ies Litigation Strategies to Defend Against Claims of AI Discrimination By www.littler.com Published On :: Wed, 06 Nov 2024 20:46:28 +0000 Full Article
ies New Colorado privacy laws to impact “broad swath” of companies By www.littler.com Published On :: Wed, 14 Aug 2024 21:58:04 +0000 Zoe Argento says more companies are using tools like artificial intelligence that incorporate biometric identifiers, and so new privacy laws are likely to apply to a larger swath of employers than might think they must comply with them. The Sum & Substance View Full Article
ies Fewer Than Half of Companies Have Policies Governing Employee Use of Generative AI By www.littler.com Published On :: Fri, 04 Oct 2024 22:00:12 +0000 Marko Mrkonich discusses findings in Littler’s AI C-Suite Survey Report that explains why it’s essential for employers to implement workplace generative AI policies. Corporate Compliance Insights View Full Article
ies 22nd Global Standards Collaboration meeting convenes world’s leading standards bodies in Montreux, Switzerland By www.etsi.org Published On :: Tue, 02 Jul 2019 08:29:51 GMT 22nd Global Standards Collaboration meeting convenes world’s leading standards bodies in Montreux, Switzerland Sophia Antipolis, 28 March 2019 The 22nd meeting of the Global Standards Collaboration (GSC), a high-level gathering of the world’s leading information and communication technologies (ICT) standards organizations, took place from 26-27 March 2019, hosted by IEC (International Electrotechnical Commission) and ISO (International Organization for Standardization) in Montreux, Switzerland. GSC members shared their priorities and focused on Smart Sustainable Cities and AI (Artificial Intelligence). Read More... Full Article
ies ETSI launches a new group on information exchange between maritime surveillance authorities By www.etsi.org Published On :: Thu, 28 Apr 2022 06:08:26 GMT ETSI launches a new group on information exchange between maritime surveillance authorities Sophia Antipolis, 3 May 2019 ETSI has recently launched a new Industry Specification Group on a European Common Information Sharing Environment Service and Data Model (ISG CDM). The ETSI group will define technical standards to allow data exchange among different maritime legacy systems in a cooperative network. Enhancing information exchange between maritime surveillance authorities is one of the key strategic objectives of the European Union under the Integrated Maritime Policy with increased coordination between different policy areas (transport, environmental protection, fisheries control, border control, general law enforcement, customs and defence). Read More... Full Article
ies ETSI releases 3 new ontology specifications for Smart Cities, Industry 4.0 and Smart Agriculture By www.etsi.org Published On :: Thu, 28 Apr 2022 09:29:04 GMT ETSI releases 3 new ontology specifications for Smart Cities, Industry 4.0 and Smart Agriculture Sophia Antipolis, 24 June 2019 Following the first three SAREF (Smart Applications REFerence ontology) specifications for energy, environment and buildings, the ETSI SmartM2M Technical Committee has just released three new specifications for smart cities, industry and manufacturing, and smart agriculture and food chain domains. Read More... Full Article
ies ETSI publishes a white paper on Network Transformation - Building on key technologies for 5G By www.etsi.org Published On :: Thu, 28 Apr 2022 09:23:58 GMT ETSI publishes a white paper on Network Transformation - Building on key technologies for 5G SDN NFV World Congress, The Hague, 14 October 2019 ETSI is proud to announce the availability of a new white paper, entitled Network Transformation: Orchestration, Network and Service Management Framework, written by several of its Industry Specification Groups’ (ISG) Chairs. These groups have released specifications on key building block technologies for next-generation networks, feeding the 3GPP 5G specifications. Read More... Full Article
ies ETSI publishes new work programme, keeping up the pace of ongoing activities By www.etsi.org Published On :: Wed, 20 Jan 2021 15:56:40 GMT ETSI publishes new work programme, keeping up the pace of ongoing activities Sophia Antipolis, 22 June 2020 ETSI is pleased to release its 2020-2021 work programme. In ETSI we are constantly exploring new ways to make the development of standards faster and more efficient. Our FORGE platform, for example, gives developers free access to open-source code produced by our members. And as we have already seen this year, the need for effective virtual collaboration between individuals and teams has never been keener. Read More... Full Article
