SecuraByte Episode 05 Happiness, Fail Whale beaches Itself!!!

Published: Jan. 7, 2009, 7:58 p.m.

News at 11. Well really we started recording about 8 PM on Monday January 5th.  In this SecuraByte episode, Securabit had its largest conference call yet.  Securabit was joined by the guys from both SecurityJustice.com and SMBMinute.com, as well as Melissa on Twitter AKA @Geekgrrl. We discussed the security vulnerability discovered with twitter.com's tech support.  This is a service many of us use and enjoy.  Please have a listen in while we discuss amongst ourselves.

Don’t forget to give us a feedback on Itunes so we can bump the old shows off the list.

Thanks again for all the donations for the Tip Jar.

Hosts:

Rob Fuller - Mubix, room362.com @mubix
Anthony Gartner - AnthonyGartner.com @AnthonyGartner
Chris Gerling - Hak5Chris, Chrisgerling.com @Hak5chris
Chris Mills - ChrisAM @packetsense
Jason Mueller - SecurabitJay

Special Guests: Melissa (@geekgrrl), Tim Krabec (@tkrabec) of the SMBMinute.com, Tom (@agent0x0) securityjustice.com, and Dave (@Securi-D) securityjustice.com

Important links for the show and documents used:

Britney, Obama Twitter Feeds Hijacked Following Phishing Attack
http://blog.wired.com/27bstroke6/2009/01/twits-get-phish.html
Fire Fox Addon "Long URL Please"
http://www.longurlplease.com/
WIRED just posted this follow up:
http://blog.wired.com/27bstroke6/2009/01/professed-twitt.html