Amazon wants to get UK startups up and running online

Amazon has launched a new initiative aimed at helped British startups and small businesses get up to speed.

The Amazon Small Business Accelerator looks to help enterprises that may have seen their growth stymied by the global pandemic, and help them regain this momentum.

The scheme will test startups to see what stage of their growth they are at, and then offer advice and resources tailored to their progress.

Amazon UK startuos

Launched in partnership with small business support network Enterprise Nation, the accelerator will provide a free online training program for 200,000 smaller businesses, aiming to provide them with digital tools in order to recover lost income during the coronavirus crisis.

Amazon is also offering businesses that traditionally operate offline advice and guidance on the benefits of going digital through a week-long online bootcamp. The five-day event will give up to 1,000 companies access to experts and networking with other businesses, as well as 12 months of support from advisers on marketing, operations and managing finances.

“Small businesses are the lifeblood of the economy and by helping them we can help families, communities and the UK bounce back more quickly,” said Doug Gurr, Amazon UK country manager.

“Many businesses have found their way through the crisis by providing goods and services online. Now the Amazon Small Business Accelerator with Enterprise Nation will provide thousands of offline and online businesses with the skills, tools and support they need to succeed in the digital world, to reach customers through Amazon or any other service.”

Businesses signed up to the program will also be able to benefit from a range of discounts with Amazon Business, Amazon Web Services and other services provided by the company.

"Coronavirus has presented serious challenges for startups and SMEs, and never have more businesses called out for help, particularly with getting online," added Emma Jones, head of Enterprise Nation.

“This package of critical support will include tailored guidance for startups, recovery advice, and then tools for growth to help businesses weather the storm and come out stronger on the other side.”

Posted in Uncategorised

Half of shoppers don’t want to share their data

Retailers are struggling to offer more personalised shopping experiences due to widespread unwillingness from consumers to share their data.

New research has found that 50% of UK consumers are still reluctant to share their personal data with retailers, despite many companies attempting to use this information to better tailor their services.

The report from retail technology from REPL Group also noted that over 55s are the least willing to provide any data to retailers, with 56% of these saying they would not do so.

Data sharing

This widespread opposite to data collection comes despite a number of potential positives for the technology. The report mentions how data could be used to minimise returns, which have grown in value as shoppers no longer have access to shop floors and changing rooms.

Around 60% of consumers don't consider the environmental impact of shopping with the intention of returning items, despite over a third (36%) of consumers saying they have bought multiple items online in one order with the intention of returning some. This figure rises to over half (56%) among 25-34-year olds.

Nationwide lockdowns have also meant that social media has become a key weapon in advertising and selling directly to customers for many retailers. The report found that social media apps are now more than ever providing a ‘window shopping’ service for customers, with almost half (46%) of 25-34-year olds having bought something directly through social media, compared with 15% of over 55s.”

"Consumers want a personalised and seamless shopping experience, which many now receive online," noted Mike Callender, executive chairman, REPL Group.

"However, consumers must understand that this level of personalisation requires them to share their data with retailers. Therefore, to encourage this, brands must be more open about what data they are collecting, how they are storing it and what they are using it for." 

"Once they have achieved this, they should look to implement technologies such as AI and ML to deliver value back to their customers, by ensuring they have the right products in stock or providing offers tailored to the individual. This will be extremely useful in helping to draw people back to the high street when it is once again safe to do so."

  • Keep your data protected online with the best VPN software around today
Posted in Uncategorised

Lenovo unveils most powerful ThinkPad workstations to date

Remote workers might be able to benefit from more computing power following the unveiling of the new series of Lenovo ThinkPad workstations.

The company has released five new models as it looks to capitalise on the home working trend brought on by the coronavirus global lockdowns.

Lenovo says its new ThinkPad mobile workstations build upon the brand's quality and reliability standards, and come with an exclusive new Ultra Performance Mode that lets users take full control of their device’s settings to ensure peak performance.

Lenovo workstations

The new Lenovo devices include four ThinkPad P Series models: the ThinkPad P15, ThinkPad P17, ThinkPad P1 Gen 3 and the all-new ThinkPad P15v, all of which come with 10th Gen Intel H series mobile processors.

The ThinkPad P15 and P17 both sport a new design meant to optimise air flow and decrease the effects of thermal energy, with a 30% larger CPU heat sink, larger vents and new thermal mesh helping to dissipate heat faster.

