Security Now with Steve Gibson and Leo Laporte

Jun 22nd 2021

Security Now 824

Avaddon Ransonomics

Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware

Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
Category: Help & How To
  • Picture of the Week.
  • Another day, another Chrome 0-day.
  • Ransomware perpetrators are increasingly purchasing access.
  • A weird bug in iOS Wi-Fi.
  • An Early Preview of Windows 11.
  • The Security Now! Podcast has found a new purpose...
  • SpinRite.
  • Avaddon Ransonomics.

We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf

Download or subscribe to this show at https://twit.tv/shows/security-now.

Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

You can submit a question to Security Now! at the GRC Feedback Page.

For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.