RSS feed source: National Science Foundation

U.S. National Science Foundation

Office of Integrative Activities

Directorate for Biological Sciences

Directorate for Computer and Information Science and Engineering

Directorate for STEM Education

Directorate for Engineering

Directorate for Geosciences

Directorate for Mathematical and Physical Sciences

Directorate for Social, Behavioral and Economic Sciences

Office of International Science and Engineering

Preliminary Proposal Due Date(s) (required) (due by 5 p.m. submitting organization’s local time):

     November 20, 2024

Full Proposal Deadline(s) (due by 5 p.m. submitting organization’s local time):

     June 02, 2025

Important Information And Revision Notes

This solicitation is updated to clarify language related to Center education and knowledge transfer activities, broadening participation, and preliminary and full proposal preparation.

Any proposal submitted in response to this solicitation should be submitted in accordance with the NSF Proposal & Award Policies & Procedures Guide (PAPPG) that is in effect for the relevant due date to which the proposal is being submitted. The NSF

Click this link to continue reading the article on the source website.

RSS feed source: National Science Foundation

U.S. National Science Foundation

Directorate for Biological Sciences

Full Proposal Deadline(s) (due by 5 p.m. submitter’s local time):

     November 07, 2024

Important Information And Revision Notes

As indicated in the previous solicitation, Fiscal Year (FY) 2025 is the final year for the current focus area for Competitive Area 2: Integrative Research Investigating the Rules of Life Governing Interactions Between Genomes, Environment and Phenotypes. There will be a new focus area for submissions under Competitive Area 2 for the next deadline in late 2025 (FY 2026). This new focus area will be: Biological research, understanding and solutions for a Resilient Planet. Additional details will be provided through a Dear Colleague Letter, and subsequent solicitation. In future years, it is expected that research incorporating the ‘Rules of Life’ criteria could be proposed under other Competitive Areas.

The total fellowship amount has increased to

Click this link to continue reading the article on the source website.

RSS feed source: National Science Foundation

CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2024-38189 Microsoft Project Remote Code Execution Vulnerability CVE-2024-38178 Microsoft Windows Scripting Engine Memory Corruption Vulnerability CVE-2024-38213 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-38193 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability CVE-2024-38106 Microsoft Windows Kernel Privilege Escalation Vulnerability CVE-2024-38107 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Click this link to continue reading the article on the source website.

RSS feed source: National Science Foundation

CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

CVE-2024-38189 Microsoft Project Remote Code Execution Vulnerability CVE-2024-38178 Microsoft Windows Scripting Engine Memory Corruption Vulnerability CVE-2024-38213 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability CVE-2024-38193 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability CVE-2024-38106 Microsoft Windows Kernel Privilege Escalation Vulnerability CVE-2024-38107 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Click this link to continue reading the article on the source website.