300 afleveringen

This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show through 986themix.com and our independent channel.

The technology blog and podcast and TSB Jared Rimer

    • Technologie

This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show through 986themix.com and our independent channel.

    TSB 189: eSIM and Sim Swapping

    TSB 189: eSIM and Sim Swapping

    Hello everyone, welcome to the security box, podcast 189. On this program, we're going to cover news and notes, the landscape and esim whcih may or may not be as secure as you think.

    ESIM and sim swapping

    ESIM is relatively new, but one of my buddies has it. He says its much better since you don't need a Sim card. But is it?

    The blog post is titled E-sim is not as safe as you think and the article is titled SIM swappers hijacking phone numbers in eSIM attacks.

    We'll take the most important paragraphs I think, but the article is linked here. And now that we have the RSS working to show HTML, you can now follow along through RSS too. Woohoo!

    Supporting the podcast

    If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.



    Internet Radio affiliates airing our program

    Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

    • 3 uur 11 min.
    The Security Box, podcast 188: Incogni

    The Security Box, podcast 188: Incogni

    Incogni claims that it can remove your personal info. How? We'll talk about it with an article that talked about them and I'll talk about where the JRN first heard of this valuable service. We'll also talk about the news, any notes, we've got corrections to xposedornot.com and the work I'm doing with them as testing is going well, and more.

    Xposed or not

    I'm not employed at Xposed, but I found some thing that got fixed.


    The table as well as tree view of the exposures page not properly giving correct dates, I.E. the table was showing 2023 items while the default view was not quite showing current dated items added to the site.
    We learn about the news page and its purpose while asking questions.
    We found a very interesting post about data exposures and their categories. At the time of writing, I don't have a blog post on this yet.




    Incogni

    I earlier blogged There are many data brokers, only one company that might help which links to an article titled Your data, their profit: the data brokers you know nothing about goes in to what's going on and who might be able to help. Yes, Incogni might just be the one that might do the job. Step on forward and learn.

    Supporting the podcast

    If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.



    Internet Radio affiliates airing our program

    Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

    • 4 uur 1 min.
    The Security box, podcast 187: What's going on with our drinking water?

    The Security box, podcast 187: What's going on with our drinking water?

    Hello everyone, welcome to program number 187 of the security box. On this program, we're going to talk about our drinking water. No, not the fact that it could taste bad or that it is the best water ever, we'll talk about the security aspect of where our drinking water comes from. Besides that, the news, the notes and the landscape. Remember to contact us with your questions, comments or concerns. If we don't know, we've got people that do, so get those questions in.







    Open forum: A New Service



    Recently, the Jared Rimer Network discovered a service in which we are happy to use. While haveibeenpwned.com is good, I do find some things that don't work well accessibly. While I got the domains to work, and those instructions were easy to follow, I did have issues with the service I'm about to recommend. I got it to work and it is more accessible. Even the exposed breaches may not be that extensive, both services get their breaches through verification. To learn more about the service Exposed or not, please view the latest blog post We have a new service up, accessible too for complete details. The service is spelled xposedornot. Drop the E.







    Some of the newsy items





    Unconfirmed, trust wallet could be at risk with a zero day

    Bot attacks as a top threat this year was supposed to be posted earlier but it missed its schedule

    Sans News Bites for April 16, 2024

    Lawfirms now have AI Generated lawyers?





    Some may bring these up, but may bring other things as well. We'll have to see. Keep on reading!







    Topic: Our Drinking Water



    I've never really liked the taste of water. Especially from our faucets. But this podcast isn't talking about whether we like water, which we're told we should drink to keep ourselves healthy.



    I know, I know, I'm just as guilty as the rest when it comes to that. But this podcast isn't about whether we like the stuff, its about the security of how it gets to us. We know it goes through pipes, but do we honestly know how it gets to those pipes to how we drink it, cook with it, or use it in our coffee? There's an elaborate system, but is it as secure as it can be?



    Apparently, hackers can get in to these systems, and this is where we could be in some real trouble. The latest blog post I penned on this subject is titled Hackers interrupting critical drinking water which links to the CyberNews article US officials warn of hackers disrupting the “critical lifeline” of drinking water which was an interesting read.



