The NPM Interconnections Podcast features in-depth interviews with top power, storage and data center industry insiders across the development, finance, M&A, and corporate community.
…
continue reading
NPM Podcasts
An indispensable resource for all those engaged in ministry, this weekly podcast covers important practical issues for today's parish ministers.
…
continue reading
Two friends map, filter and reduce streams of mostly development-related thoughts into audio form.
…
continue reading
Shamus McGillicuddy, VP of Research, Network Infrastructure and Operations, at Enterprise Management Associates (EMA) discusses the latest trends in network management.
…
continue reading
Software's best weekly news brief, deep technical interviews & talk show.
…
continue reading
Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.
…
continue reading
Daily cybersecurity news for practitioners. Vulnerabilities, defenses, threats, network security insight, research and more to make you sound smarter as you get to the office in the morning. New each weekday.
…
continue reading
The Untitled Linux Show covers the week's hottest Linux news for desktop, gaming, and even enterprise. ULS is the weekly update you don't want to miss, from the latest kernel development to the updates on your favorite apps! Each episode finishes with a killer command line tip from each host. You can join Club TWiT for $10 per month and get ad-free audio and video feeds for all our shows plus everything else the club offers...or get just this podcast ad-free for $5 per month. New episodes ar ...
…
continue reading
A show in which we address various issues that may come up with the technological tools that we depend on in our work or daily lives and how we can overcome them before they overcome us! We also cover JavaScript applications and workflows, both front end and backend (Node.js, npm, MongoDB, to name a few). And we have started introducing Python related subject matter as well. Please visit the blog on our website to view transcripts and embeds of our podcast episodes. Support this podcast: htt ...
…
continue reading
What the Dev? is a podcast by the SD Times editorial team. We cover the biggest and newest topics in software development.
…
continue reading
Unsupervised Learning is about ideas and trends in Cybersecurity, National Security, AI, Technology, and Culture—and how best to upgrade ourselves to be ready for what's coming.
…
continue reading
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
…
continue reading
You want to raise great kids. We want to help. (Parenting advice for every stage: birth—high school) This podcast was designed to be a resource for all things parenting. We plan to bring you great content and the advice of leading experts on topics like technology, faith, sexuality, pandemic parenting and toddler temper tantrums as we work toward helping our kids grow in their faith.
…
continue reading
The two TypeScript Fools, Kamran Ayub and Erik Onarheim, get together weekly to bring you news, community highlights, and deep dives into the TypeScript ecosystem. Stay up-to-date on what's happening and learn new things to make you a better TypeScript developer along the way!
…
continue reading
Stay current on JavaScript, Node, and Front-End development. Learn from experts in programming, careers, and technology every week. Become a supporter of this podcast: https://www.spreaker.com/podcast/javascript-jabber--6102064/support.
…
continue reading
The modern web is changing fast. Front-end frameworks evolve quickly, standards are emerging and old ones are fading out of favor. There are a lot of things to learn, but knowing the right thing is more critical than learning them all. Modern Web Podcast is an interview-style show where we learn about modern web development from industry experts. We’re committed to making it easy to digest lots of useful information!
…
continue reading
Threat Talks is your cybersecurity knowledge hub. Unpack the latest threats and explore industry trends with top experts as they break down the complexities of cyber threats. We make complex cybersecurity topics accessible and engaging for everyone, from IT professionals to every day internet users by providing in-depth and first-hand experiences from leading cybersecurity professionals. Join us for monthly deep dives into the dynamic world of cybersecurity, so you can stay informed, and sta ...
…
continue reading
Unsupervised Learning is about ideas and trends in Cybersecurity, National Security, AI, Technology, and Culture—and how best to upgrade ourselves to be ready for what's coming.
…
continue reading
Open Source Security is a media project to help showcase and educate on open source security. Our goal is to give the community a platform educate both developers and users on how open source security works. There's a lot of good work happening that doesn't get attention because there's no marketing department behind it, they don't have a developer relations team posting on LinkedIn every two hours. Let's focus on those people and teams then learn what they do and how they do it. The goal is ...
…
continue reading
Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research. Threat Intelligence Analyst John Dilgen brings extensive expertise in cyber threat intelligence and incident response, specializing in researching threats impacting ReliaQuest customers. John and his guests provide practical perspectives on t ...
…
continue reading
A podcast on security, privacy, tech and personal growth.
…
continue reading
We cover the intersection of software development and open source.