ies ETSI releases migration strategies and recommendations for Quantum-Safe schemes By www.etsi.org Published On :: Thu, 28 Apr 2022 14:21:53 GMT ETSI releases migration strategies and recommendations for Quantum-Safe schemes Sophia Antipolis, 11 August 2020 The ETSI Quantum-Safe Cryptography (QSC) working group is pleased to announce the release of Technical Report TR 103 619 defining migration strategies and recommendations for Quantum-Safe schemes, and enhancing cryptography awareness across all business sectors. Read More... Full Article
ies ETSI releases Technical Report on Citizen Requirements for Smart Cities By www.etsi.org Published On :: Thu, 28 Apr 2022 09:28:29 GMT ETSI releases Technical Report on Citizen Requirements for Smart Cities Sophia Antipolis, 9 November 2020 The ETSI Human Factors Technical Committee has released ETSI TR 103 455, a Technical Report that assesses the different citizen-related issues that smart city-related standardization in the ICT domain needs to address. These include fundamental aspects such as accessibility, usability, interoperability, personal data protection and security, and how services to citizens are to be designed to maximize benefits to the community. The study gives an overview of existing ETSI and other SDOs standards in that field, including ETSI community indicators. It aligns well with the UN Sustainable Development Goal 11 "Make cities inclusive, safe, resilient and sustainable". Read More... Full Article
ies ETSI blockchain group releases first Reports, targeting industry and governmental bodies By www.etsi.org Published On :: Mon, 15 Feb 2021 08:44:57 GMT ETSI blockchain group releases first Reports, targeting industry and governmental bodies Sophia Antipolis, 15 February 2021 The ETSI Industry Specification Group on Permissioned Distributed Ledger (ISG PDL) has recently released a number of Reports to support industry and government institutions needs for what is commonly known as blockchain. These Reports cover data record compliance to regulation, application scenarios and smart contracts. Read More... Full Article
ies ETSI simplifies ICT end-users’ lives with a guide available in 19 European languages By www.etsi.org Published On :: Thu, 21 Jul 2022 08:21:40 GMT ETSI simplifies ICT end-users’ lives with a guide available in 19 European languages Sophia Antipolis, 21 July 2022 ETSI is pleased to announce the new version of the ETSI Guide EG 203 499, developed by experts from the Human Factors Technical Committee. The guide aims to further simplify end-user access to ICT devices, services and applications by providing recommended terms for basic and commonly used ICT-related objects and activities, notably the terms that end users are commonly exposed to. Read More... Full Article
ies ETSI’s Activities in Artificial Intelligence: Read our New White Paper By www.etsi.org Published On :: Fri, 06 Jan 2023 17:27:18 GMT ETSI’s Activities in Artificial Intelligence: Read our New White Paper Sophia Antipolis, 21 December 2022 ETSI has a long history of developing standards in the field of artificial intelligence (AI) and systems that use and support AI. Today ETSI is pleased to release a new White Paper developed by a variety of members and experts. They include companies from telecom and network communication sectors, from large and small and medium enterprises, based either in Europe, Asia or America. This White Paper entitled ETSI Activities in the field of Artificial Intelligence supports all stakeholders and summarizes ongoing effort in ETSI and planned future activities. It also includes an analysis on how ETSI deliverables may support current policy initiatives in the field of artificial intelligence. A section of the document outlines ETSI activities of relevance to address Societal Challenges in AI while another addresses the involvement of the European Research Community. Read More... Full Article
