Jupiter Broadcasting

    A CloudFlare outage takes down three quarter of a million sites, we’ll tell you what went wrong. Some old school malware gets the job done, Allan’s cool toys from Japan, a big batch of your questions our answers, and much more on this week’s TechSNAP.

  • S01E103 Time to Git ZFS

    • March 28, 2013
    • Jupiter Broadcasting

    Is your bucket exposed to the public? A security researcher has recently discovered many S3 buckets are publicly available, we’ll share the details. Plus how the KDE project avoided a git disaster, the root problem with Java, a big batch of your questions, and much much more!

  • S01E104 Amplifying the Hype

    • April 4, 2013
    • Jupiter Broadcasting

    It’s been called the largest DDoS attack in history, we’ll bust past the hype and explain how a DNS Reflection attack works. Plus a privacy surprise in Blackberry 10, the return of an old segment, a big back of your questions, and so much more!

  • S01E105 FTP Treasure Trove

    • April 11, 2013
    • Jupiter Broadcasting

    A treasure trove of data was found on an open FTP site, leaving AMI BIOS users open to attack. Plus a look at PunkSPIDER, a batch of your questions, and so much more! On this week’s of TechSNAP.

  • S01E106 Evil DNS is Evil

    • April 18, 2013
    • Jupiter Broadcasting

    13 of the most popular home routes are wide open to attack, is your’s one of them? Tune in to find out. Plus details on the Malwarebytes update that rendered some systems unbootable, the latest on CISPA, your questions our answers… And so much more, On this week’s episode of… TechSNAP!

  • S01E107 Dedupe Gone Wrong

    • April 25, 2013
    • Jupiter Broadcasting

    Oracle patches 128 vulnerabilities, you won’t believe how many of them are critical. Plus how twitter can solve their hacking problem, ZFS questions galore, and much much more! On this week’s TechSNAP.

  • S01E108 Intelligent Malware

    • May 2, 2013
    • Jupiter Broadcasting

  • S01E109 Packet Tells A Lot

    • May 9, 2013
    • Jupiter Broadcasting

  • S01E110 Jails vs VMs

    • May 16, 2013
    • Jupiter Broadcasting

    A security breach become a lesson for us all. We’ll make some lemonade from a bad situation, and arm you with what you need to protect your self. Plus Demonoid users get phished, a batch of your questions, and much much more. On this week’s TechSNAP.

  • S01E111 BSDCan 2013 Recap

    • May 23, 2013
    • Jupiter Broadcasting

    Researchers find exploits for popular game engines, putting both clients and servers at risk, we’ll share the details. Plus TerraCom epic privacy breach, a recap from BSDcan 2013, your questions our answers, and much much more! On this week’s TechSNAP!

  • S01E112 Making the Onion Cry

    • May 30, 2013
    • Jupiter Broadcasting

    In an ironic twist of fate, the Onion suffers an embarrassing compromising, that appears to match a new pattern of attack. We’ve got the details. Plus picking the right open source load balancer, Google’s aggressive new disclosure policies, and big batch of your questions, and much much more!

  • S01E113 Phishin’ Hole

    • June 6, 2013
    • Jupiter Broadcasting

    We’ll go inside some clever bank malware, a dedicated server provider our very own Allan uses discovers a backdoor… Plus: Picking the right virtual machine storage, a big batch of your questions, and much much more!

  • S01E114 Preparing for Orwell’s Internet

    • June 13, 2013
    • Jupiter Broadcasting

    We’ve got a bunch of options to protect your privacy online, things to consider before you self host. Plus: With a little planning ahead, you can protect yourself from compelled disclosure, we’ll share the details. Then your questions our answers, and much much more!

  • S01E115 What’s in Your Cache

    • June 20, 2013
    • Jupiter Broadcasting

    New research reveals your browser cache contains a lot more than you might expect, and we’ve got the details on some security issues WordPress doesn’t have a fix for… Plus: We’ll answer your questions, chat about rolling your own email server, and much much more! On this week’s TechSNAP

  • S01E116 HP’s Backdoor

    • June 27, 2013
    • Jupiter Broadcasting

    Opera’s code signing certificate gets compromised, resulting in malware getting push out via their automatic update system. Plus the backdoor that ships in some high-end HP products, your questions, and much much more. On this week’s TechSNAP!

  • S01E117 Who Watches the Monitors

    • July 4, 2013
    • Jupiter Broadcasting

    Extending your office LAN for remote office workers, monitoring the monitoring service, and Zynga’s embarrassing Apache error. Plus a HUGE batch of your questions, our answers, and much much more!

  • S01E118 Phish and Chips

    • July 11, 2013
    • Jupiter Broadcasting

    We’ll cover Dropbox’s two-factor authentication flaw, how “Team Telecom” forced fibre providers to enable surveillance, the FBI’s warning about phishing attacks. A great big batch of your questions our answers, and much much more!

  • S01E119 Exploit Brokers

    • July 18, 2013
    • Jupiter Broadcasting

    The business of selling 0day exploits is booming, we’ll explain how this shady market works, and how a couple guys turned a Verizon Network Extender into a spy listening post. A huge batch of your questions… And much much more, on This week’s TechSNAP!

  • S01E120 Ethically Hacked

    • July 25, 2013
    • Jupiter Broadcasting

    A huge amount of SIM cards are susceptible to an Over the Air attack, Allan’s got the details, Apple’s hacker outs himself, and the trouble with the Ubuntu forums! Plus a batch of your questions, and much much more!

  • S01E121 Grand Theft BGP

    • August 1, 2013
    • Jupiter Broadcasting

    A BGP hack reroutes the traffic of banks, Amazon and many others. We’ll explain how this can happen, and why we don’t see it more often. Plus an Interview with Brendan Gregg author of a new book that focuses on Systems Performance in the Enterprise and the Cloud, plus a big batch of your questions, our answers, and much much more!

  • S01E122 Cost of Encryption

    • August 8, 2013
    • Jupiter Broadcasting

    We’ll have a frank discussion about the encryption Arms race underway, the side channel attack against gpg research have found, headlines from Back Hat… And then an epic batch of your questions, our answers!

  • S01E123 Encryption Prediction

    • August 15, 2013
    • Jupiter Broadcasting

    Encryption might be less secure than originally thought, EasyDNS suffers an attack and comes up with a clever solution… Plus the big story for Windows users, a batch of your questions, our answers, and much more! On this week’s TechSNAP!

  • S01E124 Little Fish Big Breach

    • August 22, 2013
    • Jupiter Broadcasting

    It all started with a simple phishing attack, we’ll share the story about a small bank that had a major compromise, plus the Washington Post gets hacked… A great batch of questions, our answers, and much much more!

  • S01E125 Security by Mediocrity

    • August 29, 2013
    • Jupiter Broadcasting

    DNS Hijacking takes down the New York Times, Twitter, and more. We’ll explain what happened. Plus researchers bypass Dropbox’s authentication, a big batch of your questions our answers, and much much more! On this week’s TechSNAP.

  • S01E126 Random Access Fires

    • September 5, 2013
    • Jupiter Broadcasting

    RAM Prices are getting hot, we’ll tell you why. Plus the router flaw you need to know about, a pfSense disaster, your questions our answers, and much much more. On this week’s TechSNAP!

  • S01E127 NSA SSLeaze

    • September 13, 2013
    • Jupiter Broadcasting

    A mobile provider is hacked, customer records are breached, and the authorities suspect it was an inside job, we’ll share the details. Then we’ll discuss the NSA induced crisis of trust we now collectively share, plus your questions, our answers, and much much more! On this week’s TechSNAP!

  • S01E128 Gentlemen, Start Your NGINX

    • September 19, 2013
    • Jupiter Broadcasting

    A zero day flaw has Microsoft scrambling, and the banking hack that only requires a nice jacket. Then it’s a great big batch of your questions, our answers, and much much more! On this week’s TechSNAP.

  • S01E129 WHOIS Hiding

    • September 26, 2013
    • Jupiter Broadcasting

    Big changes could be coming to the WHOIS database in the name of privacy, but security experts have major concerns. Plus our suggestions for rolling your own server, a huge batch of questions, and much much more! On this week’s TechSNAP.

  • S01E130 ZFS Can Do That

    • October 3, 2013
    • Jupiter Broadcasting

    We’ll look back at 10 years of Patch Tuesday, then the shutdown of Lavabit and Silkroad. Plus a big batch of your questions, our answers, and much much more!

  • S01E131 Adobe's Leaky Source

    • October 10, 2013
    • Jupiter Broadcasting

    Adobe blows it. A treasure trove of customer information and source code has been found, we’ll share the details. The DNS hijacking hijinks continue, after several big sites are brought offline. Then its a huge batch of your questions, our answers, and much much more!

  • S01E132 SoDDing D-Link Backdoor

    • October 17, 2013
    • Jupiter Broadcasting

    It’s never been easier to break a D-Link Router, we’ll share the details about the built in backdoor. Plus a huge batch of Java fixes land, a look at iMessage security, and much much more! On this week’s TechSNAP

  • S01E133 One Ping Only

    • October 24, 2013
    • Jupiter Broadcasting

    Experian gets caught selling your records to identity thieves, hacking a router with a single UDP Packet, the cloud storage service that deletes your files…

  • S01E134 TrekSNAP

    • October 31, 2013
    • Jupiter Broadcasting

    That Adobe breach we told you about? It’s about 10x worse than originally reported, we’ll share the details. Plus PHP.net gets compromised, howto future proof your storage, and much much more!

  • S01E135 Ideal ZFS Configurations

    • November 7, 2013
    • Jupiter Broadcasting

    Striking a balance between performance and reliability can be a challenge, we’ll share our thoughts. Hackers figure out how to take over twitter account they want, while Adobe stores your private data in reversible encryption.

  • S01E136 Predicting Drive Failures

    • November 14, 2013
    • Jupiter Broadcasting

    Preventing data at rest from rotting, Microsoft puts out the warning signal on RC4, and the International Space Station gets infected by malware.

  • S01E137 Scenic BGP Route

    • November 21, 2013
    • Jupiter Broadcasting

    Attackers use BGP to redirect and monitor Internet traffic, 42 Million dating site passwords leaked, and the data center that could be coming to a town near you.

  • S01E138 Password Decryption Games

    • November 28, 2013
    • Jupiter Broadcasting

    You won’t believe how cheap a botnet is these days, then we play a game from your leaked Adobe passwords.

  • S01E139 SSD Powered NAS

    • December 5, 2013
    • Jupiter Broadcasting

    SSDs in your Network Attached Storage? Maybe! We’ll share our thoughts. Two Million passwords stolen by Keylogging malware, but the data is where the fun is at.

  • S01E140 Corrupt Internet Police

    • December 12, 2013
    • Jupiter Broadcasting

    The perfect crime, that’s Cloud enabled. The NSA gets caught with Google’s cookies, and a new breed of corrupt Internet police.

  • S01E141 Cleaning up our Mess

    • December 19, 2013
    • Jupiter Broadcasting

    Target stores suffer a massive breach, we’ll round up everything you need to know. In light of recent events some of us have called for greater use of Encryption, but are we too late? Has the Internet already been broken? We’ll discuss.

  • S01E142 The Sound of Security

    • December 26, 2013
    • Jupiter Broadcasting

    Researches prove its possible to extract an RSA key from the noises your computer makes, the NSA foils the great BIOS plot, but we’re a little skeptical….

  • S01E143 ZFS Turntables

    • January 2, 2014
    • Jupiter Broadcasting

    2014 starts out with a bang, the NSA spying catalog is leaked, back doors are running wild, and thieves use a simple USB drive to steal thousands of dollars.

