Podchaser Logo
Home
The Host Unknown Podcast

Host Unknown

The Host Unknown Podcast

A weekly Technology, Business and Entrepreneur podcast featuring Thom Langford and Javvad Malik
Good podcast? Give it some love!
The Host Unknown Podcast

Host Unknown

The Host Unknown Podcast

Episodes
The Host Unknown Podcast

Host Unknown

The Host Unknown Podcast

A weekly Technology, Business and Entrepreneur podcast featuring Thom Langford and Javvad Malik
Good podcast? Give it some love!
Rate Podcast

Episodes of The Host Unknown Podcast

Mark All
Search Episodes...
This week in InfoSec  (08:49)With content liberated from the “today in infosec” twitter account and further afield7th April 1969: Steve Crocker, a graduate student at UCLA and part of the team developing ARPANET, writes the first “Request for C
This week in InfoSec  (06:10)With content liberated from the “today in infosec” twitter account and further afield3rd April 2011: Email marketing and loyalty program management company Epsilon reported a data breach of names and email addresses
This week in InfoSec   (07:32)With content liberated from the “today in infosec” twitter account and further afield20th March 2007: Dragos Ruiu announced the first Pwn2Own contest, which was held that April in Vancouver, Canada. The contest is
This week in InfoSec  (14:26)With content liberated from the “today in infosec” twitter account and further afield7th March 2017: WikiLeaks began its new series of leaks on the U.S. Central Intelligence Agency (CIA). Code-named Vault 7 by WikiL
This week in InfoSec  (06:53)With content liberated from the “today in infosec” twitter account and further afield1st March 1988: The MS-DOS boot sector virus "Ping-Pong" was discovered at the Politecnico di Torino (Turin Polytechnic University
This week in InfoSec  (06:25)With content liberated from the “today in infosec” twitter account and further afield16th February 2010: Version 2.0 of the CWE/SANS Top 25 Most Dangerous Software Errors was released.Take a look and decide which of
This week in InfoSec  (08:40) With content liberated from the “today in infosec” twitter account and further afield14th February 2001: In a presentation at Black Hat Windows Security Conference 2001, Andrey Malyshev of ElcomSoft shared that Mic
This week in InfoSec  (08:59)With content liberated from the “today in infosec” twitter account and further afield8th February 2000: A 15-year-old Canadian identified at the time only by his handle  "MafiaBoy" launched a 4-hour DDoS attack agai
This week in InfoSec  (08:19)With content liberated from the “today in infosec” twitter account and further afield31st Jan 2011 (13 years ago): Chris Russo reported a vulnerability to dating website PlentyOfFish's CEO Markus Frind's wife. Yada
This week in InfoSec  (04:51)With content liberated from the “today in infosec” twitter account and further afield25th January 2003: The SQL Slammer worm was first observed. It relied on a vulnerability Microsoft reported a whopping 6 months ea
This week in InfoSec  (09:34)With content liberated from the “today in infosec” twitter account and further afield11th January 2000: Newly declassified documents proved the existence of ECHELON, a global eavesdropping network run by the NSA.htt
This week in InfoSec  (06:16)With content liberated from the “today in infosec” twitter account and further afield6th January 2014: Intel renamed its McAfee subsidiary Intel Security, distancing itself from the name of McAfee's founder, John Mc
This week in InfoSec (12:55)With content liberated from the “Today in infosec” Twitter account and further afield11th December 2010: The hacker group Gnosis released the source code for Gawker's website and 1.3 million of its users' password ha
This week in InfoSec (07:51)With content liberated from the “today in infosec” twitter account and further afield5th December 2011: Fyodor reported that CNET's http://Download.com had been wrapping its Nmap downloads in a trojan installer...in
This week in InfoSec  (09:40)With content liberated from the “today in infosec” twitter account and further afield24th November 2014: The Washington Post published an article which included a photo of TSA master keys. A short time later functio
This week in InfoSec (06:40) 23rd November 2011: KrebsonSecurity reported that Apple took over 3 years to fix the iTunes software update process vulnerability which the FinFisher remote spying Trojan exploited. Evilgrade toolkit author Francisc
6:48 This week in InfoSec  With content liberated from the “today in infosec” twitter account and further afield15th November 1994: The earliest known example of the Good Times email hoax virus was posted to the TECH-LAW mailing list. Variants
This Week in InfoSec (05:41) 2002: In response to a report which insinuated Mac is less vulnerable than Windows, Microsoft suggested few focus on discovering Mac vulnerabilities and that products with more customers will have more vulnerabiliti
This week in InfoSec  (07:11)With content liberated from the “today in infosec” twitter account and further afield26th October 2006: Christopher Soghoian created a website allowing visitors to generate fake airlines boarding passes. A congressm
This week in InfoSec  (09:48)With content liberated from the “today in infosec” twitter account and further afield8th October 2018: Google announced that it exposed the private info of hundreds of thousands of Google+ users between 2015 and 201
This week in InfoSec (08:56)With content liberated from the “today in infosec” twitter account and further afield2006: The http://wikileaks.org domain name was registered, though the first document wasn't posted to WikiLeaks until December.Assa
This week in InfoSec (08:45)With content liberated from the “today in infosec” twitter account and further afield25th September 1986: "The Hacker Manifesto" was published by The Mentor (Loyd Blankenship) in issue 7 of the hacker zine Phrack. It
This week in InfoSec (09:32)With content liberated from the “today in infosec” twitter account and further afield18th September 2001: The Nimda worm was released. Utilising 5 different infection vectors, it became the most widespread virus/worm
This week in InfoSec (08:18)With content liberated from the “today in infosec” twitter account and further afield13th September 2011: Backup tapes containing info on 4.9 million TRICARE military health care customers were stolen from an SAIC em
This week in InfoSec (11:51)With content liberated from the “today in infosec” twitter account and further afield6th September 1987: Thomas Haynie was accused of intentionally jamming Playboy's satellite network with a text-only message. Haynie
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features