4 Littler Attorney Bruce Buchanan Publishes 2024 Edition of The I-9 and E-Verify Handbook By www.littler.com Published On :: Tue, 04 Jun 2024 19:02:18 +0000 NASHVILLE, Tenn. (June 4, 2024) – Bruce Buchanan, an attorney in the Nashville office of Littler, the world’s largest employment and labor law practice representing management, has published the 2024 edition of The I-9 and E-Verify Handbook, along with co-author Greg Siskind of Siskind Susser, PC. Full Article
4 Littler Ranked in 2024 Chambers USA Guide By www.littler.com Published On :: Wed, 05 Jun 2024 19:41:52 +0000 (June 6, 2024) – Littler, the world’s largest employment and labor law practice representing management, and its attorneys have again been recognized by Chambers and Partners in its Chambers USA 2024 guide. Based on in-depth market analysis and independent study, the Chambers USA guide ranks the leading lawyers and law firms across all 50 states and Washington, D.C., covering hundreds of practice areas. Full Article
4 More Than 240 Littler Attorneys Recognized in 2025 Editions of Best Lawyers in America® and Best Lawyers: Ones To Watch® in America By www.littler.com Published On :: Thu, 15 Aug 2024 15:20:36 +0000 (August 15, 2024) – More than 240 lawyers from Littler, the world’s largest employment and labor law practice representing management, have been included in the 31st edition of The Best Lawyers in America® guide. Full Article
4 Littler's Workplace Policy Institute Releases 2024 Labor Day Report By www.littler.com Published On :: Tue, 03 Sep 2024 13:47:19 +0000 Amid election uncertainty, employers face challenges that include a growing skills gap, an increasingly active labor movement, and legal complexity around corporate diversity efforts Full Article
4 Littler Attains 2023-2024 Mansfield Certification Plus Status From Diversity Lab By www.littler.com Published On :: Wed, 02 Oct 2024 15:23:20 +0000 (October 2, 2024) – For the seventh consecutive year, Littler, the world’s largest employment and labor law practice representing management, has achieved 2023-2024 Mansfield Certification Plus status through Diversity Lab. This year-long, structured certification process confirms that all talent at participating law firms have fair and equal opportunities to advance into leadership. To achieve “Plus” designation, firms voluntarily provide data showing their progress and the outcomes of their efforts to broaden talent pools and increase visibility of advancement processes. Full Article
4 Ontario, Canada: Bill 190, Working for Workers Five Act, 2024 Receives Royal Assent By www.littler.com Published On :: Thu, 31 Oct 2024 14:48:33 +0000 Ontario’s Bill 190, Working for Workers Five Act, 2024 (Bill 190), which amends the Employment Standards Act, 2000, Occupational Health and Safety Act, and Workplace Safety and Insurance Act, 1997, received Royal Assent, although many clarifying regulations have not yet been issued. Full Article
4 Labour and Employment Law in Canada – 2024 in Review & Trends for 2025 By www.littler.com Published On :: Mon, 04 Nov 2024 17:25:19 +0000 Full Article
4 Littler WPI’s Election Report 2024 By www.littler.com Published On :: Thu, 07 Nov 2024 14:03:00 +0000 Full Article
4 Littler Receives National Tier 1 Rankings in the 2025 Edition of Best Lawyers® “Best Law Firms®” List By www.littler.com Published On :: Thu, 07 Nov 2024 14:33:53 +0000 (November 7, 2024) – For the 15th consecutive year Littler, the world’s largest employment and labor law practice representing management, has achieved “National Tier 1” rankings for the following practice areas in the 15th edition of Best Law Firms®, ranked by Best Lawyers®: Full Article
4 Veterans Day 2024: How Military Service Helps Us Serve Littler Clients By www.littler.com Published On :: Fri, 08 Nov 2024 21:37:58 +0000 Emily Haigh, U.S. Army veteran and co-founder of Littler's Veterans Initiative, speaks with Littler attorneys Michael Kibbe, Caroline Lutz and Jonathan Heller, about how their military experience has had a positive impact on their legal practice. Full Article
4 7 E-Discovery Predictions For 2024 And Beyond By www.littler.com Published On :: Wed, 17 Jan 2024 21:32:18 +0000 Paul Weiner, Denise Backhouse and Gretchen Marty explain how the legal and technical matters of e-discovery are prominent in lawsuits and in the legal industry as a whole. Law360 View (Subscription required.) Full Article
4 Legal Tech's Predictions for the Business of Law in 2024 By www.littler.com Published On :: Wed, 17 Jan 2024 21:38:17 +0000 Scott Forman gives his predictions for legal technology and data analytics tools, especially towards generative AI point solutions, in 2024. Legaltech News View (Subscription required.) Full Article
4 Data Privacy and AI: What Should UK and EU Employers Look out for in 2024? By www.littler.com Published On :: Fri, 02 Feb 2024 14:46:16 +0000 As we look ahead to 2024, it is clear that both data protection and AI will continue to take center stage in the UK, as it will in many other countries. In this article we look ahead to the developments that are expected to impact UK employers in the coming year. Full Article
4 California’s SB 1047 establishes stringent requirements for large-scale AI models By www.littler.com Published On :: Tue, 16 Apr 2024 15:08:24 +0000 Niloy Ray and Alice H. Wang say California’s Senate Bill 1047 represents another significant step forward in the state’s wide-ranging efforts to regulate the development and use of AI. Daily Journal View (Subscription required) Full Article
4 The Littler Annual Employer Survey 2024 By www.littler.com Published On :: Fri, 26 Apr 2024 17:53:40 +0000 2024 promises to be a consequential year for employers. The U.S. is preparing for an election that could significantly impact the future of employment and labor law. At the same time, businesses continue to wrestle with cultural changes stemming from the pandemic and are confronting newer challenges such as the disruptive impact of artificial intelligence (AI). Full Article