  • S01E144 Firewalls Aren’t Magic

    • January 9, 2014
    • Jupiter Broadcasting

    The NSA chilling effect is in full force, and you can probably guess where many companies are feeling too. Then hidden problem facing IT security and why users expect magic. Plus it’s a great batch of your questions, and our answers. All that and more, on this week’s TechSNAP!

  • S01E145 Target XPoSed

    • January 16, 2014
    • Jupiter Broadcasting

    Real insights into how Target was hacked are coming to light, we’ll give you the technical details behind the massive breach. Plus: Researchers discover more than 150 0day flaws in SCADA systems, a great batch of your emails, and much much more! On this week’s TechSNAP!

  • S01E146 Tarnished Chrome

    • January 23, 2014
    • Jupiter Broadcasting

    Facebook just paid out their biggest bug bounty yet, we’ll tell you about the flaw was so major it warranted a $33k bounty. Plus it’s been a bad week for Chrome security… Then it’s a big batch of your questions, our answers, and much much more!

  • S01E147 Google’s Automated Outage

    • January 30, 2014
    • Jupiter Broadcasting

    Microsoft has been breached, Google suffers a major outage, and finally some solid technical details on Target’s massive credit card hack. Plus a great batch of your questions, a rockin roundup, and much much more.

  • S01E148 Targeting the HVAC

    • February 6, 2014
    • Jupiter Broadcasting

    We finally have the answer to how the Target network was physically breached, and it just might make you face-palm. Plus some urgent Adobe news, the NSA ORCHESTRA program, and a big batch of your questions and our answers. All that and a heck of a lot more, on this week’s TechSNAP!

  • S01E149 Island Hopping Explained

    • February 13, 2014
    • Jupiter Broadcasting

    A disastrous fire strikes a major data player, and then we explain Island Hopping, and how attackers use it to exploit a network. Then it’s a great batch of your questions, a rockin round up, and much much more.

  • S01E150 7 Year Malware

    • February 20, 2014
    • Jupiter Broadcasting

    The Mask, an advanced persistent threat is revealed, a slew of various home router models are actively being exploited, we’ll share the important details. Plus some routing basics explained, and much much more. On this week’s TechSNAP

  • S01E151 Go Directly to Fail

    • February 27, 2014
    • Jupiter Broadcasting

    We’ll break down Apple’s major SSL flaw, and what it says about Apple’s general security posture, then the Zeus trojan evolves… Plus an awesome batch of your questions, our answers. On this week’s episode of, TechSNAP.

  • S01E152 ICANN haz keys?

    • March 6, 2014
    • Jupiter Broadcasting

    Bad sysadmin habits lead to a major data breach, DNS gets weaponized, and ICANN holds their grand key ceremony. Plus a great batch of your questions, our answers, and much much more! All this week, on TechSNAP!

  • S01E153 Wi-Fi Safety

    • March 13, 2014
    • Jupiter Broadcasting

    Our tips for keeping your public wifi browsing safe and secure, then we go inside the billion dollar hacking club answer some great questions… And so much more! On this week’s episode, of TechSNAP!

  • S01E154 Worst Server Practices

    • March 20, 2014
    • Jupiter Broadcasting

    25k UNIX systems spread infections to over half a million Windows boxes, and the method of attack simply put, is brilliant we’ll share the details! Google DNS gets hijacked we’ll explain how, and then a great big batch of your question, a rocking round up, and much much more! On this week’s TechSNAP!

  • S01E155 Misconceptions of Linux Security

    • March 27, 2014
    • Jupiter Broadcasting

    We explore some common misconceptions about Linux security. Plus the 0-Day hitting Microsoft Office users… A great big batch of your questions, our answers, and much much more! On this week’s episode, of TechSNAP.

  • S01E156 Not Sharing The Secret

    • April 3, 2014
    • Jupiter Broadcasting

    Researchers develop a new way to protect your passwords after they’ve been stolen, the little credit card scam making big money… Then it’s a great batch of your questions, a rockin round up, and much much more! On this week’s TechSNAP.

  • S01E157 SSL Heartbreak

    • April 10, 2014
    • Jupiter Broadcasting

    We break down the critical flaw in OpenSSL, and explain why the Heartbleed catastrophe impacts so many systems we use. the timeline of events, and more. Plus your great questions, our answers, and much much more. On this week’s TechSNAP!

  • S01E158 Time to Kill openSSL

    • April 17, 2014
    • Jupiter Broadcasting

    Is it time to replace openSSL? We’ll follow up on the Heartbleed story, discuss how attackers got read access to Google’s production servers and then it’s a great batch of your questions and our answers. All that and much much more… On this week’s TechSNAP!

  • S01E159 Intentional Backdoor

    • April 24, 2014
    • Jupiter Broadcasting

    A back backdoor found in many common routers gets covered up instead of patched, and all it takes is a knock on the door to exploit it. We’ll share the details. Plus cross VM attacks just got much easier, a great batch of your questions – our answers, and much much more! On this week’s episode of TechSNAP!

  • S01E160 Heartbleed Fallout

    • May 1, 2014
    • Jupiter Broadcasting

    OpenBSD launches LibreSSL, but what challenges do they face? And how much progress have they made? We’ll report! Apple is struck with its own woes, Heartbleed is used to bypass two-factor authentication, and then its a great batch of your questions and our answers! On this week’s episode of TechSNAP!

  • S01E161 Not Neutrality

    • May 8, 2014
    • Jupiter Broadcasting

    Adobe’s latest flaw has being exploited by an advanced persistent threat, we’ve got the details, Heartbleed follow ups, and getting started with Virtualization. Plus our thoughts on the fate of net neutrality, your questions, our answers, and much much more! On this week’s episode of TechSNAP!

  • S01E162 Internet Over Packet Loss

    • May 15, 2014
    • Jupiter Broadcasting

    We’ve got the definitive report on the Target breach, a flaw in single sign used all over the net, Level3 calls out broadband monopolies, and tech giants unite to save net neutrality. Plus a huge batch of your question, our answer, and much much more!

  • S01E163 Attachments of Mass Destruction

    • May 22, 2014
    • Jupiter Broadcasting

    Microsoft and Adobe have a boatload of emergency fixes, the Replicant project finds a nasty backdoor in popular Android devices & the exploit that weaponize your webcam that’s one attachment away. Plus a great big batch of your questions, and our answers. All that and much, much more!

  • S01E164 Tales from the TrueCrypt

    • May 29, 2014
    • Jupiter Broadcasting

    The TrueCrypt project has shut down, and we’ll run down what we think is the most likely answer to this sudden mystery is. Plus the good news for openSSL, the top 10 Windows configuration mistakes, and big batch of your questions, our answers, and much much more!

  • S01E165 House of Credit Cards

    • June 5, 2014
    • Jupiter Broadcasting

    Just when you thought openSSL was safe, we’ve got a whole new round of security flaws. Plus we’ll go inside a massive online carding shop. Then it’s your questions, our answers, and much much more!

  • S01E166 Demilitarized Tone

    • June 12, 2014
    • Jupiter Broadcasting

    Researchers develop an ultrasonic mesh network to extract data from computer networks, Feedly and Evernote get attacked, and something is amiss with Windows 7. Then its a great batch of your feedback, our answers, and much much more!

  • S01E167 Docker Shocker

    • June 19, 2014
    • Jupiter Broadcasting

    An exploit that leaves Docker containers leaky, who really owns your email account and one hash algorithm to rule them all. Then it’s a great batch of your questions and much, much more!

  • S01E168 Restores are Everything

    • June 24, 2014
    • Jupiter Broadcasting

    A company known for backup shuts down after their AWS account gets hacked, the Hedge fund thats under attack, how far you can get with a little cab data… Your questions, our answers, and much, much more!

  • S01E169 Big Brother’s Malware

    • July 3, 2014
    • Jupiter Broadcasting

    It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more!

  • S01E170 Botnet Billionaires

    • July 10, 2014
    • Jupiter Broadcasting

    Want to make billions in days? Quit your job and become a botnet master. We’ll share the story about a Brazilian botnet that you've just got to hear. Plus a major flaw in Android, encryption done right, your questions, our answers & much much more!

  • S01E171 SSH1tty leakage

    • July 17, 2014
    • Jupiter Broadcasting

    We’ve got the details about critical vulnerabilities in LastPass and other popular password managers, Russian hackers attack the NASDAQ, and how to pull off an SSH Man in Middle attack. Plus a fantastic batch of your questions, our answers & much, much more!

  • S01E172 9 Days to Patch

    • July 24, 2014
    • Jupiter Broadcasting

    A comprehensive study shows that you’re probably taking way too long to patch your box. Plus research on possible iOS backdoors, TOR’s nasty bug, your questions, our answers, and much much more!

  • S01E173 GoodGoogle BadUSB

    • July 31, 2014
    • Jupiter Broadcasting

    China goes on a hacking spree, compromising a Point of Sale system is as simple as an ebay purchase. Plus what’s bad about about GoodGoogle, your questions, our answers, and much much more!

  • S01E174 Two-factor Exemption

    • August 7, 2014
    • Jupiter Broadcasting

    Russian hackers collect 1.2 billion usernames and passwords, and while questions remain the details are compelling. Plus simply working around two-factor authentication, crypto-malware that targets NAS Boxes, your questions, our answers and much more!

  • S01E175 The Day the Routers Died

    • August 14, 2014
    • Jupiter Broadcasting

    The Internet suffers from some growing pains, we explain how some old assumptions have come back to haunt us, victims of a cyberheist go after the bank that failed them, and we go deep on the Synology crypto-malware. Then it’s a great big batch of your emails and much more!!

  • S01E176 Heartbleed Hospital

    • August 21, 2014
    • Jupiter Broadcasting

    You won’t believe how terrifying simple it is to control traffic lights and cameras, Cisco gets the boot and the hospital hack enabled by Heartbleed, plus a great batch of your emails, our answers and much, more!

  • S01E177 Project Zero Goes To War

    • August 28, 2014
    • Jupiter Broadcasting

    Pre-crime is here, with technology that lets you predicting a hack before it happens. We’ll tell you how. Google’s project zero goes to war, we get real about virtualization. And then its a great batch of your questions, our answers & much more!

  • S01E178 Home Depot Credit Repo

    • September 4, 2014
    • Jupiter Broadcasting

    Home Depot is breached, and the scale could be much larger than the recent Target hack & we discuss the explosion of fake cell towers in the US, and whats behind it. Then the tools used in the recent celebrity photo leak & the steps that need to be taken. Plus a great batch of your questions, our answers & much more!

  • S01E179 It’s not a Bug, It’s a Weapon

    • September 11, 2014
    • Jupiter Broadcasting

    Google leverages Chrome’s marketshare to push web security forward. Are we about to see zero day exploits reclassified as weapons & ZFS gets the green light on Linux for production. Then it’s a great batch of your questions, our answers & much, much more!

  • S01E180 Pixel Imperfect Security

    • September 18, 2014
    • Jupiter Broadcasting

    Is there a fix to the human flaw in banking systems? We’ll debate. Plus how hackers can take over your internal network using a pixel on a webpage. Then its a huge batch of your storage questions, the Giganews conspiracy & much, much more!

  • S01E181 Bait and Phish

    • September 25, 2014
    • Jupiter Broadcasting

    We’ll tell you about a major German hack that lasted 12 years, and struck over 300 business. Plus researchers discover a nasty Android bug that impacts over 70% of users. Then it’s a great big batch of your networking questions, our answers & much much more!

