Artwork

Konten disediakan oleh The Linux Inlaws and Linux Inlaws. Semua konten podcast termasuk episode, grafik, dan deskripsi podcast diunggah dan disediakan langsung oleh The Linux Inlaws and Linux Inlaws atau mitra platform podcast mereka. Jika Anda yakin seseorang menggunakan karya berhak cipta Anda tanpa izin, Anda dapat mengikuti proses yang diuraikan di sini https://id.player.fm/legal.
Player FM - Aplikasi Podcast
Offline dengan aplikasi Player FM !

LI_S01E94_IT_Security_with_an_Armchair_Investigator

 
Bagikan
 

Fetch error

Hmmm there seems to be a problem fetching this series right now. Last successful fetch was on September 03, 2024 23:03 (9d ago)

What now? This series will be checked again in the next day. If you believe it should be working, please verify the publisher's feed link below is valid and includes actual episode links. You can contact support to request the feed be immediately fetched.

Manage episode 378705051 series 3298550
Konten disediakan oleh The Linux Inlaws and Linux Inlaws. Semua konten podcast termasuk episode, grafik, dan deskripsi podcast diunggah dan disediakan langsung oleh The Linux Inlaws and Linux Inlaws atau mitra platform podcast mereka. Jika Anda yakin seseorang menggunakan karya berhak cipta Anda tanpa izin, Anda dapat mengikuti proses yang diuraikan di sini https://id.player.fm/legal.
In this episode Martin and Chris host Lars Wallenborn, a reverse engineer, software developer and podcast co-host. Topics covered include the use of FLOSS in IT security and how this can help to advance this field, general supply chain challenges from an IT security perspective with FLOSS and the resulting ramifications and other hot subjects in this field. Ever wanted to know to how to stay safe when using FLOSS components in your code? Then you don't want to miss this episode.

Links

  continue reading

119 episode

Artwork
iconBagikan
 

Fetch error

Hmmm there seems to be a problem fetching this series right now. Last successful fetch was on September 03, 2024 23:03 (9d ago)

What now? This series will be checked again in the next day. If you believe it should be working, please verify the publisher's feed link below is valid and includes actual episode links. You can contact support to request the feed be immediately fetched.

Manage episode 378705051 series 3298550
Konten disediakan oleh The Linux Inlaws and Linux Inlaws. Semua konten podcast termasuk episode, grafik, dan deskripsi podcast diunggah dan disediakan langsung oleh The Linux Inlaws and Linux Inlaws atau mitra platform podcast mereka. Jika Anda yakin seseorang menggunakan karya berhak cipta Anda tanpa izin, Anda dapat mengikuti proses yang diuraikan di sini https://id.player.fm/legal.
In this episode Martin and Chris host Lars Wallenborn, a reverse engineer, software developer and podcast co-host. Topics covered include the use of FLOSS in IT security and how this can help to advance this field, general supply chain challenges from an IT security perspective with FLOSS and the resulting ramifications and other hot subjects in this field. Ever wanted to know to how to stay safe when using FLOSS components in your code? Then you don't want to miss this episode.

Links

  continue reading

119 episode

كل الحلقات

×
 
Loading …

Selamat datang di Player FM!

Player FM memindai web untuk mencari podcast berkualitas tinggi untuk Anda nikmati saat ini. Ini adalah aplikasi podcast terbaik dan bekerja untuk Android, iPhone, dan web. Daftar untuk menyinkronkan langganan di seluruh perangkat.

 

Panduan Referensi Cepat