…
continue reading
Мужчина средних лет ворчит про вещи, которые ему вроде бы нравятся. Дочерний подкаст сайта https://usilenie.plus; там примерно то же самое, но выраженное через возмутительно длинные тексты. Патреон: https://patreon.com/usilenie Да, ваш клиент или поисковик скорее всего не переваривает плюсик в названии при поиске. Я никуда не буду его убирать. Это принципиальный момент.
…
continue reading
A group of software developers, mostly from western Canada, mostly in the Microsoft .NET space, and all west of someplace else get together to discuss topics that tickle their fancy.
…
continue reading
1
Anthropic's Bet on Bun, React2Shell, Vite 8 Beta, and Elves Spam npm | News | Ep 47
55:34
55:34
Play later
Play later
Lists
Like
Liked
55:34News for the week of December 1, 2025: Anthrophic acquired Bun, React2Shell is pretty darn bad (and that's not all), plus "elf spam" packages on npm. From the community: tRPC vs. oRPC, demystifying TSConfig, and hash-slash (#/) project-relative import support in Node. MCP in Practice Course Watch now. Kamran shows you how to build a practical enter…
…
continue reading
1
NPM Interconnections (US) – Episode 175: Randy Mann | esVolta
35:25
35:25
Play later
Play later
Lists
Like
Liked
35:25On this week's episode, esVolta CEO Randy Mann joins Andrew Burnes to discuss some of the issues facing a well-established storage IPP in the 2025 market landscape. The conversation includes a look into the realities of FEOC and the status of domestic and alternative supply, including alternate chemistries, as well as a look at how storage values a…
…
continue reading
1
ULS 232: Mobius Strip - LTS Kernel, NPM Trainwreck, & Gaining Steam
1:24:47
1:24:47
Play later
Play later
Lists
Like
Liked
1:24:47Linux 6.18 is officially out, and officially an LTS release, 6.19 has plenty to be excited about, including the color pipeline API. NVIDIA is making progress with Wayland and other regions, Fedora is moving away from FBCON, and Flowblade sees a Wayland-only future. NPM has a worm problem, and we're still gaining ground on Steam! For tips, we have s…
…
continue reading
1
SANS Stormcast Monday, January 5th, 2026: MongoBleed/React2Shell Recap; Crypto Scams; DNS Stats; Old Fortinet Vulns
6:57
6:57
Play later
Play later
Lists
Like
Liked
6:57Cryptocurrency Scam Emails and Web Pages As We Enter 2026 Scam emails are directing victims to confidence scams attempting to steal cryptocurrencies. https://isc.sans.edu/diary/Cryptocurrency%20Scam%20Emails%20and%20Web%20Pages%20As%20We%20Enter%202026/32594 Debugging DNS response times with tshark tshark is a powerful tool to debug DNS timing issu…
…
continue reading
Josh chats with Xe Iaso, the creator of Anubis the web AI firewall. We discuss how Anubis is tackling bots and scrapers. The discussion around the scrapers is fascinating and challenging, these things are everywhere and don't behave very nicely. There's also discussion about running a successful open source project. Xe has a lot of experience to sh…
…
continue reading
1
ULS 236: Still Waking Up - Accounting, Court Cases, & Space
1:16:51
1:16:51
Play later
Play later
Lists
Like
Liked
1:16:51This week, we're talking accounting... while not giving any financial advice. Then we talk QEMU and virtualization, the Linux Steam Survey, and the CachyOS server. Then, Torvalds isn't super happy with the SFC lawsuit, Linux is headed to space, and Phoenix attempts to resurrect the ashes of X Server. You can find the show notes at https://bit.ly/49…
…
continue reading
1
Defending the Boundaryless Cloud: Understanding Threats That Matter - Cameron Sipes, Steve Stone - SWN #543
36:39
36:39
Play later
Play later
Lists
Like
Liked
36:39Cloud breaches don’t always start in the cloud, but they do end there. To defeat an attacker you need to understand their mission target along with the access points available to them, regardless of whether they reside within or beyond the cloud. SentinelOne is purpose-built to stop attacks wherever they originate - from within and beyond the cloud…
…
continue reading
1
Breaking Into Cybersecurity - PSW #907
1:05:11
1:05:11
Play later
Play later
Lists
Like
Liked
1:05:11Our field is booming! Cybersecurity jobs are projected to grow 33 percent through 2033, far outpacing the average 4 percent growth across all jobs. (And yes, those stats could be made up, but they sound nice, eh?) Yet newcomers often feel paralyzed by where to start. The truth? There's no single "right path," but there are proven strategies that wo…
…
continue reading