  • S01E182 Xen Gets bashed

    • October 2, 2014
    • Jupiter Broadcasting

    Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box. Plus how secure are VLANs, a big batch of your questions, our answers, and much much more!

  • S01E183 Belkin Heartbeat Stops

    • October 9, 2014
    • Jupiter Broadcasting

    The Belkin router apocalypse takes users offline all over the world, Infected ATMs spit out money on cue, plus isolating your network, a great batch of your questions & much, much more!

  • S01E184 HP Screws the POODLE

    • October 16, 2014
    • Jupiter Broadcasting

    A new attack against SSL called POODLE hits the web, and there’s no easy fix. We’ve got all the details. Plus the Zero day bug that exposes other zero-day bugs, HP signs malware, and then it’s a big batch of your questions, our answers!

  • S01E185 Weaponized PowerPoint

    • October 23, 2014
    • Jupiter Broadcasting

    A 0-day exploit is attacking Microsoft Windows boxes all over the web, thanks to a weaponized power power presentation. No, I’m not kidding. The details are fascinating. Old ATMs become more and more of a target & it’s not because of Windows XP, and great big batch of your questions, our answers & much much more!

  • S01E186 wget a Shell

    • October 30, 2014
    • Jupiter Broadcasting

    A vulnerability in wget exposes more flaws in commonly used tools, the major flaw in Drupal that just got worse & the new protocol built into your router you need to disable. Plus a great batch of your feedback, a rocking round up & much much more!

  • S01E187 Apple Approved Malware

    • November 6, 2014
    • Jupiter Broadcasting

    One of the worlds most prolific spammers gets profiled & the technical details are fascinating. New Apple malware is getting everyones attention, but why iOS trusts the code is really the more fascinating story, we’ll explain. Plus a great batch of questions, our answers & much much more!

  • S01E188 Hackers Go Postal

    • November 13, 2014
    • Jupiter Broadcasting

    Authentic iOS Apps can be replaced with malware, the US Postal service gets breached & Microsoft has a hot mess of critical patches. Plus some great feedback, a rocking round-up & much more!

  • S01E189 Security Hype Machine

    • November 20, 2014
    • Jupiter Broadcasting

    Why Hyping Cyber Threats is Counterproductive & not knowing is never good enough. Plus the malware that targets Hotel visitors, FreeNAS themed questions, our answers & much, much more!

  • S01E190 Tor Vibrations

    • November 27, 2014
    • Jupiter Broadcasting

    We’ll tell you about the VMware flaw so bad, the solution is to just turn the service off & we now have more details on a major Windows flaw. Plus new research discovers that up to 81% of Tor users could be de-anonymized, a great batch of your networking questions & much, much more!

  • S01E191 Celebrity Bugs

    • December 4, 2014
    • Jupiter Broadcasting

    2014 has been the year of the celebrity bugs, we take a look at the new trend of giving security vulnerabilities names & logos & ask who it truly benefits. Plus practical way to protect yourself from ATM Skimmers, how they work & much more!

  • S01E192 Signed by Sony

    • December 11, 2014
    • Jupiter Broadcasting

    If we could rebuild the Internet from scratch, what would we change? It’s more than just a thought experiment. We’ll share the details about real world research being done today! Plus we dig through the Sony hack, answer a ton of great question & a rocking roundup!

  • S01E193 Don’t Fire IT

    • December 18, 2014
    • Jupiter Broadcasting

    More and more data breaches are leading to blackmail but the stats don’t tell the whole story. We’ll explain. Plus the latest in the Sony hack, and the wider reaction. Plus a great batch of emails & much, much more!

  • S01E194 Best Of TechSNAP 2014

    • December 25, 2014
    • Jupiter Broadcasting

    We look back at this year in TechSNAP. Allan shares his war stories, TrueCrypt shuts down, Heartbleed happens & more!

  • S01E195 Cloudy With a Chance of SSL

    • January 1, 2015
    • Jupiter Broadcasting

    We go inside the epic takedown of SpamHaus, then we break down why CloudFlare’s Flexible SSL is the opposite of security. Followed by a great batch of questions, our answers & much much more!

  • S01E196 Sony's Hard Lessons

    • January 8, 2015
    • Jupiter Broadcasting

    We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network. Plus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!

  • S01E197 Patch and Notify

    • January 15, 2015
    • Jupiter Broadcasting

    Been putting off that patch? This week we’ll cover how an out of date Joomla install led to a massive breach, Microsoft and Google spar over patch disclosures & picking the right security question… Plus a great batch of your feedback, a rocking round up & much, much more!

  • S01E198 Dude Where’s My Card?

    • January 22, 2015
    • Jupiter Broadcasting

    Adobe has a bad week, with exploits in the wild & no patch. We’ll share the details. Had your credit card stolen? We’ll tell you how. Plus the harsh reality for IT departments, a great batch of questions, our answers & much much more!

  • S01E199 Internet of Problems

    • January 29, 2015
    • Jupiter Broadcasting

    The internet of dangerous things is arriving but what about taking care of the devices we already have? We’ll discuss! Plus details on critical updates from Adobe, the surprising number of Gas Stations vulnerable to exploitation via the internet, your questions, our answers & much, much more!

  • S01E200 Your TechSNAP Story

    • February 5, 2015
    • Jupiter Broadcasting

    A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories. Then its a storage spectacular Q&A & much, much more!

  • S01E201 Group Problemcy

    • February 12, 2015
    • Jupiter Broadcasting

    A 20 year old design flaw in Windows has just been patched & it requires some major re-working of the software. Attackers compromise Forbes.com & why Facebook’s new ThreatExchange platform could be a great idea. Plus a great batch of feedback, our answers & much much more!

  • S01E202 SuperFishy Mistake

    • February 19, 2015
    • Jupiter Broadcasting

    Lenovo PCs ship with man-in-the-middle adware that breaks HTTPS connections, we’ll break down how this is possible, the danger that still exists & more. Plus the story of a billion dollar cyber heist anyone could pull off, the Equation group, your questions, our answers & much much more!

  • S01E203 TurboHax

    • February 26, 2015
    • Jupiter Broadcasting

    Lenovo & Google are victims of DNS hijacking, we’ll share the details, Everyone wants you to secure your data, just not from them & how Turbotax profits from Cyber tax fraud! Plus a great batch of your questions, a fantastic round up & much, much more!

  • S01E204 Ghost of Crypto Past

    • March 5, 2015
    • Jupiter Broadcasting

    We’ll break down the technical baggage that led to the new FREAK SSL flaw & the security ramifications of top executives using personal email accounts… Plus why just need to stop hiding file extensions. Plus some great feedback & much, much more!

  • S01E205 An Uber Mess

    • March 12, 2015
    • Jupiter Broadcasting

    Using encryption is a good thing, but its just the start, we’ll explain. Plus how one developer totally owned the Uber app. Then it’s a great batch of your questions & our answers!

  • S01E206 Two Factor Falsification

    • March 19, 2015
    • Jupiter Broadcasting

    Microsoft takes 4 years to fix a nasty bug, how to bypass 2 factor authentication in the popular ‘Authy’ app. Hijacking a domain with photoshop, hardware vs software RAID revisited, tons of great questions, our answers & much much more!

  • S01E207 Lunch Lady Lockdown

    • March 26, 2015
    • Jupiter Broadcasting

    Reverse Engineering Incentives to Improve Security. New Jersey school district computers held for ransom & the flash bug that lives on from 2011 with a twist! Plus some great networking questions, drone powered Internet & more!

  • S01E208 Any Cert Will Do

    • April 2, 2015
    • Jupiter Broadcasting

    Why boring technology might be the better choice, Google revokes & China chokes, why you want to create an account at irs.gov before crooks do it for you. Plus your great IT questions, a rocking round up & much, much more!

  • S01E209 Day-0 of an InfoSec Career

    • April 9, 2015
    • Jupiter Broadcasting

    Is it possible to make a truly private phone call anymore? The answer might surprise you. Cisco and Level 3 battle a huge SSH botnet & how to Build a successful Information Security career. Plus a great batch of your questions, a rocking round up, and much, much more!

  • S01E210 SMBTrapped in Microsoft

    • April 16, 2015
    • Jupiter Broadcasting

    Researches find an 18 year old bug in Windows thats rather nasty, we’ve got the details. A new perspective on the bug bounty arms race & the security impact of Wifi on a plane. Plus great feedback, a bursting round up & much much more!

  • S01E211 The French Disconnection

    • April 24, 2015
    • Jupiter Broadcasting

    What’s really the key to detecting a breach before its become much too late? We’ll share some key insights, plus a technical breakdown of China’s great cannon & the new New French Surveillance Law that should be a warning to us all. Plus a great round up, fantastic questions, our answers & much, much more!

  • S01E212 Dormant Docker Disasters

    • April 30, 2015
    • Jupiter Broadcasting

    The man who broke the music business, the major downsides to the container culture & yes, they really are trying to sell you Security Snake Oil. Plus your great questions, our answers & much, much more!

  • S01E213 Blame as a Service

    • May 7, 2015
    • Jupiter Broadcasting

    Why a stolen healthcare record is harder to track than you might think, Security pros name their must have tools & blame as a service, the new Cybersecurity hot product. Plus great questions, a huge Round Up & much, much more!

  • S01E214 Venomous Floppy Legacy

    • May 14, 2015
    • Jupiter Broadcasting

    We explain the Venom vulnerability, what the impact is & the steps major providers are taking to protect themselves. Plus strategies to mitigate Cyber Intrusions, a truly genius spammer, great questions, a huge round up & more!

  • S01E215 EXTenuating Circumstances

    • May 21, 2015
    • Jupiter Broadcasting

    Researches have uncovered a weakness in almost all Internet encryption. We’ll explain what LogJam is, how to protect yourself & what the cause is. Plus Linux gets bit by a filesystem corruption bug, passport id thieves, a great batch of questions & much, much more!

  • S01E216 Spy vs MSpy

    • May 28, 2015
    • Jupiter Broadcasting

    Spyware creator mSpy hacked, find out why this breach is particularly egregious, what’s wrong with pcap & why RSA’s death has been greatly exaggerated. Plus a great batch of questions, a rocking round up & much, much more!

  • S01E217 An Encryptioner’s Conscience

    • June 4, 2015
    • Jupiter Broadcasting

    The sad state of SMTP encryption, a new huge round of flaws has been found in consumer routers & the reviews of Intel’s new Broadwell desktop processors are in! Plus some great questions, a huge round-up & much, much more!

  • S01E218 Hacking Henchmen for Hire

    • June 11, 2015
    • Jupiter Broadcasting

    This week, how hard lessons learned in 1982 could be apply to 2015’s security breaches, hacking for hire goes big & a savage sentient car that needs better programming. Plus some fantastic questions, a rocking round-up & much more!

  • S01E219 OPM Data too Valuable to Sell

    • June 18, 2015
    • Jupiter Broadcasting

    Kaspersky labs has been hacked, we’ll tell you why it looks like a nation state was the attacker, why OPM data is too valuable sell & the real situation with LastPass. Plus some great questions, our answers & a rocking round up. All that and much, much more on this week’s TechSNAP!

  • S01E220 Homeland Insecurity

    • June 25, 2015
    • Jupiter Broadcasting

    Google’s datacenter secrets are finally being revealed & we’ll share the best bits. Why The US Government is in no position to teach anyone about Cyber Security, how you can still get hacked offline, A batch of great questions, a huge round up & much, much more!

