You’ve been Zucked, Web Data Scraping, Problem Solving 101

HackableYou Podcast - A podcast by HackableYou

Categories:

Our 1st Birthday giveaway is now live!  http://bit.ly/HBYgiveaway In this episode, we tuck into cyber news relating to a DNS vulnerability hosted on a vast amount of IoT devices around the world, the results of a recent study on cybersecurity awareness, and the infamous Facebook breach exposing 533million users' data via web scraping.  The Topic of the Week takes the Facebook Breach into more detail looking into Web Data Scraping at a deeper level.  Lastly, in our exclusive segment #SFTS we tackle how to solve complex problems that come your way during a SOC investigation and we discuss a couple of models you could use!  As always, thank you for listening!  HackableYou Team === Timestamps === Cyber News: 01:30 Topic of the Week: 14:14 STFS: 25:31