Both devices come with Lenovo's new daughter card modular design, offering users four times the number of GPU and CPU configurations than previous generations, along with a 94WHr battery, up to 4TB of storage and up to 128GB DDR4 memory, and UHD Dolby Vision HDR displays.

The ThinkPad P15 and P17 will be available from July, starting at $1,979 (around £1,582/AU$2879) and $2119 (around £1694/AU$3083) respectively.

Also available from July for $2019 (around £1615/AU$2940), the ThinkPad P1 Gen 3 is Lenovo’s thinnest and lightest 15in mobile workstation, sporting a number of new features including upgraded speakers and a new UHD LCD display option with a 600-nit panel.

Lastly, ThinkPad X1 Extreme Gen 3 is Lenovo's most powerful X Series commercial laptop to date, sporting 10th Gen Intel H series vPro mobile processors up to Core i9 and optional NVIDIA GeForce 1650Ti graphics to show off its 15.6in display, and will be available from July, starting at $1749 (around £1399/$AU2546).

Posted in Uncategorised

SAP wants to make supply chains greener than ever

SAP has revealed a new way for climate-conscious companies to keep track of their emissions across the entire supply chain.

The German giant announced the launch of a new service that can do just that, monitoring carbon emission amounts from start to finish.

It says that the SAP Product Carbon Footprint Analytics tool can monitor individual plants, cost centres or even individual products to spot any potential issues or growth in emissions levels, helping manufacturers keep track of their spending.

Carbon footprint

SAP noted that although many companies already monitor and measure any CO2 emissions at their own production sites, customers are also increasingly demanding visibility into the full carbon footprint of the individual products they purchase. 

Based on the company's own SAP S/4HANA, SAP Analytics Cloud and SAP Cloud Platform offerings, the new application covers the entire supply value chain, including production, raw materials, energy use, and transport. 

Manufacturers can compare data from different locations and geographies to see if their carbon footprint is bigger in certain territories than others, and  can also integrate data from product databases and third-party solutions for greater analysis and insight.

The launch forms part of SAP's Climate 21 program, which looks to help customers make their operations better prepared for the emerging business reality where sustainability is a strategic and economic imperative.

“Our goal is to create transparency about carbon emissions all the way through the value chain, across industries, geographies, products, and services,” said Toby Croucher, head of Solution Management for Climate 21 and Sustainability at SAP. “Creating transparency of the carbon footprint straight through to the consumer will help inform climate-responsible buying and consumption.”

Posted in Uncategorised

Stop re-using banking passwords – use this instead

A worrying amount of online banking users have admitted to re-using the passwords for their accounts across multiple sites, putting them at risk of security issues.

Research from software firm FICO found that only two in five (40 percent) of Brits have separate passwords for each of their financial accounts. 

The company's survey also discovered that one in 20 Brits admitted to using just a single password for all their accounts, meaning that if any individual account was compromised, the rest could be too.

Passwords vs biometrics

FICO's study uncovered a large number of concerning security habits for customers of all ages, despite concerted attempts by banks and financial institutions to boost protection in recent years.

Nearly one in five (18 percent) Brits write down all their passwords, with only 58 percent claiming they could remember their details first-hand.

Only 18 percent claim to use recommended password management software, and although over half of users said they would be prepared to use security systems such as a one-time passcode (OTP) by SMS when logging into a mobile banking app, 17 percent believe their bank account provider did not have their current mobile phone number.

“Forgotten usernames and passwords can result in online purchases being abandoned; they even impact new account openings with existing providers,” said Sarah Rutherford, identity solutions expert, FICO. 

Biometrics has long been touted as the solution for such security woes, and FICO's study appeared to show that consumers are finally coming round to using such systems.

Overall, 71 percent of those surveyed said they would be happy to provide their bank with biometric information, with only 13 percent saying banks should never capture such data. When logging into a banking app, 48 percent said they would be happy to use a fingerprint scan, 25 percent a facial image and 23 percent a voiceprint. 

70 percent also accept the use of behavioural biometrics such as analysis of the way they hold their phone or type in their password.

“It’s important that consumers are given the confidence that transactions can be completed swiftly without any increased risk to security by using biometrics, especially with consumer behaviours switching to digital channels as a consequence of COVID-19. Fortunately, our survey showed that a move towards more secure authentication methods has positive support from consumers," Rutherford added.

Posted in Uncategorised

Nationwide Microsoft 365 deal could save the NHS millions

The NHS is set for a significant technology boost following the signing of a new partnership with Microsoft.