  • S01E221 Ripping me a new Protocol

    • July 2, 2015
    • Jupiter Broadcasting

    Amazon has a new TLS implementation & the details look great, we’ll share them with you. The technology that powers the NSA’s XKEYSCORE you could have deployed yourself. Some fantastic questions, a big round up & much, much more!

  • S01E222 ZFS does not prevent Stupidity

    • July 9, 2015
    • Jupiter Broadcasting

    From hacking to hacked, hacking team gets owned & what gets leaked is the best part, we’ll share the details. Plus, a new OpenSSL vulnerability revealed, Apple tweaks their two factor authentication.. Your questions, our answers & much much more!

  • S01E223 A Bias to Insecurity

    • July 16, 2015
    • Jupiter Broadcasting

    The Hacking Team fallout continues with more zero day patches you need to install, a new attack against RC4 might finally kill it & how to save yourself from a DDoS attack. Plus a great batch of your questions, our answers & much, much more!

  • S01E224 Butterflies & Backronyms

    • July 23, 2015
    • Jupiter Broadcasting

    The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk. Plus some great questions, a rockin’ roundup & much much more!

  • S01E225 SourceForge’s Downfall

    • July 30, 2015
    • Jupiter Broadcasting

    SourceForge sees downtime, and we examine their infrastructure, a new pervasive hackgroup has been exposed and their track record is fascinating. Plus a Hacking Team Round up, a wide variety of audience questions, our answers & much, much more!

  • S01E226 Solving the Flash Plague

    • August 7, 2015
    • Jupiter Broadcasting

    Adobe is making changes to Flash to mitigate 0day exploits, with help from Google. Chrysler recalls 1.4M vehicles due to a software flaw, we go inside the “Business Club” cyber crime gang. Plus a great batch of questions, the roundup & more!

  • S01E227 Oracle’s EULAgy #oraclefanfic

    • August 13, 2015
    • Jupiter Broadcasting

    Oracle really doesn’t want you to reverse engineer their products but they may have just released the Kraken, we’ll explain. A massive drop of 35 fixes in one day, great feedback and follow up, a rockin roundup & much, much more!

  • S01E228 Export Grade Vulnerabilities

    • August 20, 2015
    • Jupiter Broadcasting

    Lenovo & HP are caught injecting malware even after you format the drive, Ubiquiti Networks is socially engineered out of 46 million & are we entering the era of Security Research Prohibition? We debate. Plus a great batch of your questions, our answers, a rocking round up & much, much more!

  • S01E229 Extortion Startups

    • August 27, 2015
    • Jupiter Broadcasting

    The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance. Plus a great batch of questions, our answers, and a rocking round up. All that and a heck of a lot more on this week’s TechSNAP!

  • S01E230 Trojan Family Ties

    • September 3, 2015
    • Jupiter Broadcasting

    Rooting your Android device might be more dangerous than you realize, why the insurance industry will take over InfoSec & the NSA prepares for Quantum encryption. Plus some great questions, a fantastic roundup & more!

  • S01E231 Leaky RSA Keys

    • September 10, 2015
    • Jupiter Broadcasting

    Red Hat highlights how leaky many open source RSA implementations are, Netflix releases Sleepy Puppy & the Mac is definitely under attack. Plus some quick feedback, a rockin’ roundup & much, much more!

  • S01E232 Hardware Insecurity Module

    • September 17, 2015
    • Jupiter Broadcasting

    How Groupon made the switch to FreeBSD & why. Researches extract keys from a hardware module & Intel’s new CPU backed malware protection. Plus your questions, a great roundup & more!

  • S01E233 Dukes of Cyber Hazard

    • September 24, 2015
    • Jupiter Broadcasting

    Let’s Encrypt hits a major milestone, F-Secure publishes their investigation into “The Dukes” & we dig into Tarsnap’s email confirmation bypass. Plus a great batch of your questions, a rocking round up & much, much more!

  • S01E234 Key Flaw With GPL

    • October 1, 2015
    • Jupiter Broadcasting

    D-Link publishes its private code signing keys, exploiting Windows Symbolic Links & why encryption is not sufficient protection. Plus some great questions, our answers, a rockin roundup & much, much more!

  • S01E235 Catching the Angler

    • October 8, 2015
    • Jupiter Broadcasting

    Debug mode exposes sensitive data, Cisco’s Talos group exposes the Angler exploit kit & how a Microsoft exposed Conficker with an egg hunt. Plus some great feedback, a huge round up & much, much more!

  • S01E236 National Security Breaking Agency

    • October 15, 2015
    • Jupiter Broadcasting

    How the NSA might be breaking Crypto, fresh zero day exploit against Flash with a twist & Keylogging before computers. Plus a great batch of your questions, a rocking round-up & much more!

  • S01E237 A Rip in NTP

    • October 22, 2015
    • Jupiter Broadcasting

    The OpenZFS summit just wrapped up and Allan shares the exciting new features coming to the file system, researchers warn about flaws in NTP & of course we’ve got some critical patches. Plus a great batch of questions, a rockin’ round up & much, much more!

  • S01E238 Certifiable Authority

    • October 29, 2015
    • Jupiter Broadcasting

    TalkTalk gets compromised, Hackers make cars safer & Google plays hardball with Symantec. Plus a great batch of your questions, a rocking round up & much, much more!

  • S01E239 PLAID Falls Out of Fashion

    • November 5, 2015
    • Jupiter Broadcasting

    CISA provides no solutions, just new excuses. The new Australian smartcard system is a total disaster & why Google’s URLs are so crazy. Plus some great questions, our answers, a rockin’ round up & much, much more!

  • S01E240 Zero-Days Of Our Lives

    • November 12, 2015
    • Jupiter Broadcasting

    The first remote administration trojan that targets Android, Linux, Mac and Windows. Joomla and vBulletin have major flaws & tips for protecting your online privacy from some very motivated public figures. Plus some great questions, a rockin’ roundup & much, much more!

  • S01E241 Double ROT-13

    • November 19, 2015
    • Jupiter Broadcasting

    Encryption & privacy took quite a beating this week in the wake of the Paris attacks. We come to its defense. Your ISP heard you like backdoors, so they put a backdoor in your backdoor, the story of the social RAT & more!

  • S01E242 A Keyboard Walks into a Barcode

    • November 26, 2015
    • Jupiter Broadcasting

    A research team finds various ways to attack LastPass, how to use a cocktail of current Android exploits to own a device & hacking a point of sale system using poisoned barcodes! Plus some great questions, our answers, a rockin roundup & much, much more!

  • S01E243 SpyFi Barbie

    • December 3, 2015
    • Jupiter Broadcasting

    The US Government is offering free penetration tests, with a catch, we break down the VTech Breakin & the only sure way to protect your credit online. Plus great questions, a big round up with breaking news & much more!

  • S01E244 Finding Nakamoto

    • December 10, 2015
    • Jupiter Broadcasting

    Bitcoin’s creator has been found again, we’ll cover what the media thinks they’ve figured out & what we really know. Then, ‘In Patches We Trust: Why Security Updates have to get better’, a great batch of questions, a huge round up & much more!

  • S01E245 Insecurity Appliance

    • December 17, 2015
    • Jupiter Broadcasting

    Meet BOOTTRASH the Malware that executes before your OS does, the hard questions you need to ask when buying a security appliance, Project Zero finds flaws in Fireeye hardware. Plus some great audience questions, a big round up & much, much more!

  • S01E246 Allan’s Favorite Things

    • December 24, 2015
    • Jupiter Broadcasting

    It’s a collection of Allan’s favorite moments from TechSNAP past. Plus the week’s new stories in the roundup & much more!

  • S01E247 Snappy New Year!

    • December 31, 2015
    • Jupiter Broadcasting

    We take a look back at some of the big stories of 2015, at least, as we see it. Plus the round up & more!

  • S01E248 Virtual Private Surveillance

    • January 7, 2016
    • Jupiter Broadcasting

    We break down the Bicycle attack against SSL, the story of Brian Krebs’s PayPal account getting hacked & the scoop on the Juniper Saga. Plus some great questions, our answers, a news breaking round up & much more!

  • S01E249 Internet of Threats

    • January 14, 2016
    • Jupiter Broadcasting

    A Critical OpenSSH flaw can expose your private keys, a new WiFi spec for IoT devices, that has all the classic issues & Intel’s SkyLake bug. Plus your feedback, our answers, a rockin’ round up & so much more!

  • S01E250 Lights out Management

    • January 21, 2016
    • Jupiter Broadcasting

    The bizarre saga of Juniper maybe finally be coming to a conclusion, details about SLOTH, the latest SSL vulnerability that also affects IPSec and SSH & the attack on the Ukrainian power grid made possible by malware.

  • S01E251 A Look Back On Feedback

    • January 28, 2016
    • Jupiter Broadcasting

    Since Allan is off being fancy at FOSDEM, we decided that now would be a good time to celebrate the audience & feature some of the best feedback we’ve had over the years!

  • S01E252 Hot Norse Potato

    • February 4, 2016
    • Jupiter Broadcasting

    A new openSSL exploit, cyber security firm Norse implodes & the Windows Hot Potato flaw that’s been around for over a decade. Plus great questions, our answers, a rockin round up & much, much more!

  • S01E253 Cisco’s Perfect 10

    • February 11, 2016
    • Jupiter Broadcasting

    Cisco has a wormable vulnerability in its Firewall appliances, crimeware that allows unlimited ATM withdrawals & the big problem with the Java installer. Plus great questions, a rocking round up & much, much more!

  • S01E254 Weaponized Comic Sans

    • February 18, 2016
    • Jupiter Broadcasting

    A common vulnerability is impacting Firefox, LibreOffice, and others, the 7 problems with ATM security, and the Enterprise grade protection defeated with a batch script. Plus some great questions, our answers, a rockin roundup, and much much more!

  • S01E255 Dip the Chip

    • February 25, 2016
    • Jupiter Broadcasting

    What’s taking the states so long to catch up to the rest of the civilized world and dip the chip? Turns out it’s really complicated, we explain. Plus keeping a Hospital secure is much more than following HIPAA, and an analysis of Keybase malware. Plus great questions, our answers, and much much more!

  • S01E256 Open Server Sadness Layer

    • March 3, 2016
    • Jupiter Broadcasting

    OpenSSL issues a major security advisory, we break down the important details, then go in depth on the real world impact of these flaws. Plus some great storage and networking question, a packed round up & much, much more!

  • S01E257 Fixing the Barn Door

    • March 10, 2016
    • Jupiter Broadcasting

    We’ll tell you about the real world pirates that hacked a shipping company, the open source libraries from Mars Rover found being used in malware & Microsoft’s solution for that after-hack hangover. Plus great questions, a packed round up & much more!

  • S01E258 Metaphorically Exploited

    • March 17, 2016
    • Jupiter Broadcasting

    The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked. Plus great questions, our answers, a rocking round up & much, much more!

  • S01E259 Can You Hack Me Now?

    • March 24, 2016
    • Jupiter Broadcasting

    Verizon Enterprise gets breached & the irony is strong with this one, details on the NPM fiasco & why the SAMSAM is holding up the doctor. Plus some great questions, a packed round up & much, much more!

  • S01E260 Pay to Boot

    • March 31, 2016
    • Jupiter Broadcasting

    New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack. Plus some great questions, our answers, a packed round up & more!

  • S01E261 Holding Hospitals Hostage

    • April 7, 2016
    • Jupiter Broadcasting

    Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take. Plus your batch of networking questions, our answers & a packed round up!