1
Say Easy, Do Hard - Preventing Burnout, Focusing on CISO Health and Wellness - BSW #428
52:24
52:24
Play later
Play later
Lists
Like
Liked
52:24CISO pressures are on the rise - board expectations, executive alignment, AI, and personal liability - and that's all on top of your normal security pressures. With all these pressures, CISO burnout is on the rise. How do we detect it and help prevent it? Easier said than done. In this Say Easy, Do Hard segment, we tackle the health and wellness of…
…
continue reading
1
SentinelOne and AWS Shape the Future of AI Security with Purple AI - Rachel Park, Brian Mendenhall - SWN #542
37:41
37:41
Play later
Play later
Lists
Like
Liked
37:41SentinelOne announced a series of new innovative designations and integrations with Amazon Web Services (AWS), designed to bring the full benefits of AI security to AWS customers today. From securing GenAI usage in the workplace, to protecting AI infrastructure to leveraging agentic AI and automation to speed investigations and incident response, S…
…
continue reading
1
AI-Era AppSec: Transparency, Trust, and Risk Beyond the Firewall - Felipe Zipitria, Steve Springett, Aruneesh Salhotra, Ken Huang - ASW #363
1:06:43
1:06:43
Play later
Play later
Lists
Like
Liked
1:06:43In an era dominated by AI-powered security tools and cloud-native architectures, are traditional Web Application Firewalls still relevant? Join us as we speak with Felipe Zipitria, co-leader of the OWASP Core Rule Set (CRS) project. Felipe has been at the forefront of open-source security, leading the development of one of the world's most widely d…
…
continue reading
1
Looking Back at 2025: Cybersecurity at a Turning Point
41:07
41:07
Play later
Play later
Lists
Like
Liked
41:072025 was the year detection stopped being enough. Because attacks stopped behaving the way detection was built to handle. OT systems were hit with real-world consequences. AI stopped being just a productivity tool and became an attacker. And SOCs discovered - often painfully - that speed alone still means reacting too late. In this special end-of-y…
…
continue reading
1
Holiday Chat: Local AI datacenter activism, AI can't substitute good taste, and more - ESW #439
1:13:43
1:13:43
Play later
Play later
Lists
Like
Liked
1:13:43For this week's episode of Enterprise Security Weekly, there wasn't a lot of time to prepare. I had to do 5 podcasts in about 8 days leading up to the holiday break, so I decided to just roll with a general chat and see how it went. Also, apologies, for any audio quality issues, as the meal I promised to make for dinner this day required a lot of p…
…
continue reading
Josh talk to Dirkjan and Joe about Rustls (pronounced rustles), a Rust-based TLS library. Dirkjan and Joe are developers on Rustls. We talk about the history that got us to this point. The many many challenges in writing a TLS library (Rust or not). We also chat about some of what's to come. Rustls has an OpenSSL compatibility layer which makes is …
…
continue reading
1
ULS 235: Happy Holidays - The Heated Battle for Linux Desktop Supremacy
57:52
57:52
Play later
Play later
Lists
Like
Liked
57:52Why are forks, desktop wars, and Linux hardware launches making so much noise? And did last year's bold Linux predictions actually come true? We settle old bets, spotlight big surprises like Valve's hardware moves, and debate what's next for desktop, gaming, and beyond. Host: Jonathan Bennett Co-Hosts: Jeff Massie, Rob Campbell, and Ken McDonald Do…
…
continue reading
1
SANS Stormcast Sunday, December 28th, 2025: MongoDB Unauthenticated Memory Leak CVE-2025-14847
5:50
5:50
Play later
Play later
Lists
Like
Liked
5:50MongoDB Unauthenticated Attacker Sensitive Memory Leak CVE-2025-14847 Over the Christmas holiday, MongoDB patched a sensitive memory leak vulnerability that is now actively being exploited https://www.mongodb.com/community/forums/t/important-mongodb-patch-available/332977 https://github.com/mongodb/mongo/commit/505b660a14698bd2b5233bd94da3917b585c5…
…
continue reading
1
Holiday Special Part 2: You’re Gonna Click the Link - Rob Allen - SWN #541
34:25
34:25
Play later
Play later
Lists
Like
Liked
34:25You survived the click—but now the click has evolved. In Part 2, the crew follows phishing and ransomware down the rabbit hole into double extortion, initial access brokers, cyber insurance drama, and the unsettling rise of agentic AI that can click, run scripts, and make bad decisions for you. The conversation spans ransomware economics, why payin…
