article thumbnail

Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal

Security Affairs

Documents leaked from Russian IT contractor NTC Vulkan show it was likely involved in the development of offensive tools. The documents demonstrate that it also developed hacking tools for the Russia-linked APT group Sandworm. The company was commissioned for the development of tools, training programs, and a hacking platform.

article thumbnail

New Director of Records Management Training

National Archives Records Express

Christopher “Eddie” Kline joined our staff as the new Director of Records Management Training program in May and we asked him a few questions. New Records Management Training program director, Christopher “Eddie” Kline. I participated in setting agency evaluation training standards for instructional events.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

6 Ways Document Management Software Can Make Your Next Audit a Breeze

AIIM

Many of your company’s processes and documents must be analyzed to make sure you are compliant and up to standard. If you currently use filing cabinets, inboxes, and hard drives to store your documents, then an audit is likely your worst nightmare. That means the auditor is going to need to see a lot of paperwork.

article thumbnail

Ways to Develop a Cybersecurity Training Program for Employees

Security Affairs

According to a recent industry report from Shred-It, an information security provider, 47% of top business executives believe that employee error, such as the inadvertent loss of a device or document, has resulted in a data breach within their company. Developing a cybersecurity training program requires knowing where the blind spots are.

article thumbnail

GUEST ESSAY: Why internal IT teams are ill-equipped to adequately address cyber risks

The Last Watchdog

Related: The case for augmented reality training Because of this, cybersecurity investments and regulatory oversight are increasing at an astounding rate , especially for those in the financial services industry, bringing an overwhelming feeling to chief compliance officers without dedicated security teams. The list goes on.

Risk 200
article thumbnail

E-learning: the effective way to train your team

IT Governance

Despite the operational challenge of staff turnover, there is still a need to ensure that teams are trained to perform not only their core duties but also to do so safely. Educating your staff can be complex to arrange, time consuming and costly. and they won’t be slowed down by others, which usually happens in live training.

Retail 65
article thumbnail

GUEST ESSAY: A roadmap for the finance teams at small businesses to improve cybersecurity

The Last Watchdog

Employee training is crucial. Training team members regularly with real-life scenarios will help them spot potential threats and protect them from exposing your business. Stay educated. Taking an active role Your cybersecurity policy should address your employees and technology systems. Stay proactive.