Posts Categorized: May 2022

Cold shoulder

Barry Scott Zellen examines why the Arctic Council ‘pause’ puts Arctic cooperation into a deep freeze On 3 March, 2022 seven of the eight Arctic Council (AC) member states – called herein the “A7” – announced a historic, unanimous boycott of AC participation in protest of Russia’s invasion of Ukraine, after just over 25 years… Read more »

Face time

Rob Watts provides an oversight of the latest facial recognition technology and its use for security applications Facial Recognition Technology (FRT) has already permeated our day-to-day life; it is how we gain access to our bank accounts, purchase products at stores and unlocks our phones. And in the case of pop musician Taylor Swift, it… Read more »

Shifting plates

How more ambitious deployments of ANPR with integrated solutions, better cameras and more powerful software are unlocking benefits to law enforcement ANPR is proving to be a significant enabler in applications from global logistics and highways management to law enforcement, with improved capability unlocking new uses and applications. In the UK West Midlands region, a… Read more »

Attaining the standard

Phil Robinson explores what’s required under the ASSURE scheme and how airports can get the most out of the process Cybersecurity is a pressing issue in the aviation sector. During 2020, 62 percent of airports were subjected to attack, according to a report by the Airports Council International (ACI), with warnings that the sector can… Read more »

Flexible working

Martyn Ryder, looks at the capacity for the cloud to unlock critical insights and help manage costs for business that support flexible working When the global pandemic took hold in spring 2020, the closing of business premises saw those who were able turn to homeworking. Organisations that had already embraced digital transformation and the use… Read more »

Safety first

Fabian Libeau reveals how an inventory of attack surfaces guards against cyber-attack In its review of 2021, the National Cybersecurity Centre (NCSC) highlighted not just the rise in ransomware attacks against public and private organisations, but also increased hostile acts targeting critical national infrastructure and government. A memorable example was the attack on software giant… Read more »

Picking up the pieces

Ed Williams examines the correct procedure in the aftermath of a ransomware attack Ransomware is a nightmare for CISOs and security teams. It can topple an organisation and compromise its critical assets and systems in a matter of seconds. On average, it takes ransomware attacks only three seconds after execution to start encrypting critical files… Read more »