article thumbnail

The best of times, the worst of times for public libraries

CILIP

The best of times, the worst of times for public libraries Isobel Hunter, CEO of Libraries Connected, discusses how the sector is demonstrating its best innovation while facing its worst financial crisis. ISOBEL Hunter became the first Chief Executive of Libraries Connected in 2018.

article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and its subsidiary Mandiant reported that in 2023 97 zero-day vulnerabilities were exploited in attacks, while in 2022 the actively exploited zero-day flaws were 62. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” continues the report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

£135,000 funding for Anti-racist library collections in Wales

CILIP

£135,000 funding for Anti-racist library collections in Wales. 14 December 2022. CILIP Cymru Wales on behalf of CILIP has just secured £135,000 funding from the Welsh Government. This has been awarded to support the delivery of the Welsh Government’s Anti-Racist Wales Action Plan. Phase 1 - November 2022-April 2023.

article thumbnail

The horizon scanning department for public libraries

CILIP

The horizon scanning department for public libraries THE appetite for horizon scanning among public librarians is huge – as we have recently seen at the CILIP Conference – but the number of public librarians paid to do it is minimal. For me the next progression would have been outside of the library world. “For

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The APT group was discovered in June 2022 by Kaspersky which linked it to a series of attacks aimed at high-profile entities in Europe and Asia since at least December 2020. Is it linked to ToddyCat APT?

article thumbnail

The Future of RegTech for AI Governance

IBM Big Data Hub

Trustworthy outcomes are critical for all AI systems, particularly in high-risk contexts, and this is a key factor in why the market for responsible AI solutions is expected to double in size in 2022 [2]. Central to putting these principles into practice is establishing the appropriate governance mechanisms for AI systems.

article thumbnail

Preservica - 2022 highlights & momentum looking ahead

Preservica

From academic institutions and government agencies to corporate businesses and the health sector, 2022 was full of world events that will shape our history forever. The new Charter incorporates 7 Sustainability Principles around data, software, operations, knowledge, finance, governance, and environmental impact.