Under the deal, all eligible NHS organisations across England will be able to access the full suite of Microsoft 365 digital tools, which ties together Office 365, Windows 10 and Enterprise Mobility + Security.

The partnership, signed between NHSX, NHS Digital and Microsoft, hopes to save the NHS hundreds of millions of pounds in IT operations and cost savings.

Microsoft 365 NHS

The deal will see Microsoft 365 rolled out to around 1.2 million staff across NHS organisations, including GPs, consultants, nurses, therapists, paramedics and support staff, from Trusts, CCGs, and health Informatics Services. 

This will gives these organisations access to tools such as Microsoft Teams, allowing staff to collaborate more effectively through instant messaging, audio and video calls, and doctors and nurses to carry out video consultations to ensure high levels of patient safety. The NHS banned staff from using rival video call service Zoom recently following security concerns.

“Microsoft is proud to support the NHS any way we can, especially in these challenging times," said Microsoft UK CEO Cindy Rose. 

"Since COVID-19, the NHS has rapidly accelerated its adoption of digital tools to enable clinicians and support staff to perform their life-saving work more effectively. This agreement ensures NHS organisations across England have access to modern productivity tools and solutions necessary to delivering better patient outcomes now and in the future.”

Since first signing a partnership in April 2018 based on protecting the organisation from cyberattacks, Microsoft has deepened its ties with the NHS in recent months. Recently, the company allowed NHS Digital to deploy numerous licences for free as part of its response to the pandemic. 

Trusts will still be able to opt for non-Microsoft solutions to run their IT operations, but any NHS organisations that have their own arrangements with Microsoft will be able to benefit from the deal and the cost savings on offer.

"This deal will allow the NHS to derive productivity and collaboration benefits from the use of numerous Microsoft products and will strengthen cyber security across the system," added Sarah Wilkinson, CEO at NHS Digital.

"They have been a superb partner throughout this crisis and we look forward to extending this partnership in the years ahead”. 

“Adopting the most up to date digital tools and operating systems are crucial for a modern day NHS - allowing staff to work as efficiently as possible which will deliver even better care for patients," noted Matt Hancock, Secretary of State.

“We have seen incredible, innovative uses of technology throughout the NHS during the covid-19 pandemic and this new deal with Microsoft will pave the way for that to continue by ensuring we get the basics right.”

Posted in Uncategorised

These malicious Android apps were able to crack Google’s anti-adware code

Google has removed a number of malicious Android apps from the Play Store after multiple reports the programs were overloading user devices.

At least 38 Android apps were identified as threats, bombarding users with out-of-context ads and intrusive browser redirects.

The apps were reportedly developed by the same criminal group, which was able to get the services onto the official Play Store by disabling malicious adware functions inside the source code to get around Google's security protections.

Beauty apps

The apps were identified by security firm White Ops, which reported its findings to Google in order to get them removed.

Most were beauty-related or filter packages, including selfie apps or services that promised to add a number of filters over user images. Once downloaded and installed however, the apps bombarded users with intrusive adverts, repeatedly tried to open browsers to redirect to websites, and attempted to avoid being uninstalled by hiding their app icons.

Many of the apps appeared to be modified or amended versions of previous services, which had seen little pick up with users on the Play Store until they had the anti-adware code removed.

Although many were accepted into the Play Store initially, these original apps only normally lasted just over two weeks on the marketplace before being detected and removed by Google. In spite of their short shelf life, White Ops detected that the 17 apps were downloaded over half a million times in total.

In order to try and reinstate their apps, the developers adopted a number of measures to try and trick Google into re-accepting them - which primarily involved removing the malicious code entirely. This would trick the Play Store into clearing the apps, which, once uploaded, would have this code re-added through a data update.

This included using Arabic characters, including verses from the Quran, in place of English in the app source code, disguising malicious features.

All the apps have now been removed, with Google saying it will up scrutiny on suspicious additions such as those mentioned in White Ops' report.

Via ZDNet

Posted in Uncategorised

Beware – these are the global hotspots for coronavirus malware

Malware related to the global coronavirus pandemic is continuing to be a threat to consumers around the world, new research has found.

Despite many countries now hoping to be over the worst of the pandemic, a report from Google Cloud has shown that unfortunately a large number of criminals and online fraudsters continue to spread coronavirus-themed malware and scams.

The company has detected a significant rise in threats and scams, including coronavirus related malware, phishing, and spam emails, across most of the world.

