00:00
53:02
Oscar, Pinky, and Eric are back with another session of the Hackle Box—a monthly conversation between the three cybersecurity experts about new and noteworthy threats, attacks, breaches, exploits, and (of course) how to avoid them.

This month's episode includes:
Defcon Recap
EvilProxy
TeslaGun
Broken Ice Cream Machines and McDonalds

Please like, subscribe, and follow us on social!
Facebook: https://www.facebook.com/frsecure/
Twitter: https://twitter.com/frsecure/
Instagram: https://www.instagram.com/frsecure/
LinkedIn: https://www.linkedin.com/company/frsecure/
Oscar, Pinky, and Eric are back with another session of the Hackle Box—a monthly conversation between the three cybersecurity experts about new and noteworthy threats, attacks, breaches, exploits, and (of course) how to avoid them. This month's episode includes: Defcon Recap EvilProxy TeslaGun Broken Ice Cream Machines and McDonalds Please like, subscribe, and follow us on social! Facebook: https://www.facebook.com/frsecure/ Twitter: https://twitter.com/frsecure/ Instagram: https://www.instagram.com/frsecure/ LinkedIn: https://www.linkedin.com/company/frsecure/ read more read less

about 1 year ago #ambush, #box, #breaches, #data, #day, #email, #frsecure, #hacking, #hackle, #information, #infosec, #minks, #oscar, #phishing, #ransomware, #security, #servers, #team, #vulnerabilities, #zero