4 GDPR Day 2024: A Look at Past, Present and Future Developments in the UK By www.littler.com Published On :: Thu, 30 May 2024 13:34:18 +0000 May 25th marked six years since the General Data Protection Regulation has been in effect. Since it was implemented, GDPR has been regarded as the gold standard for data protection legislation across the world. The implementation of GDPR signaled the European Union’s firm stance on data privacy and security, demonstrated by the large fines introduced for businesses that violate GDPR standards. The GDPR is retained in the UK’s domestic law as UK GDPR, which sits alongside the Data Protection Act 2018. Full Article
4 AI and Geopolitics Top Concerns for Employers In 2024 By www.littler.com Published On :: Wed, 16 Oct 2024 14:30:29 +0000 Stephan Swinkels discusses key findings in Littler’s 2024 European Employer Survey Report, including AI use and politically charged issues in the workplace. Law360 View (Subscription required) Full Article
4 Nearly 3 in 4 European employers using AI in HR function – but risks a concern By www.littler.com Published On :: Wed, 16 Oct 2024 14:42:21 +0000 Deborah Margolis talks about the importance of creating effective GenAI policies. Human Resources Director America View Full Article
4 4 employment actions to expect under a second Trump presidency By www.littler.com Published On :: Tue, 12 Nov 2024 21:32:17 +0000 Michael Lotito, Jorge Lopez, Shannon Meade and Jim Paretti say employers are likely to see immigration raids, agency chair replacements, a slowing in regulatory activity and DEI limitations under the Trump administration. HR Dive View Full Article
4 ETSI releases 3 new ontology specifications for Smart Cities, Industry 4.0 and Smart Agriculture By www.etsi.org Published On :: Thu, 28 Apr 2022 09:29:04 GMT ETSI releases 3 new ontology specifications for Smart Cities, Industry 4.0 and Smart Agriculture Sophia Antipolis, 24 June 2019 Following the first three SAREF (Smart Applications REFerence ontology) specifications for energy, environment and buildings, the ETSI SmartM2M Technical Committee has just released three new specifications for smart cities, industry and manufacturing, and smart agriculture and food chain domains. Read More... Full Article
4 ETSI’s 4th NFV Plugtests event broadens its scope with edge computing testing By www.etsi.org Published On :: Thu, 28 Apr 2022 06:10:21 GMT ETSI’s 4th NFV Plugtests event broadens its scope with edge computing testing Sophia Antipolis, 29 July 2019 The 4th ETSI NFV PlugtestsTM event was one of the sunny June highlights in ETSI, as it took place from 3 to 7 June in Sophia Antipolis. Read More... Full Article
4 ETSI NFV Release 4 empowers orchestration and cloud enabled deployments By www.etsi.org Published On :: Thu, 28 Apr 2022 13:56:35 GMT ETSI NFV Release 4 empowers orchestration and cloud enabled deployments Offers increased support for automation Sophia Antipolis, 8 October 2019 The ETSI Industry Specification Group (ISG) for Network Functions Virtualisation (NFV) has started working on its next specification release, known as Release 4. While NFV-based deployments are expanding worldwide and show the benefits of network function virtualization, new technologies are expected to be leveraged and features are being added in support of 5G and novel fixed access network deployments that are emerging in many countries. The release 4 work programme will provide the right setting to further enhance the NFV framework by considering recent technological advances, as well as ways to simplify its usage, that are aligned with the current trends in the industry towards network transformation. Read More... Full Article
4 Successful ETSI virtual Security Week 2020 with over 4000 viewers By www.etsi.org Published On :: Thu, 28 Apr 2022 06:21:05 GMT Successful ETSI virtual Security Week 2020 with over 4000 viewers Sophia Antipolis, 24 June 2020 The ETSI virtual Security Week 2020, that took place from 8 June to 23 June, successfully closed with a record audience of more than 4000 viewers joining from over 50 countries. Speakers and moderators comprised a variety of stakeholders ranging from global telco operators, vendors and academia to security organizations and other standards bodies. Read More... Full Article
4 ETSI C-V2X Plugtest achieves interoperability success rate of 94% By www.etsi.org Published On :: Wed, 15 Jun 2022 07:15:49 GMT ETSI C-V2X Plugtest achieves interoperability success rate of 94% Sophia Antipolis, 18 August 2020 ETSI has just released the report of its 2nd C-V2X Plugtests event organized remotely in partnership with the 5GAA the last week of July. The 81 remote participants benefited from ETSI’s remote lab to run their sessions in their own labs. Observers from different organizations witnessed the execution of 288 test sessions based on the ETSI test specification ETSI TS 103 600, and interoperability results were reported in the Test reporting tool. An overall interoperability success rate of 94% was achieved. Read More... Full Article
4 ETSI standard to secure digital signatures solves issue for 4,000 banks By www.etsi.org Published On :: Fri, 04 Jun 2021 16:07:39 GMT ETSI standard to secure digital signatures solves issue for 4,000 banks Sophia Antipolis, 17 March 2021 ETSI is pleased to unveil ETSI TS 119 182-1, a specification for digital signatures supported by PKI and public key certificates which authenticates the origin of transactions ensuring that the originator can be held accountable and access to sensitive resources can be controlled. Read More... Full Article
4 ETSI and TCCA Statement to TETRA Security Algorithms Research Findings Publication on 24 July 2023 By www.etsi.org Published On :: Tue, 29 Aug 2023 07:20:04 GMT Sophia Antipolis, 24 July 2023 The European Telecommunications Standards Institute (ETSI) and The Critical Communications Association (TCCA) are the proud authorities and custodians of the ETSI TETRA (Terrestrial Trunked Radio) technology standard, one of the world’s most secure and reliable radio communications standards. Read More... Full Article