  • S01E262 rm -rf $ALLTHETHINGS/

    • April 14, 2016
    • Jupiter Broadcasting

    Find out why everyone’s just a little disappointed in Badlock, the bad security that could be connected to the Panama Papers leak & the story of a simple delete command that took out an entire hosting provider. Plus your batch of networking questions, our answers & a packed round up!

  • S01E263 One Key to Rule Them All

    • April 21, 2016
    • Jupiter Broadcasting

    This week, the FBI says APT6 has pawned the government for the last 5 years, Unaoil: a company that’s bribing the world & Researchers find a flaw in the visa database. All that plus a packed feedback, roundup & more!

  • S01E264 On Target

    • April 28, 2016
    • Jupiter Broadcasting

    This week, Chris & allan are both out of town at different shenanigans, but they recorded a sneaky episode for you in which they recap the Target breach, from when the news broke to the lessons learned and everything in between!

  • S01E265 Insecure Socket Layer

    • May 5, 2016
    • Jupiter Broadcasting

    A critical flaw in that bit of software tucked far far away that you never think about… Until now, we explain why ImageTragick is a pain. More OpenSSL flaws & fraudsters stealing tax data from the motherload. Plus great questions, our answers, a packed Round up & more!

  • S01E266 Curl Sleeper Agent

    • May 13, 2016
    • Jupiter Broadcasting

    Zero-day exploits striking over 100 systems, if you think copying links to bash scripts from the internet is okay, maybe you shouldn't be root & the day Google automated itself off the internet. Plus your questions, our answers, a huge round up & more!

  • S01E267 My Kingdom for a VLAN

    • May 19, 2016
    • Jupiter Broadcasting

    A typo stops a billion dollar bank hack, a vulnerability in 7zip that might surprise you & the best solutions for secure remote network access. Your great questions, our answers, a packed round up & more!

  • S01E268 PIS Poor DNS

    • May 26, 2016
    • Jupiter Broadcasting

    Is the “Dark Cloud” hype, or a real technology? Using DNS tunneling for remote command and control & the big problem with 1-Day exploits. Plus your great question, our answers, a breaking news roundup & more!

  • SPECIAL 0x269 10,000 Cables Under the Sea - 269 & 270 Livestream

    • June 2, 2016
    • Jupiter Broadcasting

    Don't watch this one, it's too much show, there's just way too much show in this live stream. I think you should probably split it up over a couple of weeks, and not spoil all of this show in a single sitting, ya animal!

  • S01E269 10,000 Cables Under the Sea

    • June 2, 2016
    • Jupiter Broadcasting

    Windows exploits for sale at a great price, how the Internet works, yes, seriously & it’s awesome! Plus we solve some of your problems, a great roundup & more!

  • S01E270 Signature Bloatware Updates

    • June 9, 2016
    • Jupiter Broadcasting

    The bloatware shipping on those new computers is way, way worse than you probably thought, Internet exposed printers & the thrilling story of reverse engineering an ATM skimmer. Yes that’s really a thing. Plus great questions, our answers & more!

  • S01E271 Apple Pretend Filesystem

    • June 16, 2016
    • Jupiter Broadcasting

    Why didn’t Apple choose ZFS for its new filesystem? We journey through the long history of ZFS at Apple. Plus how the BadTunnel bug can hijack traffic from all versions of Windows & should we worry about Intel’s management tech? Plus great questions, a huge round up & much more!

  • S01E272 Game of File Systems

    • June 23, 2016
    • Jupiter Broadcasting

    What’s got Windows admins in a Panic? Total chaos my friends, we’ll tell you why. Extensive coverage of Apple’s new filesystem, Ransomware that might just impress you… Your great questions, our answers, a packed round up & much, much more!

  • S01E273 Make Ad's GIFs Again

    • June 30, 2016
    • Jupiter Broadcasting

    Project Zero lays into Symantec’s enterprise products, the botnet you’ll never find & the poor security of HTML5 video ads. Plus your questions, our answers & much more!

  • S01E274 Windows Exploit Edition

    • July 7, 2016
    • Jupiter Broadcasting

    On this weeks episode we cover a UEFI firmware bug that is effecting computers including ThinkPads, we tell you how your windows box can be totally pwned even if it’s fully encrypted, and we talk about the shortcomings of the MD5 checksum. Plus the feedback, the roundup and more!

  • S01E275 Ending Ransomware

    • July 14, 2016
    • Jupiter Broadcasting

    A potential solution to Ransomware, the 15 year bug that cost CitiGroup $7 Million dollars, Dropbox’s new middle out compression & another flaw that affects all versions of Windows. Plus your questions, our answers, a packed roundup & more!

  • S01E276 Bitmap Pox

    • July 21, 2016
    • Jupiter Broadcasting

    A new vulnerability in many websites, Oracle’s Outside In Technology, Turned Inside-Out & the value of a hacked company. Plus your questions, our answers, a really great round up & much more!

  • S01E277 Internet Power Struggle

    • July 28, 2016
    • Jupiter Broadcasting

    We’re in the middle of an epic battle for power in cyberspace & Bruce Schneier breaks it down. PHP gets broken, PornHub gets hacked & the disgruntled employees who wiped the router configs on his way out the door. Plus great emails, a packed round up & more!

  • S01E278 Dangerous Dangling Quotes

    • August 4, 2016
    • Jupiter Broadcasting

    How to get an SSL certificate for other people’s domains, how to decrypt HTTPS traffic with some javascript & the latest storage reliability report. Plus great questions & a rocking round up!

  • S01E279 The Internet is Dying

    • August 11, 2016
    • Jupiter Broadcasting

    Why the Internet needs it’s own version of cancer researchers, bypassing chip and pin protections & the 2016 Pwnie Awards from Blackhat! Plus your questions, our answers & much, much more!

  • S01E280 Microsoft’s Golden Ticket

    • August 18, 2016
    • Jupiter Broadcasting

    Microsoft leaks their golden key, allowing attackers to unlock secure boot systems, a security breach at Oracle exposes hundreds of companies & Linux has an embarrassing networking stack bug. Plus your questions, our answers & a packed round up!

  • S01E281 iPhishing Expedition

    • August 25, 2016
    • Jupiter Broadcasting

    iOS targeted malware in the wild, the simple approach to hacking electronic safes & how digital forensics prove a journalist was framed. Plus your great questions, a packed round up & much more!

  • S01E282 The Shadow Knows

    • September 1, 2016
    • Jupiter Broadcasting

    The ShadowBrokers release a batch of the NSA’s tools & we dive in. A Google login issue allows for credential theft & researchers map the Netflix content delivery network! Plus great feedback, follow up, a rockin’ roundup & much, much more!

  • S01E283 I Can't Believe It's Not Ethernet

    • September 8, 2016
    • Jupiter Broadcasting

    How a modified USB ethernet adapter can steal credentials, a new compression algorithm from Facebook that might be legit & the terrible terrible security of a consumer NAS. Plus great questions, our answers, a fun roundup & much, much more!

  • S01E284 Buffalo Overflow

    • September 15, 2016
    • Jupiter Broadcasting

    Massive drive failures after a datacenter gas attack. A critical MySQL vulnerability you should know about & is Cisco responsible for the death of an MMO? Plus great questions, our answers & much more!

  • S01E285 OpSec for Script Kiddies

    • September 22, 2016
    • Jupiter Broadcasting

    The FBI arrests the script kiddies that hacked the CIA director, how Dropbox hacks your Mac & the guys behind a DDoS for hire service get busted. Plus great questions, our answers, a rockin roundup & more!

  • S01E286 Botnet of Things

    • September 29, 2016
    • Jupiter Broadcasting

    Krebs is hit with DDoS attack & then gets kicked off of Akamai. We’ll tell you about the record breaking details, Firefox puts it foot down, picking NFS or Samba… Your questions, our answers, a packed Round Up & much more!

  • S01E287 Open Source Botnet

    • October 6, 2016
    • Jupiter Broadcasting

    The Source code for a historic botnet has been released, the tale of a DNS packet & four ways to hack ATMs. Plus your hard questions, our answers, a rockin’ roundup & more!

  • S01E288 Internet of Default Passwords

    • October 13, 2016
    • Jupiter Broadcasting

    The Internet of Things is the Internet of Terrible, we’ll round up the week’s stories & submit the TechSNAP solution to you the audience. Plus the security cost of Android fragmentation, great questions & a packed round up!

  • S01E289 Long Broken SSL History

    • October 21, 2016
    • Jupiter Broadcasting

    Spreading the DDoS Disease & selling the cure, we have the audit results of TrueCrypt’s replacement & a comprehensive history of the most important events that shaped the SSL ecosystem. Plus your great questions, our answers & much… Much MORE!

  • S01E290 Internet Snow Day

    • October 27, 2016
    • Jupiter Broadcasting

    A large managed DNS provider was taken down by a DDoS, we’ll tell you all about Dyn’s big outage. Then we beat the dead dirty CoW, answer your questions, a breaking news round up & more!

  • S01E291 Nuclear IoT Toaster

    • November 3, 2016
    • Jupiter Broadcasting

    We go deep into sophisticated modular malware & meet the manufacturer who vows to recall their IoT devices used in recent attacks. Plus home server questions, a fun round-up & more!

  • S01E292 Unix Security Trifecta

    • November 10, 2016
    • Jupiter Broadcasting

    It’s a trifecta of Unix vulnerabilities, our concerns with LessPass & a very valuable vulnerability. Plus your questions, our answers, a spicy round up & much, much more!

  • S01E293 Root in 70 Seconds

    • November 17, 2016
    • Jupiter Broadcasting

    Get a root shell by holding down enter, comprising a Linux desktop using an NES & PoisonTap, the impressive little hacking tool. Plus your great questions, a poppin’ round up & much, much more!

  • S01E294 Turkey.deb

    • November 24, 2016
    • Jupiter Broadcasting

    The Debian packaging flaw that exposes your server, we go over the state of the Internet… report that is & hacking 27% of the web. Plus some great questions, a fantastic round up & much, much more!

  • S01E295 Shift+F10 and Done

    • December 1, 2016
    • Jupiter Broadcasting

    A researcher accidentally roots Microsoft Azure’s Red Hat Update Infrastructure, newly discovered router flaw in-the-wild & hacking Windows 10 by holding down the shift key. Plus your questions, our answers & a great round up!

  • S01E296 Schoolhouse Exploits

    • December 8, 2016
    • Jupiter Broadcasting

    Project Zero breaks the chain, we share stories from our mischievous past & malware as a service gets busted. Plus your great questions, a packed round up & much, much more!

  • S01E297 The Bourne Avalanche

    • December 15, 2016
    • Jupiter Broadcasting

    The Malvertising campaign that targets routers, script kiddies get a talking to & the Avalanche crime ringleader is on the run. Plus your questions, a packed round up & more!

  • S01E298 Best of 2016

    • December 22, 2016
    • Jupiter Broadcasting

    We've given the Jupiter Broadcasting staff the holidays off, so lets take this moment to have a look back at some of the best moments of TechSNAP in 2016!

  • S01E299 Fancy Bear Misfire.apk

    • December 29, 2016
    • Jupiter Broadcasting

    PHPMailer puts almost every PHP CMS at risk, the Fancy Bear Android Malware that has a complicated past & the new botnet that likes brag. Plus great questions, a packed round up & much, much more!

  • S01E300 2089 Days Uptime

    • January 5, 2017
    • Jupiter Broadcasting

    How the hack of DigiNotar changed the infrastructure of the Internet forever, changing the way we think about security & how to hide malware in a PNG. Plus a packed round up, great emails & more in a packed 300th episode!