ies ETSI’s Security Conference Navigates Next Generation Technologies By www.etsi.org Published On :: Thu, 19 Oct 2023 14:17:54 GMT Sophia Antipolis, 19 October 2023 ETSI’s well-known Security Conference came to a close today with nearly 250 onsite attendees from 29 countries. This year’s event focused on security research and global security standards in action, considering broader aspects such as attracting the next generation of cybersecurity standardization professionals and supporting SMEs. Read More... Full Article
ies Navigating through Challenges and Opportunities of Cybersecurity Standardization By www.etsi.org Published On :: Fri, 08 Mar 2024 16:08:33 GMT Sophia Antipolis, 8 March 2024 On 5 March, the European Standardization Organizations (ESOs), CEN, CENELEC and ETSI, joined forces with ENISA, the European Union Agency for Cybersecurity, to organize their 8th Cybersecurity Standardization Conference. Read More... Full Article
ies Are we doing it right? Promoting the human rights of children with disabilities By www.alumni.mcgill.ca Published On :: Wed, 31 Dec 1969 19:00:00 -0500 Starts: Thu, 28 Nov 2024 18:30:00 -050011/28/2024 05:30:00PMLocation: Montreal, Canada Full Article
ies How Slavery Affected African American Families By nationalhumanitiescenter.org Published On :: Tue, 27 Jul 2010 14:11:14 -0400 New essay, "How Slavery Affected African American Families," by Heather Andrea Williams, associate professor of history at the University of North Carolina at Chapel Hill, added to Freedom's Story: Teaching African American Literature and History, TeacherServe from the National Humanities Center. Full Article
ies Notice of Ministerial Approval of Amendments to OSC Rule 91-507 Trade Repositories and Derivatives Data Reporting and Consequential Amendments to OSC Rule 13-502 Fees By www.osc.ca Published On :: Thu, 10 Oct 2024 14:22:57 GMT The Minister of Finance has approved amendments to Ontario Securities Commission (OSC) Rule 91-507 Trade Repositories and Derivatives Data Reporting and consequential amendments to OSC Rule 13-502 Fees (collectively, the Amendments) pursuant to Full Article
ies Amendments to OSC Rule 91-507 Trade Repositories and Derivatives Data Reporting By www.osc.ca Published On :: Thu, 10 Oct 2024 14:35:58 GMT 1. Ontario Securities Commission Rule 91-507 Trade Repositories and Derivatives Data Reporting is amended by this Instrument. Full Article
ies OSC Staff Notice 11-737 (Revised) – Securities Advisory Committee – Vacancies By www.osc.ca Published On :: Thu, 17 Oct 2024 13:10:29 GMT The Securities Advisory Committee (“SAC”) is a committee of industry experts established by the Commission to advise it and its staff on a variety of matters including policy initiatives and capital markets trends. Full Article
ies Ontario Securities Commission – Coordinated Blanket Order 96-932 By www.osc.ca Published On :: Wed, 30 Oct 2024 18:21:33 GMT This document is only available as a PDF. Full Article
ies CSA Staff Notice 51-365 Continuous Disclosure Review Program Activities for the Fiscal Years Ended March 31, 2024 and March 31, 2023 By www.osc.ca Published On :: Thu, 07 Nov 2024 13:52:57 GMT This document is only available in PDF format. Full Article
ies Capital Markets Tribunal seeks applications for the Securities Proceedings Advisory Committee By www.osc.ca Published On :: Tue, 22 Oct 2024 13:28:40 GMT TORONTO – The Capital Markets Tribunal is seeking applications for membership to the Securities Proceedings Advisory Committee (SPAC). Full Article
ies Canadian securities regulators announce results of 10th annual review of representation of women on boards and in executive officer positions in Canada By www.osc.ca Published On :: Tue, 29 Oct 2024 18:20:36 GMT TORONTO – Participating Canadian securities regulators today published the results of their 10th consecutive annual review of disclosures relating to women on boards and in executive officer positions, as well as the underlying data that was used to prepare the report. Full Article
ies Canadian securities regulators publish coordinated blanket orders to provide temporary exemptions from certain derivatives data reporting requirements By www.osc.ca Published On :: Wed, 30 Oct 2024 17:52:49 GMT TORONTO – The Canadian Securities Administrators (CSA) today published Full Article
ies Canadian securities regulators publish report on continuous disclosure reviews By www.osc.ca Published On :: Wed, 06 Nov 2024 19:54:45 GMT TORONTO - The Canadian Securities Administrators (CSA) today published its biennial Full Article