4 ETSI Multi-access Edge Computing completed Phase 3 Work and started Phase 4 By www.etsi.org Published On :: Mon, 15 Apr 2024 16:58:35 GMT Sophia Antipolis, 15 April 2024 ETSI Multi-access Edge Computing completed Phase 3 Work and started Phase 4 Leading to more effective and fruitful cross organization collaboration In the last three months, ETSI ISG MEC has released its final set of Phase 3 specifications and made significant progress on Phase 4 with the opening of new Work Items. In particular, the last Phase 3 version of MEC 011 (Edge Platform Application Enablement) contains the updates related to the latest alignment with 3GPP on CAPIF, thanks to a fruitful collaboration with SA6, CT3 and SA3 groups. Also, ISG MEC produced an updated version of MEC 040 (Federation Enablement APIs), that carefully considered the relevant work of other industry bodies relating to MEC federation and all relevant work done in ETSI. This work is critical for supporting the requirements from GSMA OPG (Operator Platform Group) to enable inter-MEC system communication and allow 5G operators to collaborate among themselves, with service cloud providers and with other stakeholders. New APIs are introduced for the enablement of MEC federation, helping operators to "federate" edge computing resources by offering their MEC service capabilities for mutual consumption, application developers and end-customers (e.g. vertical markets). Read More... Full Article
4 ETSI unveils 2024 Fellows rewarding outstanding personal contribution By www.etsi.org Published On :: Fri, 19 Apr 2024 12:22:23 GMT Sophia Antipolis, 18 April 2024 ETSI is pleased to unveil its 2024 ETSI Fellows who were announced at the 83rd ETSI General Assembly on 16 April 2024.The Award Committee, composed of the GA Chair and Vice-Chairs, the Board Chair and the ETSI Director-General, unanimously named Dr. Howard Benn, Mr. Philippe Magneron, Dr. Matthias Schneider, Mrs. Isabelle Valet Harper and Mr. Dirk Weiler, as ETSI Fellows 2024 for their outstanding personal contributions to the organization. Read More... Full Article
4 FRMCS #4 Plugtests Event Validates 3GPP Standards for Future Railway Mobile Communication System By www.etsi.org Published On :: Mon, 08 Jul 2024 08:54:30 GMT Sophia Antipolis, 5 July 2024 ETSI is pleased to announce the successful conclusion of the FRMCS #4 Plugtests event, held at Sophia Antipolis, ETSI HQ, from July 1 – 5, 2024. This event brought together key stakeholders, including railway operators, telecom vendors, system integrators, and industry experts worldwide. ETSI organized the event with the support of the European Union, EFTA, TCCA-Critical Communications, and UIC— International Union of Railways. Read More... Full Article
4 ETSI SDG OSL makes publicly available its 2024Q2 Release By www.etsi.org Published On :: Mon, 29 Jul 2024 12:34:59 GMT Sophia Antipolis, 29 July 2024 We are thrilled to announce our latest official release of OpenSlice, proudly brought to you by ETSI Software Development Group OpenSlice (SDG OSL). This marks our first release under the ETSI umbrella, reflecting our commitment to excellence and innovation in the field of open-source Operations Support System (OSS) solutions. We want to keep the community’s interest on par with our highest passion and expectation to revolutionize the way Network as a Service (NaaS) is delivered, and our latest release is a testament to our dedication! With this new release, we introduce significant changes aimed at enhancing user engagement and addressing the contemporary needs of both research and industry sectors on the matter. "The latest OpenSlice 2024Q2 version is a manifest to our commitment to pave the way for modern telco-cloud requirements, seamless integration and reference implementations for 6G" - Christos Tranoris, Senior Research at UPATRAS and Chair of ETSI SDG OSL. Read More... Full Article
4 ETSI and 5GAA driving interoperability as C-V2X tests hit a 94% success rate By www.etsi.org Published On :: Mon, 30 Sep 2024 13:32:49 GMT Sophia Antipolis, 30 September 2024 Direct communications between vehicles, pedestrians and infrastructure based on 3GPP and ETSI TC ITS standards have been tested during the 4th C-V2X Plugtests™ interoperability event in Malaga, Spain, hosted by DEKRA (September 10- 13, 2024). In partnership with 5GAA, this Cellular Vehicle-to-Everything (C-V2X) and ITS technologies event attracted the participation of 24 companies and 82 experts – both onsite and via remote connections – with 94% of the planned tests, based on over 60 test scenarios, successfully completed. Read More... Full Article
4 ETSI Security Conference 2024 By www.etsi.org Published On :: Mon, 21 Oct 2024 07:38:09 GMT Sophia Antipolis, 18 October 2024 One of the event highlights of the year - the ETSI Security Conference – has closed its doors at the end of expert discussions on a range of cybersecurity standardization topics. 195 onsite attendees enjoyed presentations across multiple sessions, over three and a half days, as well as networking opportunities at the breaks - extending into the evening - during the ETSI hosted social events. Read More... Full Article
4 ETSI announces TeraFlowSDN Release 4 By www.etsi.org Published On :: Wed, 06 Nov 2024 13:35:29 GMT Sophia Antipolis, 6 November 2024 End-to-end Network Automation and Security Framework Read More... Full Article
4 CSA Staff Notice 51-365 Continuous Disclosure Review Program Activities for the Fiscal Years Ended March 31, 2024 and March 31, 2023 By www.osc.ca Published On :: Thu, 07 Nov 2024 13:52:57 GMT This document is only available in PDF format. Full Article
4 2024 Martin J. Forman Lecture | Supporting and shaping the global nutrition agenda with evidence By www.youtube.com Published On :: Wed, 30 Oct 2024 21:19:24 GMT Full Article