  • S01E301 The Next Generation

    • January 10, 2017
    • Jupiter Broadcasting

    Malware that evades blocking systems and getting into BSD for the first time. Plus a fresh round up, your questions & much, much more!

  • S01E302 Internet of Voice Triggers

    • January 17, 2017
    • Jupiter Broadcasting

    The Github enterprise SQL scare, malware that lives in your browser, Dan’s mail server war story, your feedback, a righteous roundup & more!

  • S01E303 DDoS Mafia

    • January 24, 2017
    • Jupiter Broadcasting

    A remote vulnerability in Ansible has been patched, the latest updates on the Mirai botnet, our first TechSNAP challenge, your feedback, a gigantic roundup & so much more!

  • S01E304 Three C’s to Tweet By

    • February 1, 2017
    • Jupiter Broadcasting

    The guys cover Dropbox bugs that could be holding on to your deleted files, explain what the heck ATM 'shimmers' are & talk about how to keep your secret identity secret. Plus your feedback, a packed roundup & much more!

  • S01E305 Gambling with Code

    • February 7, 2017
    • Jupiter Broadcasting

    We’ve got the latest on GitLabs data disaster, a clever new method to cheat at the slots & a new Netgear exploit thats coming for your network! Plus your feedback, a giant roundup & much, much more!

  • S01E306 Metadata Matters

    • February 15, 2017
    • Jupiter Broadcasting

    The latest on just who has access to your private email, Dan dives deep on the GitLab Postmortem & did you know that Transport for London has been tracking your wifi? We’ve got the details. Plus a packed roundup, your feedback & so much more!

  • S01E307 State Sponsored Audiophiles

    • February 21, 2017
    • Jupiter Broadcasting

    The details on the latest WordPress vulnerability, then the surprising, or perhaps not so surprising takeover of a cybersecurity firms website & watch out, hacker’s may be using your microphone to steal your data! Plus a packed roundup, your feedback & so much more!

  • S01E308 Cloudy with a Chance of Leaks

    • February 28, 2017
    • Jupiter Broadcasting

    Google heard you like hashes so they broke SHA1, we’ve got the details. Plus we dive in to Cloudflare’s data disaster, Dan shows us his rack, your feedback, a huge roundup & so much more!

  • S01E309 Bad Boy Backups

    • March 7, 2017
    • Jupiter Broadcasting

    We’ve got the sad story of cloud-enabled toys leading to, you guessed it, leaking customer’s personal information! Plus a case of backups gone bad, but this time, it’s a good thing! Then it’s your feedback, a huge roundup, and so much more!

  • S01E310 Don't Panic & P your S

    • March 14, 2017
    • Jupiter Broadcasting

    We crack open Vault 7 & are a little let down by what's inside, give you one more reason you should already be using ZFS & just when you thought you could trust your phone again, we've got the story of preinstalled Android malware. Then it's your feedback, a huge roundup & so much more!

  • S01E311 Check Yo Checksum

    • March 21, 2017
    • Jupiter Broadcasting

    The guys break with the usual format & turn things over to Dan for a deep deep dive on Bacula! Then it's the latest Yahoo hack news & a few more reasons you should already be using ZFS. Plus it's your feedback, a huge roundup & so much more!

  • S01E312 Privacy is Dead

    • March 29, 2017
    • Jupiter Broadcasting

    This week, we sell your private browsing history to the highest bidder! Oh wait, that's your ISP! We cover the latest rollback of internet privacy regulations in the US, plus the surprisingly uplifting story of script kiddies getting their day in court, Dan does a not-so-deep dive into ZFS & explains why you should already be using it. Plus it's your feedback, a huge roundup & so much more!

  • S01E313 WiFi Stack Overfloweth

    • April 5, 2017
    • Jupiter Broadcasting

    Your Wi-Fi Stack is under attack! But don't worry, Apple's got the patch & we've got the story. Then the latest ATM hacking tips that will only cost you $15 & Dan does a deep dive into Let's Encrypt!

  • S01E314 Cyber Liability

    • April 12, 2017
    • Jupiter Broadcasting

    We cover some fascinating new research that can steal your phone's PIN using just the on-board sensors. Then we cover how computer security is broken from top to bottom and Dan does another deep dive, this time on everyone's favourite database, PostgresSQL. Plus it's your feedback, a huge roundup & so much more!

  • S01E315 Tales of FileSystems

    • April 18, 2017
    • Jupiter Broadcasting

    We've got the latest gossip on Apple's brand new filesystem & why you should care! Plus Dan dives deep into the wonderful world of ZFS and FreeBSD jails & shows us how he is putting them to use in his latest server build. Plus it's your fantastic feedback, a riotous roundup & so much more!

  • S01E316 PHP Steals Your Nuts

    • April 26, 2017
    • Jupiter Broadcasting

    The squirrels have gotten in the mailbag as the guys discuss an unfortunate new vulnerability in Squirrelmail. Plus an interesting new entrant to the anonymous domain name space from some of the internet's most famous rabble rousers. Then Dan & Wes get just a bit jealous of Canada's new take on net neutrality & more!

  • S01E317 Some Fishy Chips

    • May 2, 2017
    • Jupiter Broadcasting

    Intel's patched a remote execution exploit that's been lurking in their chips for the past nine years, we've got the details Then Dan does a deep dive into friend of the show Tarsnap: what it is, how to use it & why it's so awesome. Plus we discuss when we use external services versus building ourselves & a few tips for lightweight backup solutions that might work for you. Then your fantastic feedback, a riotous roundup & so much more!

  • S01E318 All Drives Die

    • May 9, 2017
    • Jupiter Broadcasting

    Turns out you've been doing passwords wrong, but don't worry, we've got the latest and greatest guidance from NIST. Plus the latest numbers from BackBlaze with some interesting conclusions about enterprise drives. Then the details about that google docs worm everyone's talking about, some top tips to stay safe & so much more!

  • S01E319 When IT Security Cries

    • May 16, 2017
    • Jupiter Broadcasting

    The WannaCry Worm has brought the world to tears. We've got the latest details, conspiracy theories, fallout & some tissues. Plus a keylogger that may be hiding in your audio driver, some great hardware recommendations from the audience, your great feedback, a hard hitting round up & so much more!

  • S01E320 Kill Switch Engage

    • May 23, 2017
    • Jupiter Broadcasting

    We've got another round of WannaCry analysis, the latest on the FCCs battle over over Net neutrality. Then IPv6 Tunnels & you, a 2017 check-in. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E321 A Burrito Stole My Money

    • May 30, 2017
    • Jupiter Broadcasting

    Not only is the UK leaving the Eurozone, they are starting their own internet, this time with more surveillance! Then we've got some top tips on getting recruited by the Israeli NSA & the details of some new WannaCry wannabes that may be infecting a windows server near you. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E322 #NotMyInternet

    • June 6, 2017
    • Jupiter Broadcasting

    We discuss who really controls the internet & just how centralized and potentially vulnerable it has become. Plus the latest security letdowns from Windows 10, the story of a questionably ethical hacker & Zomato's data breach. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E323 Comment & Control

    • June 13, 2017
    • Jupiter Broadcasting

    Dan's back from BSDCAN with peanut butter, taps, and a new library that's the source of all truth. Then we've got the story of Britney Spears latest career move: controlling botnets through Instagram comments & Dan teaches us about steganography and how it helped catch an NSA leaker. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E324 DNS Mastery

    • June 20, 2017
    • Jupiter Broadcasting

    We've got the latest on the 'Stack Crash' vulnerability affecting a UNIX OS near you. Plus thanks to a recent RNC data leak we’ve got your name, address, birthday & a lot more personal information! Then Dan does a deep dive on his DNS infrastructure, some recent improvements & his integration with Let's Encrypt. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E325 Google Reads Your Email

    • June 27, 2017
    • Jupiter Broadcasting

    We go to air just as a massive cyberattack strikes Europe, Google stops reading your email, well sorta maybe & we discuss the latest debate over US government access to overseas data. Plus some fantastic feedback, a robust roundup & so much more!

  • S01E326 Broadband from Space

    • July 4, 2017
    • Jupiter Broadcasting

    A new satellite broadband ISP has approval to serve the US, are their low-latency claims too good to be true? UK Law enforcement claims that visiting the dark web is a potential sign of terrorism, watch out tor users! Then we follow a Krebs' deep dive into the wild world of robocalls. Plus Dan's latest Let's Encrypt updates, your fantastic feedback, a robust roundup & so much more!

  • S01E327 Unsecured IO

    • July 11, 2017
    • Jupiter Broadcasting

    GNUPG has just released a fix for a dangerous side-channel attack that could expose your private key, a leak of NASDAQ test data was picked up by real news organizations and caused a bit of a panic & the fascinating story of a security researched who managed to take over all .io domains with a little sleuthing and a few domain registrations. Plus Dan's got so much new stuff it has its own segment, and of course your feedback, a fantastic round-up & so much more!

  • S01E328 LetsEncrypt is a SNAP

    • July 18, 2017
    • Jupiter Broadcasting

    The recent "Devil's Ivy" vulnerability has caused quite a rash in the security journalism community. Is it as bad as poison ivy or just a bunch of hyperbole? We discuss. Plus you've heard of public key encryption, but what lies beyond? We cover some possible alternatives and the problem of identity. Then Dan's got the latest on his Let's encrypt setup including a brand new open source tool you too can use!

  • S01E329 Teeny Weeny DNS Server

    • July 25, 2017
    • Jupiter Broadcasting

    We've got the latest on some mysterious mac malware that's been lurking for years, a handy new tool to help you monitor, backup and generally work with your DNS infrastructure & possibly more problems for Symantec, the certificate authority who just can't seem to get things right.

  • S01E330 Netflix Lab Rats

    • August 1, 2017
    • Jupiter Broadcasting

    Dan does some sleuthing & finds that the story of a major data leak isn't quite what it seems, then a new Talos report that shows a large number of unpatched & unprotected memcached servers. We discuss just how bad that might be. Plus, between some excellent feedback & Dan's recent adventures, we've got a itty bitty ZFS deep dive. And of course your feedback, a fantastic round-up & so much more on this week’s episode of TechSNAP.

  • S01E331 BTRFS is Toast

    • August 8, 2017
    • Jupiter Broadcasting

    We discuss just how hard, or not, responsible disclosure really is, share some sad news about the status of BTRFS on RHEL, a few more reasons to use ZFS. Then, we find out if our passwords have been cracked, reveal Dan's password hashes live on air & more!

  • S01E332 Leaky Pumps

    • August 15, 2017
    • Jupiter Broadcasting

    With some clever new card skimmer tech we've got one more reason to watch your wallet at the gas pump, plus a few handy recommendations for postgres migrations & Dan dives deep into his quest for the ultimate boot and nuke experience. Plus your feedback, a fantastic round-up & so much more!

  • S01E333 Rsync On Ice

    • August 24, 2017
    • Jupiter Broadcasting

    We take a trip to the ends of the earth and hear some stories of tech support in Antarctica, cover a surprisingly reasonable new suggested standard for responsible disclosure & discuss Kreb's latest adventures in the world of deep-insert credit card skimmers. And of course your feedback, a fantastic round-up & so much more!

  • S01E334 HPKP: Hard to Say, Hard to Use

    • August 29, 2017
    • Jupiter Broadcasting

    We discuss, and struggle to pronounce, the difficulties in deploying HTTP public key pinning & some possible alternatives you should consider. Then we get excited for (n+1)sec, a new protocol for distributed multiparty chat encryption & explore the nuances of setting up home VPN gateway!

