This week in InfoSec (10:26)With content liberated from the “today in infosec” twitter account and further afield1st April 1998: Hackers changed the MIT home page to read "Disney to Acquire MIT for $6.9 Billion".https://x.com/todayininfosec/st
This week in InfoSec (11:22)With content liberated from the “today in infosec” twitter account and further afield27th February 2002: Timothy Allen Lloyd was sentenced to 41 months in prison for activating a logic bomb at Omega Engineering, 20
This week in InfoSec (11:10)With content liberated from the “today in infosec” twitter account and further afield4th December 2013: Troy Hunt launched the free-to-search site "Have I Been Pwned? (HIBP)". At launch, passwords from the Adobe, St
This week in InfoSec With content liberated from the “today in infosec” twitter account and further afield24th November 2014: The Washington Post published an article which included a photo of TSA master keys. A short time later functional key
This week in InfoSec (08:24)With content liberated from the “today in infosec” twitter account and further afield12th November 2012: John McAfee went into hiding because his neighbour, Gregory Faull, was found dead from a gunshot. Belize polic
This week in InfoSec (13:28)With content liberated from the “today in infosec” twitter account and further afield5th November 1993: Bugtraq was created by Scott Chasin as a full disclosure vulnerability reporting mailing list at the dawn of the
How does Thom also do the episode notes? This week in infosec was about a EULARant of the weekhttps://securityaffairs.com/170125/laws-and-regulations/sec-fined-4-companies-misleading-disclosures-impact-solarwinds-attack.htmlBilly Big Ballshttp
This week in InfoSec (08:29)With content liberated from the “today in infosec” twitter account and further afield10th October 1995: Netscape introduced the "Netscape Bugs Bounty", a program rewarding users who report "bugs" in the beta version
This week in InfoSec (10:01)With content liberated from the “today in infosec” twitter account and further afield27th September 2001: Jan de Wit was sentenced to 150 hours of community service in the Netherlands for creating and spreading the
This week in InfoSec (10:44)With content liberated from the “today in infosec” twitter account and further afield18th September 2001: The Nimda worm was released. Utilising 5 different infection vectors, it became the most widespread virus/wor
This week in InfoSec (11:25)With content liberated from the “today in infosec” twitter account and further afield12th September 2014: Stephane Chazelas contacted Bash maintainer Chet Ramey about a vulnerability he dubbed "Bashdoor", which late
This week in InfoSec (13:08) With content liberated from the “today in infosec” twitter account and further afield3rd September 2014: Twitter launched its bug bounty program via the HackerOne platform, stating it would award at least $140 for
This week in InfoSec (07:42)With content liberated from the “today in infosec” twitter account and further afield29th August 1990: The UK's Computer Misuse Act 1990 went into effect, introducing 3 criminal offences related to unauthorised acce
This week in InfoSec (06:43)With content liberated from the “today in infosec” twitter account and further afield18th August 2004: Text messages sent to promote the video game "Resident Evil: Outbreak" stated "Outbreak: I'm infecting you with
This week in InfoSec (10:28)10th July 1999 - Cult of the Dead Cow (cDc) member DilDog debuted the program Back Orifice 2000 (BO2k) at DEF CON 7. It was the successor to Back Orifice, released by cDc a year prior. DilDog proclaimed it "a remote
This week in InfoSec (07:40)With content liberated from the “today in infosec” twitter account and further afield3 July 1996 - a mere 28 years ago the movie Independence Day was released. In it, Jeff Goldblum and Will Smith fly into an alien
This Week in InfoSec (12:30)With content liberated from the “today in infosec” twitter account and further afield24th June 1987: The movie Spaceballs was released. With a budget of $23 million, it grossed $38 million at the box office in North
This week in InfoSec (11:16)With content liberated from the “today in infosec” twitter account and further afield5th of June 1991, a mere 33 years ago, : Philip Zimmermann sent the first release of PGP to 2 friends, Allan Hoeltje and Kelly Go
This week in InfoSec (07:29)With content liberated from the “today in infosec” twitter account and further afield28th May: 2014: LulzSec hacker Hector Monsegur, known as Sabu, was sentenced and released the same day on time served for his role
This week in InfoSec (11:36) With content liberated from the “today in infosec” twitter account and further afield17th May 2015: CNN published their article on a statement Cybersecurity Consultant, Chris Roberts had publicly made on Twitter a
This week in InfoSec With content liberated from the “today in infosec” twitter account and further afield27th April 2012: The Information Commissioner's Office (ICO) in the UK issued its first-ever data breach fine to an NHS (National Health
This week in InfoSec (07:04)With content liberated from the “today in infosec” twitter account and further afield23rd April 2005: The first video uploaded to YouTube, “Me at the zoo,” is posted on April 23, 2005 at 8:27 PM by co-founder Jawed
This week in InfoSec (08:49)With content liberated from the “today in infosec” twitter account and further afield7th April 1969: Steve Crocker, a graduate student at UCLA and part of the team developing ARPANET, writes the first “Request for C
This week in InfoSec (06:10)With content liberated from the “today in infosec” twitter account and further afield3rd April 2011: Email marketing and loyalty program management company Epsilon reported a data breach of names and email addresses