ies SpotOn London 2012 Storify: Crowdfunded science – new opportunities or dangerous echo chamber? By www.nature.com Published On :: Wed, 14 Nov 2012 14:55:52 +0000 Finding sources for funding research can be a demanding task, and one that's not always successful. A new trend that's emerging out of the necessity to fund projects that have no traditional means of support is "crowdfunding." A panel at SpotOnLondon weighs the resulting apprehensions and benefits. Full Article Featured Policy SpotOn London (#SoLo) Storifys #solo12funding
ies SpotOn London 2013: Altmetrics – The Opportunities and the Challenges By www.nature.com Published On :: Tue, 05 Nov 2013 13:52:42 +0000 Marie Boran is a PhD candidate at the INSIGHT Centre for Data Analytics, the National Full Article Featured Guest Posts Policy SpotOn London (#SoLo) #solo13alt
ies Nutrition and economic development: Exploring Egypt's exceptionalism and the role of food subsidies [in Chinese] By www.ifpri.org Published On :: Wed, 31 Mar 2021 5:05:01 EDT Full Article
ies Political constraints and opportunities for agricultural investment in Sudan [in Arabic] By www.ifpri.org Published On :: Thu, 13 Apr 2023 5:05:01 EDT قدمة تستعرض هذه المذكرة المشهد السياسي المعاصر في السودان،وكيفية تأثيرهعلى جدوى الاستثماراتفي القطاع الزراعيالتي تشتد الحاجة إليها لتحقيق التحول الزراعي في البلاد. ت ركزالمذكرة بشكل خاص على سلاسل القيمة في قطاعي الثروة الحيوانية والبستنة فيولاية الخرطوم،وإدارة الموارد الطبيعية في ولايتي النيل الأزرق وجنوب كردفان. أهملت الحكومات المتعاقبة إلى حد كبير قطاع الزراعة على الرغم من أنه أكبر قطاع توظيف في السودان ويساهم بنحو 56في المئة من إجمالي الصادرات (بنك السودان المركزي، 2020). Full Article
ies Robert B. Parker's little white lies / Ace Atkins. By library.gcpl.lib.oh.us Published On :: Boston private eye Spenser and his sidekick, Hawk, follow a con man's schemes on cable news shows and within police precincts in the wake of an elaborate double cross that has victimized a smitten woman as well as a cache of investors, cops and paramilitary contractors. Full Article
ies Canadian securities regulators issue warning about fraudulent investment solicitations involving crypto assets By www.osc.ca Published On :: Mon, 17 Jan 2022 14:34:45 GMT Montréal –The Canadian Securities Administrators (CSA) warns the public about investment schemes involving fraudulent websites that solicit investments in foreign exchange (often referred to as “forex”), binary options and/or crypto assets. Full Article
ies CSA Investor Alert: Canadian securities regulators warn the public about impersonation scams By www.osc.ca Published On :: Tue, 10 Jan 2023 14:01:00 GMT Montreal - The Canadian Securities Administrators (CSA) is warning the public to be vigilant for unsolicited communications that come from scammers posing as CSA staff or staff of CSA members. Full Article
ies Canadian securities regulators warn public about unregistered trading platform Nova Tech Ltd By www.osc.ca Published On :: Fri, 17 Mar 2023 12:54:31 GMT Toronto – The Canadian Securities Administrators (CSA) is warning the public that Nova Tech Ltd (NovaTech), which operates the website www.novatechfx.com, is not registered with a securities regulator in any province or territory in Canada. Full Article
ies Investor Alert: Investors are not required to use claims management companies to communicate with the CSA, CIRO or OBSI By www.osc.ca Published On :: Tue, 19 Mar 2024 13:08:50 GMT TORONTO – The Canadian Securities Administrators (CSA), the Canadian Investment Regulatory Organization (CIRO), and the Ombudsman for Banking Services and Investments (OBSI) remind investors that they all offer investors services related to claims or complaints free of charge. Full Article
ies Integrated and enhanced datasets on food security and household coping strategies in the G5 Sahel Countries (2018-2023) By africa.ifpri.info Published On :: Tue, 12 Nov 2024 11:15:47 +0000 The objective of this analysis is to gain more insight into the coping behavior of households in Mali when facing covariate shocks and stressors of different kinds Source: IFPRI Africa Regional Office (AFR) Full Article Africa Burkina Faso Chad households Mauritania; New Publication News Publications Sahel climate food security Mali Niger violence