Coronavirus scams

"As the world continues to adapt to the changes brought on by the COVID-19 pandemic, cyber threats are evolving as well. From mimicking stimulus payments, to providing purchase opportunities for items in short supply, bad actors are tailoring attacks to mimic authoritative agencies or exploit fear of the pandemic," noted Neil Kumaran, Product Manager, Gmail Security and Sam Lugani, Lead Security PMM, G Suite & GCP platform.

Google Cloud's report notes that several "regional hotspots" were detected in its investigation, each contributing high volumes of malware.

This includes the UK, which has seen a rise in attackers imitating public sector organisations after its government announced measures to help businesses, with attacks often masquerading as Google itself.

In India, Google Cloud noted an increase in scams targeting Aarogya Setu, an initiative by the Indian Government to connect people with essential health services, as well as an increase in phishing scams targeting insurance companies as more citizens by health insurance.

Lastly in Brazil, there has been a growth in phishing attacks targeting streaming services as more people are turning to video-on-demand applications in lockdown.

Kumaran claimed that Gmail, "continues to block more than 99.9% of spam, phishing, and malware from reaching our users". The company is looking to counter new and evolving threats using AI-based protection including a deep-learning based malware scanner which examines ore than 300 billion documents every week.

"These protections, newly developed and already existing, have allowed us to react quickly and effectively to COVID-19-related threats, and will allow us to adapt quickly to new ones," Kumaran said.

Posted in Uncategorised

Intel chip head quits for ‘personal reasons’

Intel is searching for a new leader to its chip team after the boss of the division quit the company with immediate effect.

Jim Keller, previously senior vice president of silicon engineering, is leaving Intel after only six months in the top job, with "personal reasons" cited as the cause of departure.

"Intel appreciates Mr Keller’s work over the past two years helping them continue advancing Intel’s product leadership and they wish him and his family all the best for the future," Intel said in a statement.

New Intel chips

Keller was a well-respected figure in the chipmaking industry, joining Intel to great fanfare in 2018 before his promotion to the top job late in 2019. The Register notes that his job covered a number of roles involving the company's silicon products, from product planning to streamlining manufacturing processes. 

He will stay with Intel as a consultant for the next six months, the company noted.

Intel only this week revealed more details on its latest silicon line-up, with the new Lakefield processors showcasing a completely new chip design. This will pair a 10nm Sunny Cove CPU core with four lower-power Tremont cores, as well as a new Foveros 3D stacking technology which will essentially stack the entire SoC and memory into one tiny package. 

This offering should help device manufacturers design and build thinner, lighter and more powerful laptops and mobile workstations over the coming months and years.

Before joining Intel, Keller was well-known for his work at Apple, where he helped create the company's A4 and A5 processors among other work, along with stints at Tesla and AMD, where he worked on some of the latter's most well-recognised microarchitectures.

Intel has taken Keller's resignation as the chance to shuffle its executive leadership, noting that the company, "has a vastly experienced team of technical leaders within its Technology, Systems Architecture and Client Group (TSCG)".

This includes a promotion for Sundari Mitra, the former CEO and founder of NetSpeed Systems and the current leader of Intel’s Configurable Intellectual Property and Chassis Group, who will now lead a newly created IP Engineering Group focused on developing best-in-class IP. Also getting a boost is Gene Scuteri, who will head Intel's Xeon and Networking Engineering Group.

The company noted that these moves will help Intel as it looks to begin, "the next phase of our world-class engineering organization and look forward to executing on our exciting roadmap of products."

Via The Register

Posted in Uncategorised

Windows 10 security alert – users warned over ‘wormable’ bug

Windows 10 users have been urged once again to ensure their systems are updated with the latest security patches following the discovery of a dangerous new vulnerability.

The warning comes straight from US Homeland Security, whose cybersecurity advisory unit discovered exploit code for the "wormable" bug online.

The Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) is now urging all Windows 10 users to patch and update their systems immediately to ensure they stay safe from the vulnerability.

Wormable

Discovered in a GitHub post, the exploit code targets a known security flaw in the server message block tool that allows Windows to communicate with other devices, including items such as file servers and printers. 

Once deployed, the bug, known as SMBGhost, can allow an attacker complete access to the target computer to download and run malicious code remotely. As SMBGhost is “wormable,” this means it can then be spread to other devices connected to the same network, allowing it to spread fast.

Microsoft issued a patch to block the critical-rated flaw earlier this year, but the company caused confusion after its warnings and findings were taken offline shortly after being put up.

