Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Bug Bounties in Windows/WebKit, Edge Hardening, OAuth Hardening, & GoDaddy Breach - ASW #176

Bug Bounties in Windows/WebKit, Edge Hardening, OAuth Hardening, & GoDaddy Breach - ASW #176

FromSecurity Weekly Podcast Network (Video)


Bug Bounties in Windows/WebKit, Edge Hardening, OAuth Hardening, & GoDaddy Breach - ASW #176

FromSecurity Weekly Podcast Network (Video)

ratings:
Length:
39 minutes
Released:
Nov 30, 2021
Format:
Podcast episode

Description

This week in the AppSec News: Bug bounty payout practices, Edge goes super duper secure mode, WebKit CSP flaw has consequences for OAuth, GoDaddy breach, vuln in MediaTek audio DSP, & more!   Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw176
Released:
Nov 30, 2021
Format:
Podcast episode

Titles in the series (100)

Security news, interviews, how-to technical segments. For security professionals by security professionals. We Hack Naked.