Skip to main content

Trending In Library Management

Diving into Digital Content Ma1

Mark Lopez, Digital Collections Specialist. I’m thrilled to share that Mark Lopez has joined the Digital Content Management section as a new Digital Collections Specialist. To that end, I’m also excited to share this interview as part of our occasional series where we learn more about the background, experience, and interests of the people that […]

Machine Learning + Libraries: 1

[Madge Lessing, full length, on bicycle, facing left; holding musical horn to lips]. Photograph copyrighted by E. Chickering, c1898. Library of Congress Print s& Photographs Division. //www.loc.gov/resource/cph.3b10346/ Digital collections in libraries are vast—and growing, as we continue to digitize cultural heritage materials and acquire new born digital collections.  At the same time, the use of […]

Newsmaker: Adrian Tomine

Adrian Tomine, self-portrait With everything from New Yorker covers to New York Times–bestselling graphic novels under his belt, cartoonist and illustrator Adrian Tomine has had a more than successful career. But his newest autobiographical book, The Loneliness of the Long-Distance Cartoonist (Drawn & Quarterly, July), traces a lifetime of humiliations: disastrous book signings, rude reviews, […]

Introducing the 2020 Staff Inn1

LC Labs is thrilled to welcome Kathleen O’Neill and Chad Conrady aboard our team for the next four months as the 2020 Staff Innovators. Their project, Born Digital Access Now!, will explore methods for providing access to born digital materials in the Manuscript Division and prototype select tools on a digital workstation. They’re working on this project […]

Who’s Behind Wednesday’s Epic

Twitter was thrown into chaos on Wednesday after accounts for some of the world’s most recognizable public figures, executives and celebrities starting tweeting out links to bitcoin scams. Twitter says the attack happened because someone tricked or coerced an employee into providing access to internal Twitter administrative tools. This post is an attempt to lay […]

‘Wormable’ Flaw Leads July Mic

Microsoft today released updates to plug a whopping 123 security holes in Windows and related software, including fixes for a critical, “wormable” flaw in Windows Server versions that Microsoft says is likely to be exploited soon. While this particular weakness mainly affects enterprises, July’s care package from Redmond has a little something for everyone. So […]

Top 10 Internet Search Engines1

Security professionals often need to quickly look up and correlate data during OSINT, reconnaissance, discovering vulnerabilities, finding security breaches in networks, and more. Fortunately, there are search engines in their arsenal of tools that are designed to be used by hackers and professionals. These can provide valuable data for their security operations. Search engines used […]

Breached Data Indexer ‘Data Vi

Data Viper, a security startup that provides access to some 15 billion usernames, passwords and other information exposed in more than 8,000 website breaches, has itself been hacked and its user database posted online. The hackers also claim they are selling on the dark web roughly 2 billion records Data Viper collated from numerous breaches […]

Calling all readers of the Sig1

If you’re reading this, you’re likely to know that the Signal is a collaborative blog that was created to share about digital preservation efforts and has since traced the evolution of digital practices over the years. We regularly share about ongoing projects and work undertaken by Digital Collection Management specialists as well as by the LC […]

Finding By the People Transcri1

Today’s guest post is from Dr. Victoria Van Hyning, who served as a By the People Community Manager at the Library from 2018-2020. Starting in Fall 2020, she will be an Assistant Professor of Library Innovation at the University of Maryland iSchool, where she will continue her research on crowdsourcing, outreach, and inclusion.   The […]

DMitry: Diving Into an Old-Sch1

Let’s answer these questions today, by running DMitry along with our own SurfaceBrowser™️ enterprise tool. We’ll find out what happens when information is extracted from different sources so they can complement each other. What is DMitry? While this small tool called DMitry is considered old code, it does have a few useful information gathering tricks […]

When Not to Call the Cops

Four police officers confront a Black man at a library computer and tell him that because he’s been disturbing other patrons, he must leave the premises. The man refuses. The confrontation ends when the Black man is tased and dragged out of the library by the officers. This incident took place at the library where […]

Rethinking Police Presence

Amid mass protests of police violence against Black people, some libraries are revisiting the ways in which they’ve historically interacted with law enforcement—such as by hosting police-led community programming like Coffee with a Cop, hiring off-duty police as security officers, or calling 911 on disruptive patrons. For example, Toledo–Lucas County (Ohio) Public Library (TLCPL) has […]

LC Labs Letter: June 2020

LC Labs Letter: June 2020

A Monthly Roundup of News and Thoughts from the Library of Congress Labs Team Our Projects  New experiments launch on labs.loc.gov! Speech to Text Viewer The Speech to Text Viewer is an experiment to test, document, and refine ways to increase accessibility to American Folklife Center collections using off-the-shelf transcription tools. This proof-of-concept tool shows […]

Ransomware Gangs Don’t Need PR

We’ve seen an ugly trend recently of tech news stories and cybersecurity firms trumpeting claims of ransomware attacks on companies large and small, apparently based on little more than the say-so of the ransomware gangs themselves. Such coverage is potentially quite harmful and plays deftly into the hands of organized crime. Often the rationale behind […]