Remove 10
Remove 2017 Remove Data Remove Document Remove Education
article thumbnail

Cloud, Intelligent Content Services, and Digital Fragility: What’s on the RIM Horizon for 2020

ARMA International

Nineteen percent of RIM programs report into IT (up from 15% in 2017), and 28% into legal (up from 18.5% in 2017), with the remainder reporting into senior administrative roles, compliance, corporate services, or finance teams. In 2017, only 25% of respondents reported they had re-organized their programs.

article thumbnail

NASA hacked! An unauthorized Raspberry Pi connected to its network was the entry point

Security Affairs

NASA Office of Inspector General revealed that the Agency’s network was hacked in April 2018, intruders exfiltrated roughly 500 MB of data related to Mars missions. The report says that hackers stole roughly 500 MB of data related to Mars missions from NASA’s Jet Propulsion Laboratory in Southern California. In December the U.S.

IT 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

To Become Like Living People

The Schedule

I tweeted the photo in 2017—note my inclusion of the source information! Sometimes, it’s in a negative context—a data hack, the leak of internal documents, controversies over who said what and when. It’s a fragile document displayed only once a year, at most, and then only for three days. not just the A.

article thumbnail

Houston, We Have an Adverse Inference Finding: eDiscovery Case Law

eDiscovery Daily

At that meeting, the plaintiffs offered to provide names of vendors to help with document processing and review and offered to pay a substantial portion, if not all, of the costs that might be incurred. The defendant refused this offer and missed its December 15, 2017 deadline to certify document production was complete.

article thumbnail

Court Denies Plaintiff Request for “Quick Peek” to Privilege Log, Proposing Special Master Review Instead: eDiscovery Case Law

eDiscovery Daily

May 10, 2018) , New York Magistrate Judge Katherine H. In July 2017, the court directed the plaintiffs to identify a subset of 80 documents from the defendant’s privilege log that had been withheld on the basis of the deliberative process privilege. Case Background.

article thumbnail

Former Football Players Sanctioned for Failure to Produce: eDiscovery Case Law

eDiscovery Daily

10-cv-03328-RS, (N.D. In July 2017, EA moved to compel plaintiffs to provide further responses to discovery, and the court ordered the parties to meet and confer regarding the disputes set forth in the letters and to file joint letters regarding any remaining disputes. In Michael E. Davis, et al. Electronic Arts, Inc.,

article thumbnail

Weekly podcast: NCSC and Kaspersky, parliamentary passwords and macOS High Sierra (again)

IT Governance

Hello and welcome to the IT Governance podcast for Friday, 8 December 2017. In particular we are seeking verifiable measures to prevent the transfer of UK data to the Russian state.”. We would remind MPs and others of their obligations under the Data Protection Act to keep personal data secure.”.