article thumbnail

Library History with Heritage & University Archives, Part 2

Archives Blogs

In this second installment of Library History with Heritage & University archives, we’ll be looking at the trajectory of the Library School since its reorganization in 1947. Strozier Library, 1957, view this item in the digital library. The school’s name was changed once more in 2004 to the College of Information.

article thumbnail

World Digital Preservation Day guest blog: managing the “digital deluge” at the National Library of Australia

Preservica

Terence: Since our partnership began more than seven years ago, Preservica has played an ever-increasing role in helping the library improve digital preservation of collections to ensure their future accessibility. Beginning in 2008, the Library developed an in-house solution for processing content from physical carriers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Homomorphic Encryption Makes Real-World Gains, Pushed by Google, IBM, Microsoft

eSecurity Planet

To counter this, some major IT vendors are pushing forward with a decades-old encryption idea that was first talked about in the late 1970s but not successfully demonstrated for the first time until 2009. Since then, interest in fully homomorphic encryption (FHE) has increased, largely paralleling the rise of cloud computing.

article thumbnail

Brexit means new risks for the sector

CILIP

That means greater risk aversion, more obstacles and more costs for library and information professionals. But the target moved as the government shifted from a ?soft? The second is the government decision not to implement the EU Copyright Directive which will roll out across the EU in April.? via UK Government.

Risk 52
article thumbnail

Hidden Cobra APT used the new ATM cash-out scheme FASTCash to hit banks worldwide

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. “HIDDEN COBRA actors most likely deployed ISO 8583 libraries on the targeted switch application servers.

Retail 88
article thumbnail

APT10 is back with two new loaders and new versions of known payloads

Security Affairs

The APT10 group has added two new malware loaders to its arsenal and used in attacks aimed at government and private organizations in Southeast Asia. In April 2019, China-linked cyber-espionage group tracked as APT10 has added two new loaders to its arsenal and used it against government and private organizations in Southeast Asia.

article thumbnail

Making Access Happen: NARA’s Leadership in the Digital Decade

Archives Blogs

The history of the National Archives records our longstanding commitment to the mission of preserving and providing access to the permanent records of the federal government. In 2009, Making Access Happen meant that we provided descriptions of our records in our online Catalog and our digital presence was limited to our websites.

Access 38