4 2024 Martin J. Forman Lecture | Supporting and shaping the global nutrition agenda with evidence By www.youtube.com Published On :: Wed, 30 Oct 2024 21:21:07 GMT Full Article
4 CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud By www.tenable.com Published On :: Wed, 23 Oct 2024 16:37:56 -0400 Frequently asked questions about a zero-day vulnerability in Fortinet’s FortiManager that has reportedly been exploited in the wild.BackgroundThe Tenable Security Response Team (SRT) has compiled this blog to answer Frequently Asked Questions (FAQ) regarding a zero-day vulnerability in Fortinet’s FortiManager.Update October 23: The blog has been updated with new information about in-the-wild exploitation and threat actor activity associated with this vulnerability.View Change LogFAQWhat is FortiJump?FortiJump is a name given to a zero-day vulnerability in the FortiGate-FortiManager (FGFM) protocol in Fortinet’s FortiManager and FortiManager Cloud. It was named by security researcher Kevin Beaumont in a blog post on October 22. Beaumont also created a logo for FortiJump.What are the vulnerabilities associated with FortiJump?On October 23, Fortinet published an advisory (FG-IR-24-423) for FortiJump, assigning a CVE identifier for the flaw.CVEDescriptionCVSSv3CVE-2024-47575FortiManager Missing authentication in fgfmsd Vulnerability9.8What is CVE-2024-47575?CVE-2024-47575 is a missing authentication vulnerability in the FortiGate to FortiManager (FGFM) daemon (fgfmsd) in FortiManager and FortiManager Cloud.How severe is CVE-2024-47575?Exploitation of FortiJump could allow an unauthenticated, remote attacker using a valid FortiGate certificate to register unauthorized devices in FortiManager. Successful exploitation would grant the attacker the ability to view and modify files, such as configuration files, to obtain sensitive information, as well as the ability to manage other devices.Obtaining a certificate from a FortiGate device is relatively easy:Commentby from discussioninfortinet According to results from Shodan, there are nearly 60,000 FortiManager devices that are internet-facing, including over 13,000 in the United States, over 5,800 in China, nearly 3,000 in Brazil and 2,300 in India:When was FortiJump first disclosed?There were reports on Reddit that Fortinet proactively notified customers using FortiManager about the flaw ahead of the release of patches, though some customers say they never received any notifications. Beaumont posted a warning to Mastodon on October 13:Post by @GossiTheDog@cyberplace.socialView on Mastodon Was this exploited as a zero-day?Yes, according to both Beaumont and Fortinet, FortiJump has been exploited in the wild as a zero-day. Additionally, Google Mandiant published a blog post on October 23 highlighting its collaborative investigation with Fortinet into the “mass exploitation” of this zero-day vulnerability. According to Google Mandiant, they’ve discovered over 50 plus “potentially compromised FortiManager devices in various industries.”Which threat actors are exploiting FortiJump?Google Mandiant attributed exploitation activity to a new threat cluster called UNC5820, adding that the cluster has been observed exploiting the flaw since “as early as June 27, 2024.”Is there a proof-of-concept (PoC) available for this vulnerability/these vulnerabilities?As of October 23, there are no public proof-of-concept exploits available for FortiJump.Are patches or mitigations available for FortiJump?The following table contains a list of affected products, versions and fixed versions.Affected ProductAffected VersionsFixed VersionFortiManager 6.26.2.0 through 6.2.12Upgrade to 6.2.13 or aboveFortiManager 6.46.4.0 through 6.4.14Upgrade to 6.4.15 or aboveFortiManager 7.07.0.0 through 7.0.12Upgrade to 7.0.13 or aboveFortiManager 7.27.2.0 through 7.2.7Upgrade to 7.2.8 or aboveFortiManager 7.47.4.0 through 7.4.4Upgrade to 7.4.5 or aboveFortiManager 7.67.6.0Upgrade to 7.6.1 or aboveFortiManager Cloud 6.46.4 all versionsMigrate to a fixed releaseFortiManager Cloud 7.07.0.1 through 7.0.12Upgrade to 7.0.13 or aboveFortiManager Cloud 7.27.2.1 through 7.2.7Upgrade to 7.2.8 or aboveFortiManager Cloud 7.47.4.1 through 7.4.4Upgrade to 7.4.5 or aboveFortiManager Cloud 7.6Not affectedNot ApplicableFortinet’s advisory provides workarounds for specific impacted versions if patching is not feasible. These include blocking unknown devices from attempting to register to FortiManager, creating IP allow lists of approved FortiGate devices that can connect to FortiManager and the creation of custom certificates. Generally speaking, it is advised to ensure FGFM is not internet-facing.Has Tenable released any product coverage for these vulnerabilities?A list of Tenable plugins for this vulnerability can be found on the individual CVE page for CVE-2024-47575 as they’re released. This link will display all available plugins for this vulnerability, including upcoming plugins in our Plugins Pipeline.Get more informationBurning Zero Days: FortiJump FortiManager vulnerability used by nation state in espionage via MSPsFortiGuard Labs PSIRT FG-IR-24-423 AdvisoryChange LogUpdate October 23: The blog has been updated with new information about in-the-wild exploitation and threat actor activity associated with this vulnerability.Join Tenable's Security Response Team on the Tenable Community.Learn more about Tenable One, the Exposure Management Platform for the modern attack surface. Full Article
