article thumbnail

Russia-linked APT28 targets government Polish institutions

Security Affairs

CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked APT28. CERT Polska and CSIRT MON teams issued a warning about a large-scale malware campaign targeting Polish government institutions, allegedly orchestrated by the Russia-linked APT28 group. ” reads the alert.

article thumbnail

MS Teams Information Governance - A Checklist for Success

AIIM

The information flow is complicated, and the governance implications are substantial. Every aspect of content flow and collaboration – including Microsoft Teams and its information—must be integral to the organization’s approach to information governance. What is your existing Information Governance strategy?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unwrapping the Archives

The Texas Record

When most people think of archives, the first thing that comes to mind is Indiana Jones swinging on vines and storing artifacts in giant rooms. While that is an interesting popular image, the archives and archivists here at the Texas State Library and Archives Commission (TSLAC) are the protectors of documented history.

Archiving 106
article thumbnail

Getting Started with Microsoft 365 Governance

AIIM

Good governance ensures that security and management requirements can be met without sacrificing productivity. Ten Tips for Applying Information Governance to Microsoft 365. So it's vital that you have a governance structure for them. Embed governance decisions directly in the solutions you create.

article thumbnail

China-Linked BRONZE PRESIDENT APT targets Government officials worldwide

Security Affairs

China-linked BRONZE PRESIDENT group is targeting government officials in Europe, the Middle East, and South America with PlugX malware. Secureworks researchers reported that China-linked APT group BRONZE PRESIDENT conducted a new campaign aimed at government officials in Europe, the Middle East, and South America with the PlugX malware.

article thumbnail

IT Governance Podcast 08.09.23: Electoral Commission (again), Meta, Pôle emploi

IT Governance

This week, we discuss security issues at the Electoral Commission, Meta’s appeal against daily GDPR fines, and a breach affecting 10 million users of the French unemployment agency Pôle emploi. Transcript: Hello and welcome to the IT Governance podcast for Friday, 8 September 2023.

article thumbnail

BEST PRACTICES: Why pursuing sound ‘data governance’ can be a cybersecurity multiplier

The Last Watchdog

Related: What we’ve learned from the massive breach of Capitol At RSA 2020 , I learned about how one of the routine daily chores all large organizations perform — data governance — has started to emerge as something of a cybersecurity multiplier. A robust data archiving strategy puts data into tiers, Lahiri says.