RSS feed source: US Computer Emergency Readiness Team

Summary

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Defense Cyber Crime Center (DC3) are releasing this joint Cybersecurity Advisory (CSA) to warn network defenders that, as of August 2024, a group of Iran-based cyber actors continues to exploit U.S. and foreign organizations. This includes organizations across several sectors in the U.S. (including in the education, finance, healthcare, and defense sectors as well as local government entities) and other countries (including in Israel, Azerbaijan, and the United Arab Emirates). The FBI assesses a significant percentage of these threat actors’ operations against US organizations are intended to obtain and develop network access to then collaborate with ransomware affiliate actors to deploy ransomware. The FBI further assesses these Iran-based cyber actors are associated with the Government of Iran (GOI) and—separate from the ransomware activity—conduct computer network exploitation activity in support of the GOI (such as intrusions enabling the theft of sensitive technical data against organizations in Israel and Azerbaijan).

This CSA provides the threat actor’s tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs), as well as highlights similar activity from a previous advisory (Iran-Based Threat Actor Exploits VPN Vulnerabilities) that the FBI and CISA published on Sept. 15, 2020. The information and guidance in this advisory are derived from FBI investigative activity and technical

Click this link to continue reading the article on the source website.

RSS feed source: US Computer Emergency Readiness Team

U.S. National Science Foundation

Office of Integrative Activities

Directorate for Biological Sciences

Directorate for Computer and Information Science and Engineering

Directorate for STEM Education

Directorate for Engineering

Directorate for Geosciences

Directorate for Mathematical and Physical Sciences

Directorate for Social, Behavioral and Economic Sciences

Preliminary Proposal Due Date(s) (required) (due by 5 p.m. submitting organization’s local time):

November 18, 2024

Preliminary proposal is required

September 01, 2026

Preliminary proposal is required

Full Proposal Deadline(s) (due by 5 p.m. submitting organization’s local time):

March 19, 2025

Full proposal is by invitation only

February 08, 2027

Full proposal is by invitation only

Important Information And Revision Notes

Full proposal submission is by invitation only.

Please consult NSF’s Research Infrastructure Guide (RIG), available at https://www.nsf.gov/bfa/lfo/lfo_documents.jsp for definitions of certain terms used in this solicitation, such as the Project Execution Plan (PEP) and Design Execution

Click this link to continue reading the article on the source website.

RSS feed source: US Computer Emergency Readiness Team

Worker Exceeded Annual Dose Limit

Print View Posted on: 21 August 2024

Event Date: 11 December 2023 Event Type: Other Event Location: United States of America, Romeoville, Illinois/ SOFIE INES Rating: 2 (Final)

On December 11, 2023, a pharmaceutical technician noted a pressure issue with a synthesis cell, which contained 11.29 GBq (305 mCi) of Fluorine-18. The pharmaceutical technician opened the synthesis cell and Fluorine-18 splashed onto their upper chest, neck, and underarm. The pharmaceutical technician could feel wetness after the incident, and decontamination efforts were initiated within 3 to 5 minutes. The skin exposure calculations, based on radiological survey results, indicated that the pharmaceutical technician received an estimated shallow dose equivalent of 0.902 Sv (90.2 rem). The dose to the employee exceeded the U.S. regulatory limit for the annual dose to the skin of the extremities of 0.5 Sv (50 rem). NRC Event Number (EN) 56923

INES Rating: 2 – Incident (Final) as per 21 August 2024

Impact on people and the environment Release beyond authorized limits? No

Click this link to continue reading the article on the source website.