4 FY 2024 State and Local Cybersecurity Grant Program Adds CISA KEV as a Performance Measure By www.tenable.com Published On :: Thu, 31 Oct 2024 09:00:00 -0400 The CISA Known Exploited Vulnerabilities (KEV) catalog and enhanced logging guidelines are among the new measurement tools added for the 2024 State and Local Cybersecurity Grant Program.Last month, the Department of Homeland Security announced the availability of $279.9 million in grant funding for the Fiscal Year (FY) 2024 State and Local Cybersecurity Grant Program (SLCGP). Now in its third year, the four-year, $1 billion program provides funding for State, Local and Territorial (SLT) governments to implement cybersecurity solutions that address the growing threats and risks to their information systems. Applications must be submitted by December 3, 2024.While there are no significant modifications to the program for FY 2024, the Federal Emergency Management Agency (FEMA), which administers SLCGP in coordination with the Cybersecurity and Infrastructure Security Agency (CISA), identified key changes, some of which we highlight below:The FY 2024 NOFO adds CISA’s KEV catalog as a new performance measure and recommended resourceThe FY 2024 notice of funding opportunity (NOFO) adds the CISA Known Exploited Vulnerabilities (KEV) catalog as a recommended resource to encourage governments to regularly view information related to cybersecurity vulnerabilities confirmed by CISA, prioritizing those exploited in the wild. In addition, CISA has added “Addressing CISA-identified cybersecurity vulnerabilities” to the list of performance measures it will collect through the duration of the program.Tenable offers fastest, broadest coverage of CISA’s KEV catalogAt Tenable, our goal is to help organizations identify their cyber exposure gaps as accurately and quickly as possible. To achieve this goal, we have research teams around the globe working to provide precise and prompt coverage for new threats as they are discovered. Tenable monitors and tracks additions to the CISA KEV catalog on a daily basis and prioritizes developing new detections where they do not already exist.Tenable updates the KEV coverage of its vulnerability management products — Tenable Nessus, Tenable Security Center and Tenable Vulnerability Management — allowing organizations to use KEV catalog data as an additional prioritization metric when figuring out what to fix first. The ready availability of this data in Tenable products can help agencies meet the SLCGP performance measures. This blog offers additional information on Tenable’s coverage of CISA’s KEV catalog.FY 2024 NOFO adds “Adopting Enhanced Logging” as a new performance measureThe FY 2024 NOFO also adds “Adopting Enhanced Logging” to the list of performance measures CISA will collect throughout the program duration.How Tenable’s library of compliance audits can help with Enhanced LoggingTenable's library of Compliance Audits, including Center for Internet Security (CIS) and Defense Information Systems Agency (DISA), allows organizations to assess systems for compliance, including ensuring Enhanced Logging is enabled. Tenable's vulnerability management tools enable customers to easily schedule compliance scans. Users can choose from a continuously updated library of built-in audits or upload custom audits. By conducting these scans regularly, organizations can ensure their systems are secure and maintain compliance with required frameworks.FY 2024 NOFO continues to require applicants to address program objectives in their applicationsAs with previous years, the FY 2024 NOFO sets four program objectives. Applicants must address at least one of the following in their applications:Objective 1: Develop and establish appropriate governance structures, including by developing, implementing, or revising Cybersecurity Plans, to improve capabilities to respond to cybersecurity incidents, and ensure operations.Objective 2: Understand their current cybersecurity posture and areas for improvement based on continuous testing, evaluation, and structured assessments.Objective 3: Implement security protections commensurate with risk.Objective 4: Ensure organization personnel are appropriately trained in cybersecurity, commensurate with responsibility.How Tenable can help agencies meet Objective 2 of the programTenable is uniquely positioned to help SLTs meet Objective 2 through the Tenable One Exposure Management Platform. In addition to analyzing traditional IT environments, Tenable One analyzes cloud instances, web applications, critical infrastructure environments, identity access and privilege solutions such as Active Directory and more — including highly dynamic assets like mobile devices, virtual machines and containers. Once the complete attack surface is understood, the Tenable One platform applies a proactive risk-based approach to managing exposure, allowing SLT agencies to successfully meet each of the sub-objectives outlined in Objective 2 (see table below).Sub-objectiveHow Tenable helps2.1.1: Establish and regularly update asset inventoryTenable One deploys purpose-built sensors across on-premises and cloud environments to update inventories of human and machine assets, including cloud, IT, OT, IoT, mobile, applications, virtual machines, containers and identities2.3.2. Effectively manage vulnerabilities by prioritizing mitigation of high-impact vulnerabilities and those most likely to be exploited.Tenable One provides an accurate picture of both internal and external exposure by detecting and prioritizing a broad range of vulnerabilities, misconfiguration and excessive permissions across the attack surface.Threat intelligence and data science from Tenable Research are then applied to give agencies easy-to-understand risk scores. For example, Tenable One provides advanced prioritization metrics and capabilities, asset exposure scores which combine total asset risk and asset criticality, cyber exposure scoring which calculates overall exposure for the organization, peer benchmarking for comparable organizations, as well as the ability to track SLAs and risk patterns over time.Further, Tenable One provides rich critical technical context in the form of attack path analysis that maps asset, identity and risk relationships which can be exploited by attackers. It also provides business context by giving users an understanding of the potential impact on the things that matter most to an agency, such as business critical apps, services, processes and functions. These contextual views greatly