ies Integrated and enhanced datasets on food security and household coping strategies in the G5 Sahel Countries (2018-2023) Copy By africa.ifpri.info Published On :: Tue, 12 Nov 2024 12:54:39 +0000 The objective of this analysis is to gain more insight into the coping behavior of households in Mali when facing covariate shocks and stressors of different kinds Source: IFPRI Africa Regional Office (AFR) Full Article Africa Burkina Faso Chad households Mauritania; New Publication News Publications Sahel climate food security Mali Niger violence
ies IFPRI @ 29th UN Climate Change Conference of the Parties (COP29) By massp.ifpri.info Published On :: Wed, 13 Nov 2024 09:24:21 +0000 IFPRI is pleased to participate in the 29th UN Climate Change Conference of the Parties (COP29) being held in Baku, Azerbaijan from November 11 to November 22, 2024. COP29 is a pivotal opportunity to accelerate action to tackle the climate crisis. With... Source: IFPRI Malawi: Malawi Strategy Support Program Full Article Climate Change Events Featured Post Food systems News Resilience
ies The stories of Edgar Allan Poe / story adaptation by: Stacy King. By library.gcpl.lib.oh.us Published On :: The Stories of Edgar Allan Poe is a brilliant collection of some of his best-known stories: The Tell Tale Heart (a murder's haunting guilt), The Cask of Amontillado (a story of brilliant revenge), and The Fall of the House of Usher (an ancient house full of very dark secretes). Also included in this collection are The Mask of the Red Death (horrors of 'the Plague'), and the most famous of all his poems: The Raven (a lover's decline into madness). Best read in a dimly-lit room with the curtains drawn, Poe's brilliant works come to life in darkly thrilling ways in this Manga Classic adaptation. Full Article
ies Marvel-verse. Shang-Chi / stories by Fred Van Lente ; illustrated by Sal Buscema. By library.gcpl.lib.oh.us Published On :: Wolverine seeks out Shang-Chi to train him in the skills necessary to defeat the savage Sabertooth! A class at Midtown High leads Shang-Chi into a team-up with Spidey against Midnight and his ninja army, and the wall-crawler asks for Shang-Chi's guidance on learning a little Spider-Fu! For years Shang-Chi has stepped in for Avengers missions, but when no one can match your speed or skill, sometimes it's best to work alone. When the Hand resurfaces he will show them why he is the greatest martial artist. But will the legendary Shang-Chi find himself in over his head in his newest adventure against Lady Deathstrike? Full Article
ies CSA Notice and Request for Comment – Proposed Amendments and Changes to Certain National Instruments and Policies Related to the Senior Tier of the Canadian Securities Exchange, the Cboe Canada Inc. and AQSE Growth Market Name Changes, and Majority Voting By www.osc.ca Published On :: Wed, 31 Jul 2024 17:37:50 GMT This document is only available in PDF format. Full Article
ies Engaging with health and nutrition communities to ensure the role of agriculture and food in China By dgcorner.ifpri.info Published On :: Mon, 30 Sep 2019 14:20:32 +0000 Recently I had the pleasure of engaging several events focusing on the intersection of food, nutrition, and health in China. First, I participated in the 3rd Belt & Road Initiative Global Health International Congress, held in Xi’an, which brought together stakeholders with a vision to strengthen exchanges and cooperation in health research for the Belt […] Full Article DG Corner Homepage Feature Events Posts China diet food security food system health nutrition
ies How can African agriculture adapt to climate change: The impact of climate change and adaptation on food production in low-income countries: Evidence from the Nile Basin, Ethiopia [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST Growing consensus in the scientific community indicates that higher temperatures and changing precipitation levels resulting from climate change will depress crop yields in many countries over the coming decades. This is particularly true in low-income countries, where adaptive capacity is low. Many African countries are particularly vulnerable to climate change because their economies largely depend on climate-sensitive agricultural production. Full Article
ies How can African agriculture adapt to climate change: Risk aversion in low-income countries: Experimental evidence from Ethiopia [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST Agricultural production remains the main source of livelihood for rural communities in Sub-Saharan Africa, providing employment to more than 60 percent of the population and contributing about 30 percent of gross domestic product. With likely long-term changes in rainfall patterns and shifting temperature zones, climate change is expected to significantly affect agricultural production, which could be detrimental to the region’s food security and economic growth. Full Article
