Sat.Nov 04, 2017 - Fri.Nov 10, 2017

article thumbnail

How do you reduce physical file volumes? Get TAB SMART!

TAB OnRecord

Any place where you find physical files, you also find a great deal of unneeded documents. We regularly see physical records collections containing over 50 percent non-record content. These non-records include duplicates, convenience copies, and documents that have passed their required retention period. Need help getting rid of unneeded documents? Our TAB SMART program is… Read More.

article thumbnail

5 Ways PDF Solutions Transform Digital Strategy

AIIM

What if every file—from documents to multimedia—was digital and used the same file format: “File.everything”— wouldn’t that be nice? But for most workers, the present information environment couldn’t be more different. Today, the typical information ecosystem is a content jungle: multiple file formats, a mix of structured and unstructured content, all growing wildly throughout the organization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Data Breaches, Phishing, or Malware? Understanding the Risks of Stolen Credentials

Elie

In this paper, we present the first longitudinal measurement study of the underground ecosystem fueling credential theft and assess the risk it poses to millions of users. Over the course of March, 2016–March, 2017, we identify 788,000 potential victims of off-theshelf keyloggers; 12.4 million potential victims of phishing kits; and 1.9 billion usernames and passwords exposed via data breaches and traded on blackmarket forums.

article thumbnail

How to Keep Your Bitcoin Safe and Secure

WIRED Threat Level

Bitcoin and other cryptocurrencies have exploded in value—making them an ever-more attractive target for scammers and hackers. Here's how to protect investment.

Security 111
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

No, Facebook isn't spying on you. At least not with the microphone

The Guardian Data Protection

The sheer volume of data Facebook has on you is difficult to comprehend, which makes it incredibly creepy – and ripe for conspiracy theories Last week, Facebook issued yet another denial that the company eavesdrops on its users to target them with adverts. “Just not true,” said Rob Goldman, the company’s head of ad product , in response to an open query from podcast Reply All.

IT 97

More Trending

article thumbnail

Me on the Equifax Breach

Schneier on Security

Testimony and Statement for the Record of Bruce Schneier. Fellow and Lecturer, Belfer Center for Science and International Affairs, Harvard Kennedy School. Fellow, Berkman Center for Internet and Society at Harvard Law School. Hearing on "Securing Consumers' Credit Data in the Age of Digital Commerce". Before the. Subcommittee on Digital Commerce and Consumer Protection.

article thumbnail

Facebook Isn't Listening Through Your Phone's Microphone. It Doesn't Have To

WIRED Threat Level

The internet is awash in theories about Facebook using your smartphone's microphone to eavesdrop on your conversations. It's not. Here's why.

IT 111
article thumbnail

Enterprise Discovery just got better: EnCase joins Axcelerate at OpenText

OpenText Information Management

On September 14, 2017, OpenText completed its acquisition of Guidance Software, makers of EnCase. EnCase and the Guidance team now join Axcelerate and the Recommind team at OpenText™ Discovery. Simply put, this new union is poised to make e-discovery and investigations a whole lot better for corporate enterprises, and here are three reasons why. 1.

article thumbnail

Just Because It’s “Informal” Employee Collaboration Doesn’t Mean You’re Not Responsible for It

AIIM

Employee Engagement is the Holy Grail. “Engagement” is the Holy Grail for every organization, and enterprise collaboration systems are at the heart of efforts to more deeply engage employees. Deloitte notes, “In a digital world with increasing transparency and the growing influence of Millennials, employees expect a productive, engaging, enjoyable work experience.”.

IT 81
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The One Valuable Thing All Websites Have: Reputation (and Why It's Attractive to Phishers)

Troy Hunt

Here's something I hear quite a bit when talking about security things: Our site isn't a target, it doesn't have anything valuable on it. This is usually the retort that comes back in defence of some pretty shady practices and in the mind of the defendant, it's a perfectly reasonable position. They don't collect any credentials, they don't have any payment info and in many cases, the site is simply a static representation of content that rarely changes.

IT 74
article thumbnail

How Level 3's Tiny Error Shut Off the Internet for Parts of the US

WIRED Threat Level

A simple misconfiguration spiraled into outages for internet service providers and large internet platforms around the US.

Security 111
article thumbnail

AI-enhanced search meets enhanced workflow with Decisiv 8.1

OpenText Information Management

Finding the content you need is paramount when trying to complete tasks and make informed decisions. That’s why OpenText™ Decisiv™ augments enterprise search with the power of artificial intelligence. Decisiv’s proprietary, unsupervised machine learning provides sophisticated, conceptual analysis of unstructured content to help users find what they’re looking for, faster.

article thumbnail

Metadata Requirements for Permanent Electronic Records in the Cloud

National Archives Records Express

If you have Federal records in the cloud, additional metadata might need to be applied to maintain relational links between records stored in the cloud and in local storage. You should assess metadata requirements before records are transferred to or created in the cloud. Also, the contract between the agency and the cloud service provider should include minimum metadata requirements.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Preparing your business for the quantum security threat: Part I

Thales Cloud Protection & Licensing

Originally published on CSO. While scientists may rejoice at the idea of large-scale quantum computing, CISOs are right to feel nervous. The advent of large-scale quantum computing promises huge advances in multiple fields, as certain difficult problems become much easier to solve. While progress in developing quantum computers moves in fits and starts (and some well-respected experts doubt we will ever see a large-scale implementation), the prospect of a sudden breakthrough cannot be taken ligh

article thumbnail

Department of Defense's 'Hack the Pentagon' Bug Bounty Program Helps Fix Thousands of Bugs

WIRED Threat Level

The Department of Defense's bug bounty program was a smashing success. And other government agencies have taken notice.

article thumbnail

eDOCS provides increased flexibility to work anytime, from anywhere

OpenText Information Management

Today, no one really questions the ability of mobile devices to make us more connected and productive. Most of us have a smartphone in our purse or pocket. When we’re on the go, we use it to browse the internet, perform simple transactions, and stay on top of our inbox. While mobile access to information … The post eDOCS provides increased flexibility to work anytime, from anywhere appeared first on OpenText Blogs.