improve the ability of security teams to prioritize and focus action where they can best reduce the potential for material impact. These advanced prioritization capabilities, along with mitigation guidance, ensure high-risk vulnerabilities can be addressed quickly.2.4.1 SLT agencies are able to analyze network traffic and activity transiting or traveling to or from information systems, applications, and user accounts to understand baseline activity and identify potential threats.Tenable provides purpose-built sensors, including a passive sensor, which can determine risk based on network traffic. After being placed on a Switched Port Analyzer (SPAN) port or network tap, the passive sensor will be able to discover new devices on a network as soon as they begin to send traffic, as well as discover vulnerabilities based on, but not limited to:ServicesUser-agentsApplication traffic2.5.1 SLT agencies are able to respond to identified events and incidents, document root cause, and share information with partners.Tenable One can help SLT agencies respond to identified events and incidents and document root cause more quickly. SOC analysts managing events and incidents and vulnerability analysts focused on remediation of vulnerabilities have access to deep technical content in the form of attack paths, with risk and and configuration details to verify viability, as well as business context to understand the potential impact to their agency.This information is valuable not only to validate why IT teams should prioritize mitigation of issues before breach, but to prove that a successful attack has occurred. Further, agencies can deliver dashboards, reports and scorecards to help share important security data in meaningful ways across teams and with partners. Agencies are able to customize these to show the data that matters most and add details specific to their requirements. Source: Tenable, October 2024Tenable One deployment options offer flexibility for SLT agenciesTenable offers SLT agencies flexibility in their implementation models to help them best meet the requirements and objectives outlined as part of the SLCGP. Deployment models include:Centralized risk-based vulnerability program managed by a state Department of Information Technology (DoIT)Multi-entity projectsDecentralized deployments of Tenable One managed by individual municipalities,Managed Security Service Provider (MSSP) models that allow agencies to rapidly adopt solutions by utilizing Tenable’s Technology Partner network.Whole-of-state approach enables state-wide collaboration and cooperationA “whole-of-state” approach — which enables state-wide collaboration to improve the cybersecurity posture of all stakeholders — allows state governments to share resources to support cybersecurity programs for local government entities, educational institutions and other organizations. Shared resources increase the level of defense for SLTs both individually and as a community and reduce duplication of work and effort. States get real-time visibility into all threats and deploy a standard strategy and toolset to improve cyber hygiene, accelerate incident response and reduce statewide risk. For more information, read Protecting Local Government Agencies with a Whole-of-State Cybersecurity Approach.FY 2024 NOFO advises SLT agencies to adopt key cybersecurity best practicesAs in previous years, the FY 2024 NOFO again recommends SLT agencies adopt key cybersecurity best practices. To do this, they are required to consult the CISA Cross-Sector Cybersecurity Performance Goals (CPGs) throughout their development of plans and projects within the program. This is also a statutory requirement for receiving grant funding.How Tenable One can help agencies meet the CISA CPGsThe CISA CPGs are a prioritized subset of cybersecurity practices aimed at meaningfully reducing risk to critical infrastructure operations and the American people. They provide a common set of IT and operational technology (OT) fundamental cybersecurity best practices to help SLT agencies address some of the most common and impactful cyber risks. Learn more about how Tenable One can help agencies meet the CISA CPGs here.Learn more$1 Billion State and Local Cybersecurity Grant Program Now Open for ApplicantsProtecting Local Government Agencies with a Whole-of-State Cybersecurity ApproachHow to Meet FY 2023 U.S. State and Local Cybersecurity Grant Program ObjectivesNew U.S. SLCGP Cybersecurity Plan Requirement: Adopt Cybersecurity Best Practices Using CISA's CPGsStudy: Tenable Offers Fastest, Broadest Coverage of CISA's KEV Catalog Full Article
4 Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) By www.tenable.com Published On :: Tue, 12 Nov 2024 14:02:10 -0500 4Critical82Important1Moderate0LowMicrosoft addresses 87 CVEs and one advisory (ADV240001) in its November 2024 Patch Tuesday release, with four critical vulnerabilities and four zero-day vulnerabilities, including two that were exploited in the wild.Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate.This month’s update includes patches for:.NET and Visual StudioAirlift.microsoft.comAzure CycleCloudAzure Database for PostgreSQLLightGBMMicrosoft Exchange ServerMicrosoft Graphics ComponentMicrosoft Office ExcelMicrosoft Office WordMicrosoft PC ManagerMicrosoft Virtual Hard DriveMicrosoft Windows DNSRole: Windows Hyper-VSQL ServerTorchGeoVisual StudioVisual Studio CodeWindows Active Directory Certificate ServicesWindows CSC ServiceWindows DWM Core LibraryWindows Defender Application Control (WDAC)Windows KerberosWindows KernelWindows NT OS KernelWindows NTLMWindows Package Library ManagerWindows RegistryWindows SMBWindows SMBv3 Client/ServerWindows Secure Kernel ModeWindows Task SchedulerWindows Telephony ServiceWindows USB Video DriverWindows Update StackWindows VMSwitchWindows Win32 Kernel SubsystemRemote code execution (RCE) vulnerabilities accounted for 58.6% of the vulnerabilities patched this month, followed by elevation of privilege (EoP) vulnerabilities at 29.9%.ImportantCVE-2024-43451 | NTLM Hash Disclosure Spoofing VulnerabilityCVE-2024-43451 is a NTLM hash spoofing vulnerability in Microsoft Windows. It was assigned a CVSSv3 score of 6.5 and is rated as important. An attacker could exploit this flaw by convincing a user to open a specially crafted file. Successful exploitation would lead to the unauthorized disclosure of a user’s NTLMv2 hash, which an attacker could then use to authenticate to the system as the user. According to Microsoft, CVE-2024-43451 was exploited in the wild as a zero-day. No further details about this vulnerability were available at the time this blog post was published.This is the second NTLM spoofing vulnerability disclosed in 2024. Microsoft patched CVE-2024-30081 in its July Patch Tuesday release.ImportantCVE-2024-49039 | Windows Task Scheduler Elevation of Privilege VulnerabilityCVE-2024-49039 is an EoP vulnerability in the Microsoft Windows Task Scheduler. It was assigned a CVSSv3 score of 8.8 and is rated as important. An attacker with local access to a vulnerable system could exploit this vulnerability by running a specially crafted application. Successful exploitation would allow an attacker to access resources that would otherwise be unavailable to them as well as execute code, such as remote procedure call (RPC) functions.According to Microsoft, CVE-2024-49039 was exploited in the wild as a zero-day. It was disclosed to Microsoft by an anonymous researcher along with Vlad Stolyarov and Bahare Sabouri of Google's Threat Analysis Group. At the time this blog post was published, no further details about in-the-wild exploitation were available.ImportantCVE-2024-49019 | Active Directory Certificate Services Elevation of Privilege VulnerabilityCVE-2024-49019 is an EoP vulnerability affecting Active Directory Certificate Services. It was assigned a CVSSv3 score of 7.8 and is rated as important. It was publicly disclosed prior to a patch being made available. According to Microsoft, successful exploitation would allow an attacker to gain administrator privileges. The advisory notes that “certificates created using a version 1 certificate template with Source of subject name set to ‘Supplied in the request’” are potentially impacted if the template has not been secured according to best practices. This vulnerability is assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index. Microsoft’s advisory also includes several mitigation steps for securing certificate templates which we highly recommend reviewing.ImportantCVE-2024-49040 | Microsoft Exchange Server Spoofing VulnerabilityCVE-2024-49040 is a spoofing vulnerability affecting Microsoft Exchange Server 2016 and 2019. It was assigned a CVSSv3 score of 7.5 and rated as important. According to Microsoft, this vulnerability was publicly disclosed prior to a patch being made available. After applying the update, administrators should review the support article Exchange Server non-RFC compliant P2 FROM header detection. The supplemental guide notes that as part of a “secure by default” approach, the Exchange Server update for November will flag suspicious emails which may contain “malicious patterns in the P2 FROM header.” While this feature can be disabled, Microsoft strongly recommends leaving it enabled to provide further protection from phishing attempts and malicious emails.CriticalCVE-2024-43639 | Windows Kerberos Remote Code Execution VulnerabilityCVE-2024-43639 is a critical RCE vulnerability affecting Windows Kerberos, an authentication protocol designed to verify user or host identities. It was assigned a CVSSv3 score of 9.8 and is rated as “Exploitation Less Likely.”To exploit this vulnerability, an unauthenticated attacker needs to leverage a cryptographic protocol vulnerability in order to achieve RCE. No further details were provided by Microsoft about this vulnerability at the time this blog was published.Important29 CVEs | SQL Server Native Client Remote Code Execution VulnerabilityThis month's release included 29 CVEs for RCEs affecting SQL Server Native Client. All of these CVEs received CVSSv3 scores of 8.8 and were rated as “Exploitation Less Likely.” Successful exploitation of these vulnerabilities can be achieved by convincing an authenticated user into connecting to a malicious SQL server database using an affected driver. A full list of the CVEs are included in the table below.CVEDescriptionCVSSv3CVE-2024-38255SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-43459SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-43462SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48993SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48994SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48995SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48996SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48997SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48998SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-48999SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49000SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49001SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49002SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49003SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49004SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49005SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49006SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49007SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49008SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49009SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49010SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49011SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49012SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49013SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49014SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49015SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49016SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49017SQL