Remove Access Remove Education Remove Libraries Remove Military
article thumbnail

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

Security Affairs

It uses a statically linked OpenSSL (OpenSSL 0.9.8e) library to interact with the domain over HTTPS via HTTP POST request” The researchers noticed that the command handler implemented in the PingPull malware is similar to the ones supported by both the China Chopper web shell and the PingPull Windows PE variant. softether[.]net

article thumbnail

A Framework for Remembrance: NARA Contributes Holocaust Films to EU Project

Unwritten Record

The project, called Visual History of the Holocaust (VHH), is multi-faceted, with goals of providing access to the footage itself and and tools to analyze the images and curate collections for research and education. . Those reels are a significant part of a major project funded by the European Union’s Horizon 2020 program.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Preservica - 2022 highlights & momentum looking ahead

Preservica

Preserving our digital memory is the backbone of how we educate ourselves, advocate for change, and support each other and our institutions for future generations to come. Collections Manager at the Military Women’s Memorial , Amy Poe, faced a wide range of challenges in making their collections easily accessible and secure online.

article thumbnail

The Production File Tells the Story: How “Death Mills” Came to U.S. Audiences

Unwritten Record

Signal Corps cameramen recorded the conditions, the dead, and the survivors at Dachau and other liberated camps as a record of events, for troop education, use in war crimes trials , and for other educational purposes. In all, the National Archives holds 228 reels of this film, comprising 200,000 feet, or more than 37 hours of footage.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Further victims of last year’s Perry Johnson & Associates data breach identified Last year, the medical transcription company PJ&A (Perry Johnson & Associates) suffered a data breach in which an unauthorised third party was able to access its computer network. TB Cole, Cole, Easley & Sciba Source New Legal USA Yes 1.5

article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.

article thumbnail

A User’s Guide to World War II-Era Radio in the National Archives

Unwritten Record

Research in our holdings should be accessible rather than intimidating, so I have collected many of our most useful and used World War II-era radio series, as well as some less famous gems. Speeches, President Roosevelt’s fireside chats, and talks by military personnel are also present. 1940 – ca. Voice of America.