  • S01E335 Extended Usefulness

    • September 5, 2017
    • Jupiter Broadcasting

    We're extending your file systems usefulness with extended attributes! We learn what they are & how they might be useful. Plus, we take a look behind the scenes of a major spambot operation & check in with Bruce Schneier on the state of internet privacy.

  • S01E336 Equihax

    • September 12, 2017
    • Jupiter Broadcasting

    Equifax got hacked, some top tips for staying safe & a debate over just who's to blame for vulnerable open source software. Then Google's breaking up with Symantec & we take a little time for Sysadmin 101, this time, ticketing systems.

  • S01E337 FCC's Free Offsite Storage

    • September 19, 2017
    • Jupiter Broadcasting

    That Equifax hack? So last week! This weeks vulnerability is BlueBorne, a new attack on just about every bluetooth capable device. We've got the details, and what you need to know to get patched. Plus some of our favorite overlooked shell commands & a breakdown of the ACLUs recent lawsuit to protect your rights at the border.

  • S01E338 Patch Your S3it

    • September 26, 2017
    • Jupiter Broadcasting

    Distrustful US allies further delay the NSA's new crypto, Viacom's leaky buckets almost expose its entire IT infrastructure, plus a few more Equifax mishaps & a government spyware tool that might just be masquerading as your favorite app. And of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!

  • S01E339 Laying Internet Pipe

    • October 5, 2017
    • Jupiter Broadcasting

    We cover the problematic implications of SESTA, the latest internet regulations proposed in the US, plus some PR troubles for CBS's Showtime after cryptocoin mining software was found embedded in their webpage & Dan gets excited as we discuss why tape-powered backups are still important for many large organizations. And of course your feedback, a fantastic round-up & so much more on this week's episode of TechSNAP!

  • S01E340 Spy Tapes

    • October 12, 2017
    • Jupiter Broadcasting

    We try our hand at spycraft with a set of espionage themed stories covering everything from the latest troubles at Kaspersky to the strategic implications of responsible disclosure at the NSA. Plus, a few more reasons to be careful with what you post on social media & a fascinating discussion of the ethics of running a data breach search service.

  • S01E341 HAMR Time

    • October 17, 2017
    • Jupiter Broadcasting

    We've got bad news for WiFi-lovers as the KRACK hack takes the world by storm; We have the details & some places to watch to make sure you stay patched. Plus, some distressing revelations about third party access to your personal information through some US mobile carriers. Then we cover the ongoing debate over HAMR, MAMR, and the future of hard drive technology & take a mini deep dive into the world of elliptic curve cryptography.

  • S01E342 Cloudy with a chance of ABI

    • October 24, 2017
    • Jupiter Broadcasting

    We air Microsoft's dirty laundry as news leaks about their less than stellar handling of a security database breach, plus a fascinating story of deceit, white lies, and tacos; all par for the course in the world of social engineering, and we find out that so-called-smart cards might not be so smart, after it is revealed that millions are vulnerable to a crippling cryptographic attack & more!

  • S01E343 Low Security Pillow Storage

    • October 31, 2017
    • Jupiter Broadcasting

    We've got some top tips to turn you from SSH-novice to port-forwarding master. Plus the latest on the confusing story of Kaspersky, the NSA & a bone-headed contractor. Then, our backup sense is tingling, with the story of $30,000 lost to a forgotten pin. And of course your fantastic feedback, a record setting round-up & so much more on this week's episode of TechSNAP!

  • S01E344 SSL Strippers

    • November 7, 2017
    • Jupiter Broadcasting

    You may think that's a secure password field, but don't be fooled! We've got the disturbing tale of some negligent websites & their fraudulent fonts. Then, some top tips to evaluate the security of your banking institutions & best practices for verbal passwords. Plus, a controversial discussion of opsec, obfuscation, security & you!

  • S01E345 Namespaces GOTO Jail

    • November 18, 2017
    • Jupiter Broadcasting

    We can't contain our excitement as we dive deep into the world of jails, zones & so-called linux containers. Dan shares his years of experience using the time-tested original bad boy of containers, FreeBSD jails. Wes breaks down cgroups, namespaces & explains how they come together to create a container. Plus we discuss similarities, differences, workflows & more! And of course your fantastic feedback, a record setting round-up & so much more!

  • S01E346 Neutral Nets

    • November 21, 2017
    • Jupiter Broadcasting

    We get depressed over some new stats confirming our worst fears about the huge number of outdated and unpatched android systems. But, in some good news, Github wants to help you, and your open source projects, stay secure with their new Security Alerts feature. We discuss the details and what it needs to be relevant. Plus some handy tips for getting out of a sticky situation in git, a net neutrality PSA, and some big news from Dan.

  • S01E347 A Farewell to Dan

    • November 29, 2017
    • Jupiter Broadcasting

    We say farewell to Dan, but don’t despair, we’ve still got a ton of great topics to cover as we say goodbye. We compare the handling of recent data breaches at imgur & DJI, share some in-depth guides on beefing up your security posture & see Dan off with some of your finest feedback and the world’s tastiest roundup.

  • S01E348 Server Neglect

    • December 15, 2017
    • Jupiter Broadcasting

    Authors of one of the most infamous botnets of all time get busted, researchers discover keyloggers built into HP Laptops, the major HomeKit flaw no one is talking about & the new version of FreeNAS packs a lot of features for a point release. Plus an update on the show and what to expect & we attempt something TechSNAP could never do as a video production, a live double FreeNAS upgrade!

  • S01E349 All Natural Namespaces

    • December 22, 2017
    • Jupiter Broadcasting

    Network Namespaces have been around for a while, but there may be be some very practical ways to use them that you’ve never considered. Wes does a deep dive into a very flexible tool. Plus what might be the world’s most important killswitch, the real dollar values for stolen credentials & the 19 year old attack that’s back.

  • S01E350 Trials of TLS

    • December 29, 2017
    • Jupiter Broadcasting

    The trials and tribulations of the long journey to TLS 1.3 & the “middleware” that’s keeping us from having nice things. Plus a pack of Leaky S3 bucket stories & the data that was exposed. Then we do a deep dive into some SMB fundamentals & practical tips to stay on top of suspicious network traffic.

  • S01E351 Performance Meltdown

    • January 11, 2018
    • Jupiter Broadcasting

    The types of workloads that will see the largest performance impacts from Meltdown, tools to test yourself & the outlook for 2018. Plus a concise breakdown of Meltdown, Spectre & side-channel attacks like only TechSNAP can. Then we run through the timeline of events & the scuttlebutt of so called coordinated disclosure. We also discuss yet another security issue in macOS High Sierra, a backdoor in popular storage appliances, your questions & more!

  • S01E352 Stop Using apt-get

    • January 22, 2018
    • Jupiter Broadcasting

    And start using configuration management! Embrace reproducibility of systems & streamlined management with TechSNAP's introduction to Configuration Management. Plus the news of the week that could impact your systems, your feedback & more!

  • S01E353 Too Many Containers

    • January 25, 2018
    • Jupiter Broadcasting

    We introduce you to Kubernetes, what problems it solves, why everyone is talking about it & where it came from. Also who shouldn't be using Kubernetes & the problems you can run into when scaling it. Plus how you can store files in others DNS resolver cache, Project Zero finds a new BitTorrent client flaw & more!

  • S01E354 Here Come the Script Kiddies

    • February 1, 2018
    • Jupiter Broadcasting

    AutoSploit has the security industry in a panic, so we give it a go. To our surprise we discover systems at the DOD, Amazon & other places vulnerable to this automated attack. We'll tell you all about it & what these 400 lines of Python known as AutoSploit really do. Plus injecting arbitrary waveforms into Alexa and Google Assistant commands, making WordPress bulletproof & how to detect and prevent excessive port scan attacks.

  • S01E355 Operation FreeNAS Rescue

    • February 8, 2018
    • Jupiter Broadcasting

    We save our FreeNAS Mini from the edge & perform an emergency migration to much larger hardware. Plus 12 tips for secure authentication, the future of network security where there is no LAN, a botnet exploiting Android ADB & your questions.

  • S01E356 The Concern with Containers

    • February 15, 2018
    • Jupiter Broadcasting

    The problems containers can't solve, nasty security flaws in Skype and Telegram & Cisco discovers they have a bigger issue on their hands then first realized. Plus the latest jaw-dropping techniques to extract data from air-gapped systems.

  • S01E357 The Return of Spectre

    • February 22, 2018
    • Jupiter Broadcasting

    New variants, bad patches, busted microcode & devastated performance. It’s a TechSNAP Meltdown & Spectre check up. Plus Tesla gets hit by Monero Cryptojacking & a dating site that matches people based on their bad passwords…. So we gave it a go!

  • S01E358 A Future Without Servers

    • March 1, 2018
    • Jupiter Broadcasting

    The term serverless gets thrown around a lot, but what does it really mean? What are the benefits & the drawbacks? It's a TechSNAP introduction to Serverless Architecture. Plus new research with ideas to dramatically improve private web browsing, the growing problem of tracking security vulnerabilities with CVE's & much more!

  • S01E359 Netflix's Dark Capacity

    • March 15, 2018
    • Jupiter Broadcasting

    Netflix has a few tricks we can learn from, and the story of clever malware that was operating undetected since 2012. Plus we discuss Let's Encrypt's Wildcard support and explain what ACME v2 is. Then we detail the bad position Samba 4 admins are in, and the real cause of these recent 1.7 Tbps DDoS attacks.

  • S01E360 AMD Flaws Explained

    • March 22, 2018
    • Jupiter Broadcasting

    We cut through the noise and explain in clear terms what's really been discovered. The botched disclosure of flaws in AMD products has overshadowed the technical details of the vulnerabilities, and we aim to fix that.. Plus another DNS Rebinding attack is in the wild and stealing Ethereum, Microsoft opens up a new bug bounty program, Expedia gets hacked, and we perform a TechSNAP checkup.

  • S01E361 It's All in the Log

    • March 29, 2018
    • Jupiter Broadcasting

    Embarrassing flaws get exposed when the logs get reviewed, Atlanta city government gets shut down by Ransomware, and the cleverest little Android malware you'll ever meet. Plus we go from a hacked client to a Zero-day discovery, answer some questions, ask a few, and more!

  • S01E362 Rebuilding it Better

    • April 5, 2018
    • Jupiter Broadcasting

    It's a TechSNAP introduction to Terraform, a tool for building, changing, and versioning infrastructure safely and efficiently. Plus a recent spat of data leaks suggest a common theme, Microsoft's self inflicted Total Meltdown flaw, and playing around with DNS Rebinding attacks for fun.

  • S01E363 Tips from the Top

    • April 12, 2018
    • Jupiter Broadcasting

    Getting started or getting ahead in IT is a moving target, so we've crowd sourced some of the best tips and advice to help. Plus a tricky use of zero-width characters to catch a leaker, a breakdown of the new BranchScope attack, and a full post-mortem of the recent Travis CI outage.

  • S01E364 The Case for Monitoring

    • April 19, 2018
    • Jupiter Broadcasting

    We cover all the bases this week in our TechSNAP introduction to server monitoring. Why you should monitor, what you should monitor, the basics of Nagios, the biggest drawbacks of Nagios, its alternatives, and our lessons learned from the trenches.

  • S01E365 The Unfixable Exploit

    • April 25, 2018
    • Jupiter Broadcasting

    Hardware flaws that can't be solved, human errors at the physical layer, and spoofing cellular networks with a $5 dongle.