…
continue reading
1
Building a Hacking Lab in 2025 - PSW #906
1:03:21
1:03:21
Play later
Play later
Lists
Like
Liked
1:03:21The crew makes suggestions for building a hacking lab today! We will tackle: What is recommended today to build a lab, given the latest advancements in tech Hardware hacking devices and gadgets that are a must-have Which operating systems should you learn Virtualization technology that works well for a lab build Using AI to help build your lab Visi…
…
continue reading
1
Can You Really Trust AI-Generated Code? - JSJ 699
46:56
46:56
Play later
Play later
Lists
Like
Liked
46:56AI is writing more of our code than ever before—but should we actually trust it? In this episode of JavaScript Jabber, I sat down with Itamar Friedman from Qodo (formerly Quoto) to dig into one of the biggest questions developers are wrestling with right now: What happens when AI is generating code, reviewing code, and shaping how we ship software?…
…
continue reading
1
The CISO Holiday Party 2025: Leadership Lessons from the Year That Was - BSW #427
49:27
49:27
Play later
Play later
Lists
Like
Liked
49:27Join Business Security Weekly for a roundtable-style year-in-review. The BSW hosts share the most surprising, inspiring, and humbling moments of 2025 in business security, culture, and personal growth. And a few of us might be dressed for the upcoming holiday season... Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes…
…
continue reading
1
Holiday Special Part 1: You’re Gonna Click the Link - Rob Allen - SWN #540
35:34
35:34
Play later
Play later
Lists
Like
Liked
35:34It’s the holidays, your defenses are down, your inbox is lying to you, and yes—you’re gonna click the link. In Part 1 of our holiday special, Doug White and a panel of very smart people explain why social engineering still works decades later, why training alone won’t save you, and why the real job is surviving after the click. From phishing and sm…
…
continue reading
1
Modernization Agents, Standard Schema V1, and Year-end Podcast Wins | News | Ep 49
45:31
45:31
Play later
Play later
Lists
Like
Liked
45:31Our last episode for 2025, see you in 2026! News for the week of December 15 2025: Microsoft's experimental JS/TS modernization agent, new Next.js and Bun releases, and how pnpm is tightening the security screws. From the community: when to use types vs. interfaces, actionable tips on securing your local dev environment, and tips on using TypeScrip…
…
continue reading
1
Modern AppSec: OWASP SAMM, AI Secure Coding, Threat Modeling & Champions - Sebastian Deleersnyder, Dustin Lehr, James Manico, Adam Shostack - ASW #362
1:07:52
1:07:52
Play later
Play later
Lists
Like
Liked
1:07:52Using OWASP SAMM to assess and improve compliance with the Cyber Resilience Act (CRA) is an excellent strategy, as SAMM provides a framework for secure development practices such as secure by design principles and handling vulns. Segment Resources: https://owaspsamm.org/ https://cybersecuritycoalition.be/resource/a-strategic-approach-to-product-sec…
…
continue reading
Could a single BGP trick really break the internet? A new “BGP Vortex” claim says yes - by abusing route oscillation and BGP communities to trigger endless update loops and exhaust router CPU. So we check what actually holds up in the real world. In this Threat Talks Deep Dive, Rob Maas, Field CTO at ON2IT, sits down with Eric Nghia Nguyen Duy, Net…
…
continue reading
1
Internal threats are the hole in Cybersecurity’s donut - Frank Vukovits - ESW #438
1:57:05
1:57:05
Play later
Play later
Lists
Like
Liked
1:57:05Interview with Frank Vukovits: Focusing inward: there lie threats also External threats get discussed more than internal threats. There’s a bit of a streetlight effect here: external threats are more visible, easier to track, and sharing external threat intelligence doesn’t infringe on any individual organization’s privacy. That’s why we hear the i…
…
continue reading
1
SANS Stormcast Monday, December 22nd, 2025: TLS Callbacks; FreeBSD RCE; NIST Time Server Issues
6:00
6:00
Play later
Play later
Lists
Like
Liked
6:00DLLs & TLS Callbacks As a follow-up to last week's diary about DLL Entrypoints, Didier is looking at TLS ( Thread Local Storage ) and how it can be abused. https://isc.sans.edu/diary/DLLs%20%26%20TLS%20Callbacks/32580 FreeBSD Remote code execution via ND6 Router Advertisements A critical vulnerability in FreeBSD allows for remote code execution. Bu…
…
continue reading
1
Daniel Thompson answers: Does the CRA apply to Santa?
