Jan. 31, 2024, 3:14 p.m. | info@enablesecurity.com (Enable Security)

Real-time communications security on Communication Breakdown - Real-Time Communications Security www.rtcsec.com

Fresh new year, fresh VoIP and WebRTC security news! Welcome to this newsletter, write back if you find it useful.
In this edition, we cover:
TLS key logs, Kamailio and security tools Chromium’s WebRTC vulnerability CVE-2023-7024 The usual warning about SIP ALG Critical vulnerabilities fixed in Cisco’s Unified Communications products RTCSec newsletter is a free periodic newsletter bringing you commentary and news around VoIP and WebRTC security. We cover both defensive and offensive security as they relate to Real-time Communications.

alg back chromium critical cve cve-2023-7024 find fixes fuzz january january 2024 key logs newsletter new year security security tools sip tls tools voip vulnerability warning webrtc

More from www.rtcsec.com / Real-time communications security on Communication Breakdown - Real-Time Communications Security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Lead Technical Product Manager - Threat Protection

@ Mastercard | Remote - United Kingdom

Data Privacy Officer

@ Banco Popular | San Juan, PR

GRC Security Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City

Cyber Security Engineer

@ ASSYSTEM | Warrington, United Kingdom

Privacy Engineer, Technical Audit

@ Meta | Menlo Park, CA