Remove Cloud Remove Government Remove Information Security Remove Libraries
article thumbnail

Quebec shuts down thousands of sites as disclosure of the Log4Shell flaw

Security Affairs

Quebec shut down nearly 4,000 of its sites in response to the discovery of the Log4Shell flaw in the Apache Log4j Java-based logging library. Quebec shut down nearly 4,000 of its sites as a preventative measure after the disclosure of a PoC exploit for the Log4Shell flaw ( CVE-2021-44228 ) in the Apache Log4j Java-based logging library.

Libraries 110
article thumbnail

Chinese actor ‘Unfading Sea Haze’ remained undetected for five years

Security Affairs

A previously unknown China-linked threat actor dubbed ‘Unfading Sea Haze’ has been targeting military and government entities since 2018. Bitdefender researchers discovered a previously unknown China-linked threat actor dubbed ‘Unfading Sea Haze’ that has been targeting military and government entities since 2018.

Archiving 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Episode 233: Unpacking Log4Shell’s Un-coordinated Disclosure Chaos

The Security Ledger

In this episode of the podcast (#233) Mark Stanislav, a Vice President at the firm Gemini, joins Paul to talk about what went wrong with disclosure of Log4Shell, the critical, remote code execution flaw in the Log4j open source library. Mark Stanislav is a VP of Information Security at Gemini. Read the whole entry. »

article thumbnail

Scholar Calling on Writers for New Book: Impacts of the Cloud on Records Management and Archives

IG Guru

Impacts of the Cloud on Records Management and ArchivesA book edited by Salvador P. Barragan (San Jose State University) Introduction “The Library of Babel” is a short story conceiving of a universe in the form of a nearly infinite library containing all possible books.

article thumbnail

What Is the CIA Triad and Why Is It Important?

IT Governance

These are the three components of the CIA triad, an information security model designed to protect sensitive information from data breaches. The CIA triad is a widely accepted principle within the industry, and is used in ISO 27001 , the international standard for information security management.

IT 105
article thumbnail

e-Records 2019: Early Bird discount expires soon!

The Texas Record

Today, our partners inside and outside of government, especially the public, increasingly expect to interact with us electronically. Government is transforming to meet its partners in this brave new digital world. Join 300+ government personnel, speakers and exhibitors for this exciting day. Why Attend e-Records 2019.

article thumbnail

How to write an ISO 27001-compliant risk assessment procedure

IT Governance

ISO 27001 says that you must document your information security risk assessment process. An information security risk assessment is a formal, top management-driven process and sits at the core of an ISO 27001 information security management system (ISMS). Clause 6.1.2 Identify risks. Analyse risks.

Risk 63