Remove 01
Remove 2013 Remove 2017 Remove Education Remove Security
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) has added nine new vulnerabilities to its Known Exploited Vulnerabilities Catalog. CISA has added nine flaws to its Known Exploited Vulnerabilities catalog, including bugs exploited by commercial spyware on mobile devices. CISA orders federal agencies to fix this flaw by April 20, 2023.

article thumbnail

2017 eDiscovery Case Law Year in Review, Part 3

eDiscovery Daily

But first, it’s also worth noting that Tom O’Connor and I will be discussing some of these cases – and what the legal profession can learn from those rulings – on Thursday’s webcast Important eDiscovery Case Law Decisions of 2017 and Their Impact on 2018 at noon CT (1pm ET, 10am PT). Los Alamos National Security, LLC et. You decide.