Remove 2022 Remove Government Remove How To Remove Libraries
article thumbnail

The horizon scanning department for public libraries

CILIP

The horizon scanning department for public libraries THE appetite for horizon scanning among public librarians is huge – as we have recently seen at the CILIP Conference – but the number of public librarians paid to do it is minimal. For me the next progression would have been outside of the library world. “For

article thumbnail

Security Affairs newsletter Round 366 by Pierluigi Paganini

Security Affairs

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RSAC insights: Software tampering escalates as bad actors take advantage of ‘dependency confusion’

The Last Watchdog

Much of the discussion at RSA Conference 2022 , which convenes next week in San Francisco, will boil down to slowing attack surface expansion. Log4J, aka Log4Shell, refers to a gaping vulnerability that exists in an open-source logging library that’s deeply embedded within servers and applications all across the public Internet.

article thumbnail

Unlocking AI potential for CISOs: A framework for safe adoption

OpenText Information Management

AI is quickly becoming ubiquitous, which means CISOs must know how to manage, guide, and lead AI’s adoption. million users in the two years following the November 2022 release of ChatGPT, more than doubling the adoption rate of both tablets and smartphones. A governance framework and an inventory of existing AI use should be developed.

article thumbnail

Security Affairs newsletter Round 364 by Pierluigi Paganini

Security Affairs

Russia-linked APT29 targets diplomatic and government organizations Synology and QNAP warn of critical Netatalk flaws in some of their products Hackers stole +80M from DeFi platforms Rari Capital and Fei Protocol Apr 24 – Apr 30 Ukraine – Russia the silent cyber conflict.

article thumbnail

Embedding Diversity at the heart of CILIP and its work

CILIP

The CILIP Board has unanimously approved five new proposals for a comprehensive programme to diversify our leadership and governance. Further details on how to put yourself forward for a place on the Board can be found here. That we will be supporting all of CILIP?s s Boards and committees to diversify representation.

IT 52
article thumbnail

State of Preservica - Highlights and Momentum Looking Ahead

Preservica

In some ways, 2021 already seems like a distant memory as we find ourselves a few months into 2022. Even though we’re a few months in, we’d be remiss not to step back and reflect on the year’s serious driving power that set Preservica up for more big things in 2022. 🚀 1. Login and go to 'My Profile'.