Эпизод 63 - Ну почти...

Published: July 9, 2016, 6:01 a.m.

Intro / Outro Sooner or later by Urmymuse http://dig.ccmixter.org/files/urmymuse/45496

00:02:03 Привет, Тарас!

00:04:00 Microsoft collaborates on software for the legal marijuana industry http://goo.gl/ZnOmYF

Marijuana and Microsoft: Why This is Huge for Legalized Pot http://goo.gl/5kj8rr

00:05:11 Cyberspace is officially a war zone – NATO http://goo.gl/mgnBWk

00:08:28 Security Advisory for Adobe Flash Player https://goo.gl/CwGnZ5

00:10:55 Ransomware, SCADA Access As a Service Emerging Threats For ICS Operators, Report Says http://goo.gl/3JjKCZ

00:16:33 Gartner’s Top 10 Security Predictions 2016 http://goo.gl/pmCFDx

00:26:21 Facebook Messenger был уязвим к атаке, требующей базовые знания HTML https://goo.gl/EwxvT1

00:27:32 Flaw in Juniper's JunOS router software could cause DDoS flood http://goo.gl/FLFwMj

Cisco Issues Hight Alert on IPv6 Vulnerability, Says It Affects Both Cisco and Other Products http://goo.gl/3MHzyN

00:28:18 Cisco Won’t Patch Critical RV Wireless Router Vulnerability Until Q3 https://goo.gl/IF9Dup

00:30:08 North Korean Hackers Stole F-15 Wing Designs, Seoul Says http://goo.gl/NUWWB0

00:32:01 Hacker faces 25 years in prison for giving ISIS a US kill list https://t.co/Zr9xs8VG99

00:33:19 Ransomware, SCADA Access As a Service Emerging Threats For ICS Operators, Report Says http://goo.gl/XfA0fj

00:35:24 В Украине создали Национальный координационный центр кибербезопасности http://goo.gl/lTGh0m

00:37:28 Forget Game of Thrones as Android ransomware infects TVs http://goo.gl/FRohuK

00:39:03 An IT Worker at the Panama Papers Law Firm Has Been Arrested https://goo.gl/WjDiS1

00:39:52 Twitter: Passwords Leaked for Millions of Accounts http://goo.gl/LucP4h

00:40:35 uTorrent Forums Hacked, Passwords Compromised https://goo.gl/t5mMb3

00:41:14 Let's Encrypt lets 7,600 users... see each other's email addresses http://goo.gl/Jli9xZ

00:42:03 The web attacks that refuse to die https://t.co/EOEVPCr3QG

00:42:55 Inferring Internet Security Posture by Country through Port Scanning (pdf) https://goo.gl/4mZucp

00:43:31 Should multilingual websites use HTTPS by default | Million Dollar Blog (к моменту публикации, статья и все ссылки на нее были удалены)

00:44:58 FBI: Email Scams Take $3.1 Billion Toll on Businesses https://goo.gl/mjaTm7

00:46:03 How a college student tricked 17k coders into running his sketchy script http://goo.gl/Zr74XV

00:48:01 DAO теряет миллионы долларов в час из-за ошибки в своём коде и тянет Ethereum за собой https://goo.gl/a0arWL

00:52:32 Telegram bug allows attackers to crash devices, jack up phone bills https://goo.gl/YhgEDl

00:53:28 BadTunnel Bug Hijacks Network Traffic, Affects All Windows Versions http://goo.gl/OhBV7T

00:55:03 Acer Ecommerce Site Spills Credit Card Information of Thousands https://goo.gl/rpiKhp

00:57:20 Никифоров: регулирование трафика в мессенджерах и соцсетях технически невозможно http://tass.ru/pmef-2016/article/3368668

00:58:29 Hacking the Mitsubishi Outlander PHEV hybrid https://goo.gl/Yqm7Zm

00:59:36 Help Make Open Source Secure https://goo.gl/DwZkHw