CISA warned that due to this discrepancy, thousands of connected PC and laptop devices could still be vulnerable, hence the urging for Windows users to update their systems immediately.

"CISA strongly recommends using a firewall to block SMB ports from the internet and to apply patches to critical- and high-severity vulnerabilities as soon as possible," the body advised.

Via TechCrunch

Posted in Uncategorised

Linux and Windows systems targeted by new Tycoon ransomware

A new ransomware strain is targeting Linux and Windows systems across a number of industries, security experts have warned.

The malware, given the name Tycoon by the researchers at BlackBerry Research and Intelligence Team in partnership with KPMG’s UK Cyber Response Services that discovered it, is operating what appear to be highly targeted attacks at SMBs in the software and education industries.

The ransomware is even more dangerous as it does not just affect one family of devices, but both Windows and Linux, which are widely used across the targeted industries.

Tycoon ransomware

The team observed that Tycoon appears to be manually deployed, with the operators targeting individual systems and connecting an RDP server. Once a target had been identified and infiltrated using local administrator credentials, the attacker disabled an antivirus and installed a ProcessHacker hacker-as-a-service utility. 

The ransomware takes the form of a a trojanized Java Runtime Environment (JRE) which escapes detection by piggy-backing on an obscure Java image format. The settings for image file execution options (IFEO) are stored in the Windows registry, ostensibly to give developers an option to debug their software through the attachment of a debugging application during the execution of a target application.

Once the ransomware is executed on a system, the malware would proceed to encrypt file servers and demand a ransom from the victims. BlackBerry noted that the malicious JRE build used contained both Windows and Linux versions, suggesting the criminals wanted to target multiple systems and servers.

"Malware writers are constantly seeking new ways of flying under the radar," BlackBerry wrote in a blog post explaining the findings. "They are slowly moving away from conventional obfuscation and shifting towards uncommon programming languages and obscure data formats. We have already seen a substantial increase in ransomware written in languages such as Java and Go. This is the first sample we've encountered that specifically abuses the Java JIMAGE format to create a custom malicious JRE build."

"Tycoon has been in the wild for at least six months, but there seems to be a limited number of victims. This suggests the malware may be highly targeted. It may also be a part of a wider campaign using several different ransomware solutions, depending on what is perceived more successful in specific environments."

Posted in Uncategorised

Amazon just bought 12 new aircraft to speed up your Prime deliveries

Your Amazon Prime deliveries could soon get even speedier after the company revealed a major expansion to its logistics network.

The Amazon Air arm of the business has acquired 12 new cargo aircraft as it looks to deal with the increased demand for deliveries during the global pandemic.

The converted Boeing 767-300 cargo planes, leased from the Air Transport Services Group, will be put into service soon, with one aircraft set to go into service this month, and the rest of the new additions starting in 2021.

Amazon Air

“Amazon Air is critical to ensuring fast delivery for our customers – both in the current environment we are facing, and beyond,” Sarah Rhoads, Vice President of Amazon Global Air said in a statement.

“During a time when so many of our customers rely on us to get what they need without leaving their homes, expanding our dedicated air network ensures we have the capacity to deliver what our customers want: great selection, low prices and fast shipping speeds.”

The move brings the Amazon Air fleet to 80 aircraft in total, with the craft not only delivering consumer goods, but business products too. This has recently included transporting essential PPE supplies for Amazon employees, frontline health workers and relief organisations across the U.S.

The company added that it was also expanding the Amazon Air ground network, with a new regional hub opening in Florida later this summer, and a further facility at San Bernardino International Airport opening next year.

Launched in 2016, Amazon Air already has operations out of Austin-Bergstrom International Airport in Austin, Texas, and Luis Muñoz Marín International Airport in San Juan, Puerto Rico. It will also look to open a new central Amazon Air Hub at the Cincinnati/Northern Kentucky International Airport in 2021.

Posted in Uncategorised

More people are searching how to be a hacker during lockdown

More and more internet users are searching for and visiting sites concerning hacking and cybercrime, new research has revealed.

A report from CyberNews.com found that interest in dark web and hacking sites rose during the months of March, April and May 2020 as the coronavirus lockdown took hold around the world.

There was also a significant spike in search terms around cybercrime, with the upward trends suggesting that interest is only set to continue as the lockdowns extend.

Cybercrime searches

Investigating Google Trends and SimilarWeb statistics, CyberNews noted that web searches related to hacking, scamming, and other forms of cybercrime all increased dramatically.