47:29
47:29
Play later
Play later
Lists
Like
Liked
47:29Josh welcomes back Daniel Thompson explore the rather silly question of whether Santa Claus needs to be compliant with the Cyber Resilience Act (CRA). This episode was intended to be silly, but it ended up being an incredibly interesting conversation. Daniel explained a great deal about how the CRA works and how it could apply to Santa Claus. The T…
…
continue reading
1
ULS 234: Crescent Wrench AI - Mozilla CEO, The GPL Lawsuit, & The Return of Mainline
1:20:32
1:20:32
Play later
Play later
Lists
Like
Liked
1:20:32This week we celebrate the announcement of the new Mozilla CEO, cover the news in that GPL lawsuit that's been slowly making progress, and talk about what's new in OpenZFS. There's an AMD vs NVIDIA GPU showdown, we cover the Linux Foundation's annual report, and Plasma 6.6 is promising some late Christmas presents for us all. For tips, we cover sot…
…
continue reading
1
Auld Lang Syne, Ghostpairing, Centerstack, WAFS, React2Shell, Crypto, Josh Marpet... - SWN #539
32:10
32:10
Play later
Play later
Lists
Like
Liked
32:10Auld Lang Syne, Ghostpairing, Centerstack, OneView, WAFS, React2Shell Redux, Crypto, Josh Marpet, and More, on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-539
…
continue reading
Our 8th annual year-end wrap-up is here! We’re featuring 8 listener voicemails, dope Breakmaster Cylinder remixes & our favorite episodes of the year. Thanks for listening! 💚 Join the discussion Changelog++ members save 8 minutes on this episode because they made the ads disappear. Join today! Sponsors: Depot – 10x faster builds? Yes please. Build …
…
continue reading
1
SANS Stormcast Friday, December 19th, 2025: Less Vulnerabie Devices; Critical OneView Vulnerablity; Trufflehog finds JWTs
4:37
4:37
Play later
Play later
Lists
Like
Liked
4:37Positive trends related to public IP range from the year 2025 Fewer ICS systems, as well as fewer systems with outdated SSL versions, are exposed to the internet than before. The trend isn t quite clean for ISC, but SSL2 and SSL3 systems have been cut down by about half. https://isc.sans.edu/diary/Positive%20trends%20related%20to%20public%20IP%20ra…
…
continue reading
This week in the security news: Linux process injection Threat actors need training too A Linux device "capable of practically anything" The Internet of webcams Hacking cheap devices Automating exploitation with local AI models Lame C2 Smallest SSH backdoor Your RDP is on the Internet These are not the high severity bugs you were looking for Low ha…
…
continue reading
Ajay Kulkarni from Tiger Data (Co-founder/CEO) is on the pod this week with Adam. He asked him to get vulnerable and trace his path to becoming a CEO. They dig into the themes that have shaped his career, and explore how founder values end up forming company culture (whether you intend them to or not). From his enterprise days to building Timescale…
…
continue reading
1
SANS Stormcast Thursday, December 18th, 2025: More React2Shell; Donicwall and Cisco Patch; Updated Chrome Advisory
6:10
6:10
Play later
Play later
Lists
Like
Liked
6:10Maybe a Little Bit More Interesting React2Shell Exploit Attackers are branching out to attack applications that initial exploits may have missed. The latest wave of attacks is going after less common endpoints and attempting to exploit applications that do not have Next.js exposed. https://isc.sans.edu/diary/Maybe%20a%20Little%20Bit%20More%20Intere…
…
continue reading
1
React2Shell Attacks Evolve, ClickFix Attacks, and Holiday Season Threats
31:38
31:38
Play later
Play later
Lists
Like
Liked
31:38Resources: https://linktr.ee/ReliaQuestShadowTalk Join host John and intelligence analyst Ivan as they discuss: React2Shell Exploits Flood the Internet as Attacks Continue (1:06) ClickFix Style Attack Leveraging Grok and ChatGPT for Malware Delivery (7:39) New ConsentFix Attack Hijacking Microsoft Accounts via Azure CLI (13:50) Holiday Season Attac…
…
continue reading
1
Cybersecurity Hiring Trends as Boards Bridge Confidence Gap and Build Strategic Lever - Jim McCoy - BSW #426
54:36
54:36
Play later
Play later
Lists
Like
Liked