ies How can African agriculture adapt to climate change: Perceptions of stakeholders on climate change and adaptation strategies in Ethiopia [in Amharic] By www.ifpri.org Published On :: Sat, 07 Feb 2015 2:14:37 EST The potential adverse effects of climate change on Ethiopia’s agricultural sector are a major concern, particularly given the country’s dependence on agricultural production. Securing Ethiopia’s economic and social well-being in the face of climate change requires that policymakers and stakeholders work together to integrate climate change adaptation into the country’s development process. Full Article
ies Reducing child undernutrition: Past drivers and priorities for the post-MDG era [in Amharic] By www.ifpri.org Published On :: Tue, 22 Dec 2015 4:12:54 EST Full Article
ies IoT Unplugged – S3:E7 – Establishing priorities for Cloud security By www.tenable.com Published On :: Wed, 21 Aug 2024 09:29:38 -0400 In this episode of the IoT Insider podcast, Bernard Montel provides a brief history of the evolution of the Cloud and the challenges of securing it. Full Article
ies Tenable Research to Discuss Cloud Security Attack Techniques and Detection Strategies at fwd:cloudsec Europe 2024 By www.tenable.com Published On :: Mon, 09 Sep 2024 16:05:00 -0400 Tenable®, the exposure management company, announced today that Shelly Raban, senior cloud security researcher for Tenable, will give a presentation at fwd:cloudsec Europe 2024, taking place on 17 September, 2024 in Brussels, Belgium.During the session titled, “Who Watches the Watchmen? Stealing Credentials from Policy-as-Code Engines (and Beyond),” Raban will explore techniques adversaries use to exploit modern policy-as-code and Infrastructure-as-code (IaC) domain-specific languages (DSLs), compromise cloud identities and exfiltrate sensitive data. Raban will conclude her presentation by sharing various detection strategies that cyber defenders can implement to detect malicious activity. The session will be hosted in the Main Room from 2:50 - 3:10 pm CEST. More information on the event is available on the fwd:cloudsec Europe website. More information about Tenable Cloud Security is available at: https://www.tenable.com/products/tenable-cloud-security About TenableTenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com. ###Media Contact:Tenabletenablepr@tenable.com Full Article
ies ContiLeaks Vulnerabilities By www.tenable.com Published On :: Thu, 24 Mar 2022 07:00:00 -0400 A security researcher posted private chat messages between members of the Conti ransomware group, providing valuable insight into which vulnerabilities are leveraged by the group and affiliates in their cyber attacks. The Conti ransomware group has earned a reported $180 million in profits by leasing their Ransomware-as-a-Service (RaaS) model to cripple cyber-infrastructure in vulnerable organizations. Tenable has published a variety of content to assist customers with identifying the vulnerabilities leveraged by the Conti ransomware group and its affiliates. Conti and their affiliates have had a particularly devastating impact on healthcare services, including at least 16 U.S. health and emergency networks. Conti attacked Ireland’s Health Service Executive (HSE), demanding a $20 million dollar ransom, which the HSE refused to pay, opting instead to shut down IT services for mitigation efforts. Tenable’s 2021 Threat Landscape Retrospective report revealed that 24.7% of healthcare data breaches were the result of ransomware attacks, and ransomware itself was responsible for 38% of all breaches last year. The leaked data revealed that Conti and its affiliates have been exploiting a number of vulnerabilities. There are also reports that Conti and its affiliates have targeted vulnerabilities in the Fortinet FortiOS found in Fortinet’s SSL VPN devices to gain initial access to target environments. Organizations are often breached from legacy vulnerabilities present in the IT infrastructure of small companies they have recently acquired. The analysis of the ContiLeaks data identifies the vulnerabilities that are being actively exploited, enabling security