  • S01E366 Catching up with Allan

    • May 3, 2018
    • Jupiter Broadcasting

    We catch up with Allan Jude and he shares stories of hunting network bottlenecks, memories of old firewalls, and some classic ZFS updates. Plus the vulnerabilities found in Volkswagen cars, and the lengths a security research went to create the ultimate honeypot laptop.

  • S01E367 FreeNAS Uber Build

    • May 10, 2018
    • Jupiter Broadcasting

    Our FreeNAS build is complete and Allan’s back to cover the final details. Plus the new GPU attack against Android phones, and a perfect example of poor IoT security.

  • S01E368 EFail Explained

    • May 17, 2018
    • Jupiter Broadcasting

    The EFail hype-train has hit hypersonic speed, we'll tap the breaks and explain who disclosed it, what it is, what it's not, our recommendations, and early reactions. Plus things to consider when deciding on-premises vs a cloud deployment, and the all business gadget from 1971 that kicked off the consumer electronics revolution.

  • S01E369 Another Pass at Bypass

    • May 24, 2018
    • Jupiter Broadcasting

    We'll explain how Speculative Store Bypass works, and the new mitigation techniques that are inbound. Plus this week's security news has a bit of a theme, and we share some great war stories sent into the show.

  • S01E370 Hidden in Plain Sight

    • May 31, 2018
    • Jupiter Broadcasting

    We explain how the much hyped VPNFilter malware actually works, and its rather surprising sophistication. Plus a clear break down of the recent Kubernetes news, how a 40 year old tel-co protocol is being abused today, and a Git vulnerability you should know about.

  • S01E371 They Never Learn

    • June 7, 2018
    • Jupiter Broadcasting

    Microsoft puts a data center under the ocean, and they might be onto something. The Zip Slip vulnerability sneaks into your software, and VPNFilter turns out to be more complicated than first known. Plus the mass exploit of Drupalgeddon2 continues, we break down why, a batch of questions, and more.

  • S01E372 Logs and Metrics and Traces, Oh My!

    • June 14, 2018
    • Jupiter Broadcasting

    Netflix has learned the hard way how to utilize all the logs, we cover their lessons in their journey to build a fully observable system. Plus the Lazy State FPU bug that cropped up this week, backdoored Docker images, your questions, and more!

  • S01E373 FreeBSD Already Does That

    • July 5, 2018
    • Jupiter Broadcasting

    Allan Jude and Wes sit-down for a special live edition of the TechSNAP program. Joined by Jed and Jeff they have a wide ranging organic conversation.

  • S01E374 Quantum Resistant Encryption

    • July 12, 2018
    • Jupiter Broadcasting

    Good progress is being made on post-quantum resilient computing. We’ll explain how they’re achieving it, the risks facing traditional cryptography. Plus how bad defaults led to the theft of military Drone docs, new attacks against LTE networks, more!

  • S01E375 Surprise Root Access

    • July 20, 2018
    • Jupiter Broadcasting

    Google's Cloud Platform suffers an outage, and iPhones in India get owned after a very specific attack. Plus how a malware author built a massive 18,000 strong Botnet in one day, and Cisco finds more "undocumented" root passwords.

  • S01E376 Google Don't Front

    • July 26, 2018
    • Jupiter Broadcasting

    Google and Amazon recently shutdown Domain Fronting. Their abrupt change has created a building backlash. We'll explain what Domain Fronting is, how activists can use it to avoid censorship, and why large organizations are compelled to disable it. Plus how road navigation systems can be spoofed with $223 in hardware, and another bad Bluetooth bug.

  • S01E377 Linux Under Pressure

    • August 1, 2018
    • Jupiter Broadcasting

    Some new tools will give you better insights into your system under extreme load, and we flash back to the days of AOL and discuss the new way social hackers are spreading malware. Plus the death of a TLD, the return of SamSam, and more!

  • S01E378 Two-Factor Fraud

    • August 2, 2018
    • Jupiter Broadcasting

    Reddit's Two Factor procedures fail, while Google’s prevents years of attacks. We'll look at the different approaches, and discuss the fundamental weakness of Reddit's approach. Plus a Spectre attack over the network, BGP issues take out Telegram, and more!

  • S01E379 SegmentSmack is Whack

    • August 10, 2018
    • Jupiter Broadcasting

    Take down a Linux or FreeBSD box with just 2kpps of traffic, own Homebrew in 30 minutes, and infiltrate an entire network via the Inkjet printers. It's a busy TechSNAP week.

  • S01E380 Terminal Fault

    • August 17, 2018
    • Jupiter Broadcasting

    Microsoft's making radical changes to Windows 10, and a new type of speculative execution attack on Intel's processors is targeting cloud providers.

  • S01E381 Here Comes Cloud DNS

    • August 29, 2018
    • Jupiter Broadcasting

    To make DNS more secure, we must move it to the cloud! At least that's what Mozilla and Google suggest. We breakdown DNS-over-HTTPS, why it requires a "cloud" component, and the advantages it has over traditional DNS. Plus new active attacks against Apache Struts, and a Windows 10 zero-day exposed on Twitter.

  • S01E382 Domestic Disappointments

    • September 7, 2018
    • Jupiter Broadcasting

    We're joined by a special guest to discuss the failures of campaign security, the disastrous consequences of a mismanaged firewall, and the suspicious case of Speck. Plus the latest vulnerabilities in Wireshark and OpenSSH, the new forensic hotness from Netflix, and some great introductions to cryptography.

  • S01E383 The Power of Shame

    • September 14, 2018
    • Jupiter Broadcasting

    TechSNAP progenitor and special guest Allan Jude joins us to talk mobile security, hand out some SSH tips and tricks, and discuss why security shaming works so well. Plus, how Mozilla is protecting their GitHub repos, a check-in on Equifax, and some great picks.

  • S01E384 Interplanetary Peers

    • September 21, 2018
    • Jupiter Broadcasting

    Jon the Nice Guy joins Wes to discuss all things IPFS. We'll explore what it does, how it works, and why it might be the best hope for a decentralized internet. Plus, Magecart strikes again, Alpine has package problems, and why you shouldn't trust Western Digital's MyCloud.

  • S01E385 3 Things You Should Know About Kubernetes

    • September 28, 2018
    • Jupiter Broadcasting

    Kubernetes expert Will Boyd joins us to explain the top 3 things to know about Kubernetes, when it's the right tool for the job, and building highly available production grade clusters. Plus the privacy improvements that could be coming to HTTPS, and a new SSH auditing tool hits the open source scene.

  • S01E386 What Makes Google Cloud Different

    • October 5, 2018
    • Jupiter Broadcasting

    We bring on our Google Cloud expert and explore the fundamentals, demystify some of the magic, and ask what makes Google Cloud different. Plus how Google hopes Roughtime will solve one of the web's biggest problems, some great emails, and more!

  • S01E387 Private Clouds Building Blocks

    • October 12, 2018
    • Jupiter Broadcasting

    We bring in Amy Marrich to break down the building blocks of OpenStack. There are nearly an overwhelming number of ways to manage your infrastructure, and we learn about one of the original tools. Plus a few warm up stories, a war story, and more.

  • S01E388 The One About eBPF

    • October 25, 2018
    • Jupiter Broadcasting

    We explain what eBPF is, how it works, and its proud BSD production legacy. eBPF is a technology that you're going to be hearing more and more about. It powers low-overhead custom analysis tools, handles network security in a containerized world, and powers tools you use every day.

  • S01E389 The Future of HTTP

    • November 15, 2018
    • Jupiter Broadcasting

    Wes is joined by special guest Jim Salter to discuss Google's recent BGP outage and the future of HTTP. Plus the latest router botnet, why you should never go full UPnP, and the benefits of building your own home router.

  • S01E390 What's Up with WireGuard

    • November 22, 2018
    • Jupiter Broadcasting

    WireGuard has a lot of buzz around it and for many good reasons. We'll explain what WireGuard is specifically, what it can do, and maybe more importantly, what it can't.

  • S01E391 Firecracker Fundamentals

    • November 29, 2018
    • Jupiter Broadcasting

    We break down Firecracker Amazon's new open source kvm powered, virtual machine monitor, and explore what makes it different from the options on the market now. Plus some good news for OpenBGP and the wider internet community, and a handy tool for inspecting docker images.

  • S01E392 Keeping up with Kubernetes

    • December 12, 2018
    • Jupiter Broadcasting

    A security vulnerability in Kubernetes causes a big stir, but we'll break it all down and explain what went wrong. Plus the biggest stories out of Kubecon, and serverless gets serious.

  • S01E393 Back to our /roots

    • January 3, 2019
    • Jupiter Broadcasting

    In a special new year's episode we take a moment to reflect on the show's past, its future, and say goodbye to an old friend.

  • S01E394 All About Azure

    • January 10, 2019
    • Jupiter Broadcasting

    Wes is joined by a special guest to take a look back on the growth and development of Azure in 2018 and discuss some of its unique strengths.

  • S01E395 The ACME Era

    • January 20, 2019
    • Jupiter Broadcasting

    We welcome Jim to the show, and he and Wes dive deep into all things Let's Encrypt. The history, the clients, and the from-the-field details you'll want to know.

  • S01E396 Floating Point Problems

    • January 31, 2019
    • Jupiter Broadcasting

    Jim and Wes are joined by OpenZFS developer Richard Yao to explain why the recent drama over Linux kernel 5.0 is no big deal, and how his fix for the underlying issue might actually make things faster. Plus the nitty-gritty details of vectorized optimizations and kernel preemption, and our thoughts on the future of the relationship between ZFS and Linux.

  • S01E397 Quality Tools

    • February 14, 2019
    • Jupiter Broadcasting

    Join Jim and Wes as they battle bufferbloat, latency spikes, and network hogs with some of their favourite tools for traffic shaping, firewalling, and QoS. Plus the importance of sane defaults and why netdata belongs on every system.

  • S01E398 Proper Password Procedures

    • February 28, 2019
    • Jupiter Broadcasting

    We reveal the shady password practices that are all too common at many utility providers, and hash out why salts are essential to proper password storage. Plus the benefits of passphrases, and what you can do to keep your local providers on the up and up.

  • S01E399 Ethics in AI

    • March 15, 2019
    • Jupiter Broadcasting

    Machine learning promises to change many industries, but with these changes come dangerous new risks. Join Jim and Wes as they explore some of the surprising ways bias can creep in and the serious consequences of ignoring these problems.

  • S01E400 Supply Chain Attacks

    • March 28, 2019
    • Jupiter Broadcasting

    We break down the ASUS Live Update backdoor and explore why these kinds of supply chain attacks are on the rise. Plus an update from the Linux vendor firmware service, your feedback, and more!

  • S01E401 Everyday ZFS

    • April 11, 2019
    • Jupiter Broadcasting

    Jim and Wes sit down to bust some ZFS myths and share their tips and tricks for getting the most out of the ultimate filesystem. Plus when not to use ZFS, the surprising way your disks are lying to you, and more!

  • S01E402 Snapshot Sanity

    • April 25, 2019
    • Jupiter Broadcasting

    We continue our take on ZFS as Jim and Wes dive in to snapshots, replication, and the magic on copy on write. Plus some handy tools to manage your snapshots, rsync war stories, and more!

  • S01E403 Keeping Systems Simple

    • May 10, 2019
    • Jupiter Broadcasting

    We're back from LinuxFest Northwest with an update on all things WireGuard, some VLAN myth busting, and the trade-offs of highly available systems.