    If you search for water by itself, you'll find other blogs like:



    Cyber Attack cuts off Water for 2 days

    Iran hits Pennsylvania water fascility

    Water treatment facility breached by California man and

    The Security box, podcast 52: The Security of our Water Supply, news notes and a very interesting robery story to boot





    The last item is a podcast where we talked about this before. There may be others including group names that may have water in its name, but the items above are the highlights of what I want to bring about for this discussion.



    With this knowledge and the article from CyberNews, where are we in this space? I guess we'll find out.



    Supporting the podcast



    If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.







    Internet Radio affiliates airing our program



    Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network si

    • 3 uur 39 min.
    TSB podcast 186: Tycoon 2FA bypasses 2fa of major providers

    TSB podcast 186: Tycoon 2FA bypasses 2fa of major providers

    • 3 uur 15 min.
    TSB podcast 185: AcidRain and AcidPour

    TSB podcast 185: AcidRain and AcidPour

    Welcome to the security box, podcast 185. We have several things in Erata that we'll read, one coming in just before I was supposed to leave although that trip got postponed. While that thing we'll read is a week old, its still valuable. We also put in the Facebook thing I saw prior which might get people to chuckle. Our topic today is one dealing with Russia, and another Wiper Malware. The article we take from is from CyberNews, and we also blogged the thing. We'll have news, notes and more.







    Common Vector Tactics



    While I still seem to be a week behind, I'm going to sites on my own to find things of value so I can try to keep up.



    In my perusal of Mastodon, I found this, and thought it should be posted. Here are common vector attacks behind data breaches is the blog post, where Diva on Breaches takes us through 7 different items in her post.



    This is also in our show notes and will be read out for those who listen but do not read the blog on a regular. Thanks Devanand for continuing to share the knowledge we can share. We recently read one of her recent posts in a prior podcast.



    Knowledge is power!







    Our Topic: Acid Rain and Acid Pour



    Our blog post New Malware, AcidPour has a link to the Cybernews article. As usual, we'll take some of the paragraphs to aid in the discussion.If you just want the article without going to the blog, no problem. Russia unleashes dangerous new wiper is the article.







    Supporting the podcast



    If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.







    Internet Radio affiliates airing our program



    Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

    • 3 uur 55 min.
    TSB 184: PixPirate

    TSB 184: PixPirate

    Welcome to the Security Box, podcast 184. On this edition of the podcast, we're going to talk about PixPirate. Its an Android application known as a Trojan. It is hard to detect, and its hard to get rid of. Besides this, we'll cover the news, notes and and questions and answers that we may need to take care of.



    PixPirate



    This time, we're talking about a piece of malware known as a trojan. The article comes from Bleeping Computer and is titled PixPirate Android malware uses new tactic to hide on phones. If you want to read my pick apart on this, this is the blog post that'll let you do that. Its titled: PixPirate uses new tactic to hide on phone.



    What do you think of the topic? Have you heard of it before?







    Supporting the podcast



    If you'd like to support our efforts on what this podcast is doing, you can feel free to donate to the network, subscribing to the security box discussion list or sending us a note through contact information throughout the podcast. You can also find contact details on our blog page found here. Thanks so much for listening, reading and learning! We can't do this alone.







    Internet Radio affiliates airing our program



    Our Internet Radio stations that carry us include Blue Streak Radio and International Friends Radio Network. The program is also carried live through the Independent Channel which is part of 98.6 the mix, KKMX, International. If you want to carry us, please use the Jared Rimer Network site to do that and let me know about your station. Please allow 3-4 hours for airplay, although we try to go 3 hours for this program. Thanks so much!

    • 3 uur 25 min.

Top-podcasts in Technologie

De Technoloog | BNR
BNR Nieuwsradio
✨Poki - Podcast over Kunstmatige Intelligentie AI
Alexander Klöpping & Wietse Hage
Bright Podcast
Bright B.V.
Lex Fridman Podcast
Lex Fridman
Cryptocast | BNR
BNR Nieuwsradio
Tweakers Podcast
Tweakers