54:36Business Security Weekly is well aware of the cybersecurity hiring challenges. From hiring CISOs to finding the right skills to developing your employees, we cover it weekly in the leadership and communications segment. But this week, our guest interview digs into the global cybersecurity hiring trends. Jim McCoy, CEO at Atlas, joins Business Secur…
…
continue reading
1
Deno 2.6 Adds dx and TSGo, Temporal API in Chrome 144 Beta, and JSDoc *is* TypeScript | News | Ep 48
46:57
46:57
Play later
Play later
Lists
Like
Liked
46:57News for the week of December 8 2025: Deno 2.6 is packed with some cool features, Node 24 LTS ships stable type stripping, more React CVEs, and some new browser updates. From the community: JSDoc love, slay your TS type performance, and Figma's plugin system is built on shadows. MCP in Practice Course Out now. Kamran shows you how to build a practi…
…
continue reading
1
Risky Business #819 -- Venezuela (credibly?!) blames USA for wiper attack
54:05
54:05
Play later
Play later
Lists
Like
Liked
54:05In the final show of 2025, Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: React2Shell attacks continue, surprising no one The unholy combination of OAuth consent phishing, social engineering and Azure CLI Venezuela’s state oil firm gets ransomware’d, blames US… but what if it really is a US cyber op?! Russian junk-h…
…
continue reading
1
SANS Stormcast Wednesday, December 17th, 2025: Beyond RC4; Forticloud SSO Vuln Exploited; FortiGate SSO Exploited;
6:38
6:38
Play later
Play later
Lists
Like
Liked
6:38Beyond RC4 for Windows authentication Microsoft outlined its transition plan to move away from RC4 for authentication and published guidance and tools to facilitate this change. https://www.microsoft.com/en-us/windows-server/blog/2025/12/03/beyond-rc4-for-windows-authentication FortiCloud SSO Login Vuln Exploited Arctic Wolf observed exploit attemp…
…
continue reading
1
Pornhub, WSL, Santastealer, Geoserver, Webkit, Fortiyomama, Dad's pix, Aaran Leyland. - SWN #538
34:36
34:36
Play later
Play later
Lists
Like
Liked
34:36Pornhub, WSL, Santastealer, Geoserver, Webkit, Fortiyomama, Dad's Pix, Aaran Leyland, and More, on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-538
…
continue reading
1
336: The parts of the software development life cycle that can't be automated by AI (with OutSystems' Woodson Martin)
21:22
21:22
Play later
Play later
Lists
Like
Liked
21:22In this episode, Jenna interviews Woodson Martin, CEO of OutSystems, about how AI only really assists with a portion of the software development life cycle. They discuss: The areas that will still require a human touch The evolution of the developer role and how success should be measured differently The bottlenecks that still exist even with AI-as…
…
continue reading
1
Developing Open Source Skills for Maintaining Projects - Kat Cosgrove - ASW #361
1:03:55
1:03:55
Play later
Play later
Lists
Like
Liked
1:03:55Open source projects benefit from support that takes many shapes. Kat Cosgrove shares her experience across the Kubernetes project and the different ways people can make meaningful contributions to it. One of the underlying themes is that code is written for other people. That means PRs need to be understandable, discussions need to be enlightening…
…
continue reading
Attackers are abusing a WSUS flaw - Microsoft’s Windows Server Update Services - to detonate PowerCat, spawn reverse shells, and plant ShadowPad. All from the update server your entire Windows estate trusts by default. One weak crypto key and a broken deserialization function let attackers hit your WSUS server with unauthenticated SYSTEM-level code…
…
continue reading
1
SANS Stormcast Tuesday, December 16th, 2025: Current React2Shell Example; SAML woes; MSMQ issues after patch;
5:45
5:45
Play later
Play later
Lists
Like
Liked
5:45More React2Shell Exploits CVE-2025-55182 Our honeypots continue to detect numerous React2Shell variants. Some using slightly modified exploits https://isc.sans.edu/diary/More%20React2Shell%20Exploits%20CVE-2025-55182/32572 The Fragile Lock: Novel Bypasses For SAML Authentication SAML is a tricky protocol to implement correctly, in particular if dif…
…
continue reading