managers to prioritize mitigation. The Security Response Team (SRT) of Tenable Research has analyzed the ContiLeaks data to ensure customers are fully informed of their vulnerability to Conti RaaS attacks. The SRT also provides breakdowns for the latest vulnerabilities in the Tenable Blog. Tenable Research has released over 165,000 plugins and leads the industry on CVE coverage. Tenable's SRT team continuously works to help organizations prioritize and create remediation plans for the new threats, which often leave very little time for reflection. This report contains the following chapters: Executive Summary Chapter - Contains information from the ContiLeaks Dashboard that uses the CVE and Plugin Family filters to display counts of the vulnerabilities and assets that have been affected by ContiLeaks. Linux Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all Linux Operating Systems and includes an IP Detail for the hosts identified. Windows Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all Windows Operating Systems and includes an IP Detail for the hosts identified. Other Chapter - Contains charts and tables that group together ContiLeaks related CVEs for all "Other" Operating Systems and includes an IP Detail for the hosts identified. Full Article
ies OWASP Categories By www.tenable.com Published On :: Wed, 23 Aug 2023 12:14:01 -0400 Web application security is a key concern for any organization that develops or uses web applications. The software security community created the Open Web Application Security Project (OWASP) to help educate developers and security professionals on the latest web application security risks. Tenable has published reports for each OWASP version that has been released (2010,2013,2017, API 2019, and 2021). The individual reports provide organizations the ability to monitor web applications by identifying the top 10 most critical web application security risks as described in OWASP's Top 10 Application Security Risks document for the OWASP version being utilized. The OWASP Top 10 Application Security Risks document outlines several different aspects of web-based security concerns, such as Cross-Site Scripting attacks (XSS), security misconfigurations, and sensitive data exposure. The focus of the OWASP Top 10 is to reduce risk across the most vulnerable business assets across the internet. Following these guidelines empowers organizations to reduce risk of organizational and consumer data theft. Administrators need to ensure that their organization is not vulnerable to any of the attacks identified in the OWASP Top 10 Application Security Risks document for the relevant OWASP version being currently being used. Compliance related issues, such as known vulnerable components and insufficient logging, must be remediated to eliminate gaps in an organization's security that are not directly tied to exploitable attacks. This report covers all aspects of the OWASP Top 10 version being utilized and provides administrators the tools and information needed to aid their efforts. The report contains 10 chapters, each aligned with one of the ten most critical web application risks (A1-A10). The information provides guidance to organizations on the actions necessary to mitigate business risk through strong security practices. The report requirements are Tenable Web App Scanning. Report Templates: The OWASP Top 10 categories are updated every 3 to 4 years and highlight the most critical web application security vulnerabilities. The following report templates are available and contain sections for each of the listed OWASP Top 10 categories. OWASP Categories 2010 - For 2010, the OWASP Top 10 focuses on Injection, Cross-Site Scripting (XSS), and Broken Authentication in the top three positions. OWASP Categories 2013 - For 2013, the OWASP Top 10 focuses on Injection, Broken Authentication and Session Management in the top three positions. OWASP Categories 2017 - For 2017, the OWASP Top 10 focuses on Injection, Broken Authentication, and Sensitive Data Exposure in the top three positions. OWASP Categories API 2019 - For 2019, the OWASP Top 10 focuses on Broken Object Level Authorization, Broken User Authentication, and Excessive Data Exposure in the top three positions. OWASP Categories 2021 - For 2021, the OWASP Top 10 focuses on Broken Access Control, Cryptographic Failures, and Injection in the top three positions. Full Article