Print Page   |   Sign In   |   Register
IAMU Informer
Blog Home All Blogs

Safe + Sound 2020 Year in Review

Posted By IAMU, Monday, January 4, 2021

During the week of August 10-16, 2020, the Iowa Association of Municipal Utilities was one of 38 partners in Iowa and 3452 partners nationwide that participated in OSHA’s Safe and Sound Campaign. This annual event is held to raise safety awareness among employees and to encourage every workplace to develop and implement a safety and health program. A safety and health program is a proactive way to manage hazards in the workplace to prevent illnesses and injuries and includes management leadership, worker participation, and a systematic approach to finding and fixing hazards.

Click here for more information on the Safe + Sound 2020 Year in Review

Tags:  DOL  OSHA  Safe + Sound 

PermalinkComments (0)
 

EPA Releases Lead and Copper Rule Revision (LCRR) Pre-publication Notice

Posted By IAMU, Wednesday, December 23, 2020

 

EPA released the pre-publication version of the final lead and copper rule revision (LCRR, 409 pages double spaced) on December 22, and it’s posted on their website.   The rule will be published soon in the Federal Register, and that will be listed in a future WS listserv. The changes are significant and affect all community water systems and non-transient non-community water systems in the country. Stay tuned for more information in the coming months.

Tags:  EPA  LCRR 

PermalinkComments (0)
 

Save the Date! Golfing Fore Scholars is June 28th

Posted By IAMU, Wednesday, December 23, 2020

Join IAMU for a fun-filled day on one of Iowa’s great golf courses.

Event Date: Monday, June 28, 2021
Location: Pleasant Valley Golf Course
Iowa City, Iowa

https://pleasantvalleyic.com/

Registration and Sponsorship Opportunities coming soon.

For More Info: Contact Steve Marsh at 515.289.1999 or email smarsh@iamu.org.

Click here to view the flyer.

Tags:  Golfing Fore Scholars  IAMU Events 

PermalinkComments (0)
 

Communications Corner: 20 essential elements every newsletter should include

Posted By IAMU, Wednesday, December 23, 2020
A regular newsletter can be a powerful tool to inform customers, but…only if people actually read the newsletter.
 
Many organizations fail to write, edit, and design newsletters the right way so potential readers pick up the communication and peruse through it. Instead, many newsletters get tossed in recycling bins without ever being opened.
 
Whether you have an existing newsletter that you’ve been producing for years or want to start one, here are 20 essential elements to incorporate:
 
  1. Short articles rather than long ones
  2. One focus or message per article
  3. A variety of story formats – questions and answers, lists, testimonials, etc.
  4. Short sentences written in plain language that anyone can understand
  5. A positive and inspirational tone
  6. Bulleted lists
  7. Examples to illustrate points or concepts
  8. Action steps to take or where to go for more information
  9. A review by subject matter experts
  10. Information about community events
  11. Personal, inspirational stories
  12. A variety of content so there is something for everyone
  13. A header that identifies your utility or community
  14. Sections organized by topics
  15. Plenty of white space
  16. Consistent fonts
  17. Pulled quotes
  18. One or two strong images per page
  19. Text wrapping
  20. Spot color

Tags:  Communications Corner 

PermalinkComments (0)
 

CYBERSECURITY ALERT: CISA Issues Alert on Compromise of SolarWinds Software

Posted By IAMU, Wednesday, December 23, 2020

From Kansas Municipal Utilities - KMU Dispatch - December 22nd, 2020

The Cybersecurity and Infrastructure Security Agency (CISA) is aware of compromises of U.S. government agencies, critical infrastructure entities, and private sector organizations and issued an alert. CISA said that it is aware of active exploitation of a vulnerability in versions of the SolarWinds Orion Platform software, and the agency expects that removing this threat actor from compromised environments will be highly complex and challenging for organizations.

CISA, which falls under the purview of the Department of Homeland Security (DHS), is encouraging affected organizations to read advisories from SolarWinds (https://www.solarwinds.com/securityadvisory) and FireEye (https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html) for more information. FireEye is a cybersecurity firm.

In its security advisory, SolarWinds said it was made aware that its systems “experienced a highly sophisticated, manual supply chain attack” on SolarWinds Orion Platform software builds. In the security advisory, SolarWinds offers several steps for parties to take related to use of the SolarWinds Orion Platform.

Meanwhile, DHS on Dec. 13 said that the relevant SolarWinds Orion products are currently being exploited by malicious actors. This tactic permits an attacker to gain access to network traffic management systems, DHS said. Disconnecting affected devices is the only known mitigation measure currently available, it said.

“CISA understands that the vendor is working to provide updated software patches. However, agencies must wait until CISA provides further guidance before using any forthcoming patches to reinstall the SolarWinds Orion software in their enterprise,” DHS said.

Utilities using the SolarWinds Orion platform software should follow the guidance from CISA as additional information becomes available. More information is available from CISA at: https://us-cert.cisa.gov/ncas/alerts/aa20-352a

Tags:  CISA  Cyber Security  SolarWinds 

PermalinkComments (0)
 
Page 226 of 496
 |<   <<   <  221  |  222  |  223  |  224  |  225  |  226  |  227  |  228  |  229  |  230  |  231  >   >>   >| 
Membership Software Powered by YourMembership  ::  Legal