Server Native Client Remote Code Execution Vulnerability8.8CVE-2024-49018SQL Server Native Client Remote Code Execution Vulnerability8.8ImportantCVE-2024-43602 | Azure CycleCloud Remote Code Execution VulnerabilityCVE-2024-43602 is a RCE vulnerability in Microsoft’s Azure CycleCloud, a tool that helps in managing and orchestrating High Performance Computing (HPC) environments in Azure. This flaw received the highest CVSSv3 score of the month, a 9.9 and was rated as important. A user with basic permissions could exploit CVE-2024-43602 by sending specially crafted requests to a vulnerable AzureCloud CycleCloud cluster to modify its configuration. Successful exploitation would result in the user gaining root permissions, which could then be used to execute commands on any cluster in the Azure CycleCloud as well as steal admin credentials.Tenable SolutionsA list of all the plugins released for Microsoft’s November 2024 Patch Tuesday update can be found here. As always, we recommend patching systems as soon as possible and regularly scanning your environment to identify those systems yet to be patched.For more specific guidance on best practices for vulnerability assessments, please refer to our blog post on How to Perform Efficient Vulnerability Assessments with Tenable.Get more informationMicrosoft's November 2024 Security UpdatesTenable plugins for Microsoft November 2024 Patch Tuesday Security UpdatesJoin Tenable's Security Response Team on the Tenable Community.Learn more about Tenable One, the Exposure Management Platform for the modern attack surface. Full Article
4 OSC releases 2024 Investment Fund Survey Data Dashboard By www.osc.ca Published On :: Tue, 15 Oct 2024 13:59:16 GMT TORONTO - The Ontario Securities Commission (OSC) is pleased to announce the release of the 2024 Investment Fund Survey (IFS) data dashboard. Full Article
4 Attack on Titan. 4, Humanity pushes back! / Hajime Isayama ; [translator, Sheldon Drzka ; lettering, Steve Wands]. By library.gcpl.lib.oh.us Published On :: "Humanity pushes back! The Survey Corps develops a risky gambit— have Eren in Titan form attempt to repair Wall Rose, reclaiming human territory from the monsters for the first time in a century. But Titan-Eren's self-control is far from perfect, and when he goes on a rampage, not even Armin can stop him! With the survival of humanity on his massive shoulders, will Eren be able to return to his senses, or will he lose himself forever?"-- Page [4] of cover. Full Article
4 Outcast. Volume 4, Under Devil's wing / Robert Kirkman, creator, writer ; Paul Azaceta, artist ; Elizabeth Breitweiser, colorist ; Rus Wooton, letterer. By library.gcpl.lib.oh.us Published On :: "Answers are given, secrets are revealed, and the Barnes family has never been in more danger. Allison learns that there's something very special about her daughter, bu where's Kyle? Will Anderson risk everything to save him?' -- Page 4 of cover. Full Article
4 The rose of Versailles. Volume 4 / Ryoko Ikeda ; translation: Jocelyne Allen ; lettering and touch up: Jeannie Lee. By library.gcpl.lib.oh.us Published On :: "France spirals towards a civil war, as nobles continue to ignore the people of France. Noblewoman Oscar Fraṅois de Jarjayes is forced to reconsider her life as a soldier and a woman, her loyalties and her love. Marie Antoinette and the royal family seek escape, while Robespierre and the National Assembly take up arms and demand democracy." -- Provided by publisher. Full Article
4 SpotOn London 2014 Draft Programme By www.nature.com Published On :: Mon, 13 Oct 2014 11:04:18 +0000 We’re pleased to announce that the SpotOn London conference will take place at the Wellcome Full Article Featured Information SpotOn London (#SoLo) #solo14
4 SpotOn London: Public interest and privacy in the digital world – 14/15 November 2014 By www.nature.com Published On :: Tue, 21 Oct 2014 07:58:55 +0000 The annual conference, SpotOn London, will be taking place at the Wellcome Trust on Friday, Full Article Featured Information SpotOn London (#SoLo) #solo14
4 SpotOn London 2014 – Fringe Events By www.nature.com Published On :: Mon, 27 Oct 2014 17:00:12 +0000 To accompany this year’s SpotOn London conference, at the Wellcome Trust on Friday, 14 November Full Article Featured SpotOn London (#SoLo) #solo14
4 Quarterly bulletin on food price dynamics, inflation, and the food security situation in Sudan: 2021Q1- 2022Q4 [in Arabic] By www.ifpri.org Published On :: Fri, 14 Apr 2023 12:29:04 EDT وجز : Full Article
4 OSC investor warnings and alerts for October 8–29, 2024 By www.osc.ca Published On :: Tue, 29 Oct 2024 13:14:04 GMT TORONTO – The Ontario Securities Commission (OSC) is warning Ontario investors that the following companies are not registered to deal or advise in securities in Ontario: Full Article
4 IFPRI Maize market report October 2024 By massp.ifpri.info Published On :: Mon, 11 Nov 2024 14:48:22 +0000 The Monthly Maize Market Reports are developed by researchers at IFPRI Malawi, with the main goal of providing clear and accurate daily maize price data in selected markets throughout Malawi. The reports are intended as a resource for those interested ... Source: IFPRI Malawi: Malawi Strategy Support Program Full Article Featured Post Malawi Market Reports News Publications food security maize maize markets trade
4 Diferentes configuraciones de derechos de exportación, la economía Argentina y el sector agropecuario: Simulaciones con el modelo mundial del IFPRI By www.ifpri.org Published On :: Wed, 28 Sep 2022 5:05:01 EDT Este documento es parte de una consultoría del IFPRI con el Banco Mundial para apoyar al gobierno de Argentina, y en particular al Ministerio de Agricultura, Ganadería y Pesca (MAGyP), en el análisis de los derechos o impuestos de exportación (DEXs), llamados también retenciones en la Argentina. Este es un tema con importantes implicaciones políticas, económicas y sociales. Full Article