CISA Adds One Known Exploited Vulnerability to Catalog

  • Post author:
  • Post category:

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2023-4762 Google Chromium V8 Type Confusion Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited

Continue ReadingCISA Adds One Known Exploited Vulnerability to Catalog

US Department of Labor obtains emergency court order to protect retirement plan assets; alleges Pittsburgh company, owner embezzled over $5.5M from plans

  • Post author:
  • Post category:

Date of action: February 5, 2024 Type of action: An  emergency temporary restraining order issued by the U.S. District Court for the Western District of Pennsylvania in Pittsburgh, Pennsylvania. The action follows a complaint and motion filed by the U.S. Department of Labor on January 26, 2024. Defendants: RiversEdge Advanced Retirement Solutions LLC, a Pennsylvania

Continue ReadingUS Department of Labor obtains emergency court order to protect retirement plan assets; alleges Pittsburgh company, owner embezzled over $5.5M from plans

US Department of Labor, Nevada Office of the Labor Commissioner partner to protect and promote workers’ rights, educate employers

  • Post author:
  • Post category:

LAS VEGAS – The U.S. Department of Labor announced today that its  Wage and Hour Division district office in Las Vegas and the Nevada Office of the Labor Commissioner signed a collaborative partnership to enhance and promote joint outreach, investigations and information sharing. Through the partnership, the division’s Las Vegas district office will cooperate with the

Continue ReadingUS Department of Labor, Nevada Office of the Labor Commissioner partner to protect and promote workers’ rights, educate employers

US Department of Labor fines Michigan Popeyes franchise $48K; restaurant allowed children to work hours that violate child labor laws

  • Post author:
  • Post category:

Employer:      Michigan Multi-King Inc., doing business as Popeyes Louisiana Kitchen                         4897 Rochester Road                         Troy, MI 48085 Investigation findings: An investigation by the U.S. Department of Labor’s Wage and Hour Division  found teens working at a Troy Popeyes franchise in violation of hours

Continue ReadingUS Department of Labor fines Michigan Popeyes franchise $48K; restaurant allowed children to work hours that violate child labor laws

US Department of Labor recovers $200K for employee illegally terminated by Georgia county health agency for exercising rights to protected leave

  • Post author:
  • Post category:

ATLANTA – The  U.S. Department of Labor has recovered $200,000 for a former Cobb & Douglas Public Health worker after the county agency violated the worker’s rights to protected leave under the federal  Family and Medical Leave Act . Investigators with the department’s Wage and Hour Division found Cobb & Douglas Public Health illegally fired a

Continue ReadingUS Department of Labor recovers $200K for employee illegally terminated by Georgia county health agency for exercising rights to protected leave