Searches for “hacking course” and “ethical hacking course” hit all-time highs, while other cybercrime-related terms like “how to get on dark web,” “how to scam,” and “learn hacking” have been experiencing their highest numbers in searches in five years or more. 

Moreover, search queries for other keywords related to learning cybercrime, such as “how to hack,” “how to become a hacker,” “hacking tutorial,” and “empire market” (the largest dark web marketplace in the world), also saw dramatic increases during March and April.

CyberNews added that visits to popular hacker websites and forums also saw a significant rise. Although the statistics showed visits to some of the busiest sites fell during the months of January and February, traffic in March rose by up 66 percent.

“As interest in cybercrime continues to climb during the coronavirus pandemic, the ranks of newly minted cybercriminals will continue to grow," the company noted.

"This is particularly relevant in a time when buying and owning malware is easier than ever. And when so much more people express their interest in becoming a cybercriminal, neither businesses nor individuals should stay reactive when it comes to cybersecurity. It’s time to take a more proactive approach.”

Via CyberNews

Posted in Uncategorised

Google Cloud signs major UK government deal

The UK government has announced a partnership with Google Cloud that should see public sector organisations of all sizes benefit from new technologies.

The deal is helped at improving the access to areas such as cloud computing among the country's public sector agencies, many of whom are still struggling with their digital transformation journeys.

The likes of local councils, public broadcasters, charities and the NHS will all now be able to get greater access to cloud computing, with eligible public sector organisations able to qualify for discounts on Google Cloud services.

Google Cloud UK

The partnership centres on a Memorandum of Understanding (MoU) between Google Cloud and UK Crown Commercial Service (CCS), the UK Cabinet Office's executive agency and trading fund.

Along with its cloud computing services (including the top of the line hybrid and multi-cloud Anthos platform), Google Cloud will also provide access to infrastructure, analytics, AI/ML, app development, security and collaboration tools.

The partnership comes after months of talks that form part of the One Government Cloud Strategy, a joint initiative between Cabinet Office, CCS and Government Digital Service aimed at getting greater technology access for public sector bodies. 

CCS says it will regularly review the agreement to make sure it offer the best deal for UK organisations, including SMBs that partner with such public sector agencies, as well as encouraging public sector digital investment as a whole.

“CCS provides commercial agreements which help organisations across the entire public sector save time and money on buying everyday goods and services,” said Simon Tse, CCS Chief Executive. “This MoU with Google Cloud unlocks large-scale business benefits for our customers, and demonstrates CCS's role in helping the public sector serve UK citizens in more innovative ways."

“This is a significant milestone for us, as we see the results of our focused investment in cloud services and solutions primed and tailored for the public sector ” said Mark Palmer, Head of Public Sector EMEA, Google Cloud. “The UK public sector is a major focus for Google Cloud, and this is an opportunity to further support Her Majesty’s government in their digital transformation.” 

Google Cloud remains one of the most profitable arms of its Alphabet parent company, which earlier this year revealed the division's revenue increased by 52 percent to reach $2.78bn during the first quarter of 2020.

Posted in Uncategorised

Huawei could still be removed from UK 5G networks

The UK government has confirmed it is carrying out another review into the use of 5G equipment from Huawei in the country's networks.

The Chinese giant is facing further scrutiny from the National Cyber Security Centre (NCSC) following a further recent clampdown from the US over security concerns. 

The US and Huawei have locked horns on multiple occasions over the past few years, with today's news coming shortly after the US announced new sanctions against Huawei and fellow Chinese technology firm ZTE.

Huawei UK 5G

The UK had said it would allow Huawei to participate in helping build its 5G network earlier this year.

However this decision came with several significant restrictions, including limiting the company to a 35% cap of all radio equipment, as well as preventing the company's kit being used in the core of the network.

"The security and resilience of our networks is of paramount importance," an NCSC spokesman told the BBC.

"Following the US announcement of additional sanctions against Huawei, the NCSC is looking carefully at any impact they could have to the UK's networks."

Huawei has hit back in typically bullish fashion against the news, stating that the reports "simply don't make sense".

"The government decided in January to approve our part in the 5G rollout, because Britain needs the best possible technologies, more choice, innovation and more suppliers, all of which means more secure and more resilient networks," said Victor Zhang, VP, Huawei.

"As a private company, 100% owned by employees, which has operated in the UK for 20 years, our priority has been to help mobile and broadband companies keep Britain connected, which in this current health crisis has been more vital than ever. This is our proven track-record.”

Via BBC

Posted in Uncategorised