Skip to main content

Trending In Library Management

Happy 12th Birthday, KrebsOnSe1

KrebsOnSecurity.com celebrates its 12th anniversary today! Maybe “celebrate” is too indelicate a word for a year wracked by the global pandemics of COVID-19 and ransomware. Especially since stories about both have helped to grow the audience here tremendously in 2021. But this site’s birthday also is a welcome opportunity to thank you all for your […]

LC Labs Letter: December 2021

December 2021 LC LABS LETTERA Monthly Roundup of News and Thoughts from the Library of Congress Labs Team LC Labs Experiments Humans in the Loop experiment pairs machine learning and human expertise Starting in 2020, our team collaborated with data solutions provider AVP to prototype workflows combining machine learning and crowdsourcing. Our previous work on […]

Shasta vs. Descript

Shasta vs. Descript

It’s a premature title, as I don’t actually have access to Project Shasta yet, but this announcement makes it sound very similar to Descript: Adobe’s Project Shasta is an AI-powered, web-based audio editor. I have requested access, though, and will report back when I know more! 🙂 [embedded content] [embedded content] Source of Article

NY Man Pleads Guilty in $20 Mi1

A 24-year-old New York man who bragged about helping to steal more than $20 million worth of cryptocurrency from a technology executive has pleaded guilty to conspiracy to commit wire fraud. Nicholas Truglia was part of a group alleged to have stolen more than $100 million from cryptocurrency investors using fraudulent “SIM swaps,” scams in […]

The Open Access Books Collecti1

This is a guest post by Kristy Darby, a Digital Collections Specialist in the Digital Content Management Section at the Library of Congress. In March 2020, we first shared about the growing collection of open access e-books available on loc.gov. A lot has changed since then but, in particular, the Open Access Books Collection was […]

Microsoft Patch Tuesday, Decem1

Microsoft, Adobe, and Google all issued security updates to their products today. The Microsoft patches include six previously disclosed security flaws, and one that is already being actively exploited. But this month’s Patch Tuesday is overshadowed by the “Log4Shell” 0-day exploit in a popular Java library that web server administrators are now racing to find […]

Library of Congress Digital Co1

Library of Congress Digital Collections Strategy Published

The following is co-authored with Joe Puccio, the Library of Congress Collection Development Officer. Digital collections, and the work related to their acquisition, preservation and access, have become increasingly central to Library of Congress processes and our mission to serve Congress and the nation. For the last five years, in accordance with the Library of […]

Inside Ireland’s Public Health

The consulting firm PricewaterhouseCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland’s public health system. The unusually candid post-mortem found that nearly two months elapsed between the initial intrusion and the launching of the ransomware. It also found affected hospitals had tens of thousands of outdated Windows […]

Stanford Libraries welcomes La1

I am delighted and excited to announce that Lauren Sorensen is joining Stanford Libraries as a new staff member of Digital Library Systems and Services. Lauren’s first day will be Tuesday, January 18, 2022. It’s auspicious to make this announcement today, Human Rights Day, as Lauren will be serving as the Digital Projects and Data […]

Information Professionals Can 1

Who does “library professionals” refer to? What do they do, and how are they helpful for their communities? And why do they wear so many hats? Guest writer and Information Professional Ania Matuszewska shares her thoughts in this week’s Princh Library Blog post! The Mad Hatter by John Tenniel (1865) ‘Ipsa scientia potestas est.’ Among […]

Canada Charges Its “Most Proli

A 31-year-old Canadian man has been arrested and charged with fraud in connection with numerous ransomware attacks against businesses, government agencies and private citizens throughout Canada and the United States. Canadian authorities describe him as “the most prolific cybercriminal we’ve identified in Canada,” but so far they’ve released few other details about the investigation or […]

Annotation as Aesthetic: A Clo1

2021 Innovator in Residence Courtney McClellan created Speculative Annotation, an experimental browser-based application that encourages students and teachers to have conversations with historic Library of Congress items through annotation and mark-making. McClellan is a research-based artist who lives in Atlanta, Georgia. With a subject focus on speech and civic engagement, McClellan works in a range […]

3D scans support students work1

A pair of wooden sandals carved and worn by Songye people in what is now the Democratic Republic of the Congo, early to mid-20th century (Object IDs 84.599A and 84.599B). Once again the Digital Production Group (DPG) is partnering with the Stanford University Archaeology Collections (SUAC) team to bring 3D scanning technology into the classroom to […]

Who Is the Network Access Brok1

Rarely do cybercriminal gangs that deploy ransomware gain the initial access to the target themselves. More commonly, that access is purchased from a cybercriminal broker who specializes in acquiring remote access credentials — such as usernames and passwords needed to remotely connect to the target’s network. In this post we’ll look at the clues left […]

Ubiquiti Developer Charged Wit1

In January 2021, technology vendor Ubiquiti Inc. [NYSE:UI] disclosed that a breach at a third party cloud provider had exposed customer account credentials. In March, a Ubiquiti employee warned that the company had drastically understated the scope of the incident, and that the third-party cloud provider claim was a fabrication. On Wednesday, a former Ubiquiti […]

Protect Your Library From Keyl1

Public libraries provide access to technology to many visitors through shared devices. However, there are people looking to exploit these services through stealing sensitive personal information of other visitors, often through the practice of keylogging. But what exactly is keylogging? Is it a relevant threat to all libraries? How can you prevent it? Read this […]

Put to the Test

Kathy McFadden (right), a staffer at Sussex County (Del.) Libraries, hands out rapid, at-home COVID-19 testing kits during a drive-through distribution event at Seaford (Del.) District Library in August 2021. Photo: Delaware Department of Libraries Since the onset of the coronavirus pandemic, libraries have served both informally and officially as public health partners, from 3D-printing […]