Security Now (Audio)

SN 829: SeriousSAM & PetitPotam - Kaseya Universal Decryptor, Window's Process Hacker, Chrome 92

07.27.2021 - By TWiTPlay

Download our free app to listen on your phone

Download on the App StoreGet it on Google Play

Picture of the Week.

Faster and more efficient phishing detection in Chrome 92.

A Universal Decryptor for all Kaseya victims.

The printer driver used by millions of HP, Samsung and Xerox Printers is exploitable.

Windows' Process Hacker.

"GoLang" gains supply chain security features at GitHub.

Closing the Loop.

SeriousSAM & PetitPotam.

We invite you to read our show notes at https://www.grc.com/sn/SN-829-Notes.pdf

Hosts: Steve Gibson and Leo Laporte

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

Sponsors:

business.eset.com/twit

Melissa.com/twit

More episodes from Security Now (Audio)