Access 72
article thumbnail

Dutch Data Protection Authority Confirms That Notifications Are No Longer Required

Data Matters

On 6 November 2017, the Dutch Data Protection Authority (‘”DPA”) issued a statement in which it confirms that controllers subject to Dutch data protection law will – in most cases – no longer need to notify their data processing activities to the DPA. The General Data Protection Regulation (“GDPR”), which becomes applicable on 25 May 2018, abolishes the system of DPA notifications and replaces it with the requirement to keep internal records of data processing operations.

GDPR 60
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

List of Newcastle sexual exploitation 'hotspots' leaks online

The Guardian Data Protection

Police contacting businesses named in social services document over fears data could be used by paedophiles A list of sexual exploitation “hotspots” in Newcastle compiled by social services has leaked online, prompting fears the data could be used by paedophiles to target vulnerable young people. The document, seen by the Guardian, names branches of various national chain restaurants, takeaways, metro stations and gyms in Newcastle.

68
article thumbnail

How Journalists Fought Back Against Crippling Email and Subscription Bombs

WIRED Threat Level

After ProPublica journalists wrote about hate groups, the trolls retaliated by signing them up for thousands of subscriptions. That was only the beginning.

article thumbnail

Navigating the identity game for digital transformation

OpenText Information Management

In a world of interconnected people, systems and things, identity and access management (IAM) is a fast-paced game of managing the other players that you will have to play against. Digital transformation, extended global enterprise, and consumerization of information technology has shifted identity and access management to the core of digital businesses.

article thumbnail

Hack Attack: Reducing the Risks of Stockholder Litigation Arising From Data Breaches

Data Matters

*This post originally appeared in BNA’s Corporate Law & Accountability Report on November 6, 2017. Cyberattacks and data breaches are increasingly the subject of front-page headlines and can have material effects on our personal lives. And yet, reports suggest that many corporate directors and managers remain relatively unaware of important cybersecurity issues, risks, and strategies that directly relate to their organizations.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

4 reasons to get CISMP qualified

IT Governance

Those seeking a qualification that demonstrates a broad understanding of information security management should consider the British Computer Society (BCS) Certificate in Information Security Management Principles (CISMP). Here are four reasons why. 1. It’s the perfect starting point. If you are eager to develop a career in information security, CISMP is the perfect starting point.

article thumbnail

Russia's 'Fancy Bear' Hackers Exploit a Microsoft Office Flaw—and NYC Terrorism Fears

WIRED Threat Level

Kremlin hackers are adapting their phishing tactics with both the latest software vulnerabilities and the latest news, new McAfee findings show.

article thumbnail

Announcing: OpenText RightFax Managed Services

OpenText Information Management

Are you ready to extend your IT resources by offloading the complexity of your digital fax implementation to the pros at OpenText? Now, you can with OpenText™ RightFax Managed Services. RightFax is the most trusted digital fax server solution in the world, relied upon for its robust configurability and deep integration capabilities. The often complex nature … The post Announcing: OpenText RightFax Managed Services appeared first on OpenText Blogs.

IT 69
article thumbnail

European Commission Publishes its First Annual Review of EU-U.S. Privacy Shield

Data Matters

The EU-U.S. Privacy Shield has survived its infancy, although the October 18, 2017 European Commission report on its first annual review of the functioning of the EU-U.S. Privacy Shield (the “ Report ”) leaves uncertainty as to the long-term future of EU-U.S. Privacy Shield if the U.S. is unwilling or unable to adopt further Commission “recommendations”.

Privacy 60
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Train your team to ensure you achieve ISO 27001 certification

IT Governance

Implementing an ISO 27001-compliant ISMS can seem dauntingly complex, and it can be difficult to know how the Standard’s specifications should be applied to your organisation’s particular circumstances. Failure to understand or comply with a particular requirement of the Standard could jeopardise your implementation project, which, in turn, could mean failure of the certification audit, potentially costing your organisation dearly.

article thumbnail

How the Mimikatz Hacker Tool Stole the World's Passwords

WIRED Threat Level

How a program called Mimikatz became one of the world's most widespread and powerful hacking tools.

Passwords 111
article thumbnail

Why I walk: Alena Han

OpenText Information Management

Light the Night walk is one way the Leukemia & Lymphoma Society’s builds awareness of blood cancers, as well as raising money for research and supporting patients and their families. Meet Alena, OpenText employee and Light The Night walk participant from Waterloo, Canada. In this video interview, Alena shares her story with us and explains why … The post Why I walk: Alena Han appeared first on OpenText Blogs.

68