ContentSproute

Technology

Charities struggle to find the skills to adopt AI

Charities are building pace with digital adoption, but in many cases a lack of skills stands in the way of properly utilising tech By Clare McDonald, Business Editor Published: 18 Jul 2025 11:00 The number of charities using artificial intelligence (AI) tools has increased over the past year, but many believe they lack the appropriate skills for the technology, according to research by The charity digital skills report. The report, which was established in 2017, found 76% of charities in the UK are now using AI, but 35% of charities said they aren’t good at using AI tools and 29% said they don’t use them at all. AI governance was also cited as an issue, with many saying their CEO and/or board members don’t have appropriate skills to make a proper plan, although 48% are now developing an AI policy. Nissa Ramsay, co-author of the report, said that many charities are using AI in creative ways, including for writing bids, fundraising and comms, but that a lack of funding has stood in the way of digital adoption in many cases, especially in charities with a lack of digital skills. She said: “For those with limited digital skills and capacity, only 30% accessed funding which covered digital costs, compared to 55% of those at the advancing stage [where they are investing in digital]. The report really demonstrates why we urgently need to find ways to make digital tools, skills, approaches and funding more accessible.” Digital skills needed for day-to-day life in the UK are already lacking, and worryingly this could get worse in the wake of fast-changing technology such as AI. This means it isn’t necessarily surprising that many charities are without the skills needed for adopting digital technologies. The report found that charities want to be using technology, but just don’t always have the means to be doing so – 39% claimed to not be very adept at using website and analytics data, and half of charities admitted to not using AI to keep abreast of current tech trends, something many charities want to get better at. How far along charities are in their digital journey directly correlates with a higher level of digital skill. The Charity digital skills report asked charities to rate their level of digital skill in areas such as using digital tools, using AI, collecting and analysing data, and keeping up with trends. Those very early on in their digital journey were less likely to rate themselves as good, whereas those at an advanced stage of digital adoption rated themselves as excellent in most areas, with 100% of charities at an advanced level of digital adoption rating themselves excellent at using digital tools for everyday work. When it comes specifically to skills in AI, even charities established in their digital journey aren’t fully able to take advantage of the tech, with only 57% of charities at this stage rating themselves excellent-to-fair at using AI for daily work. This drops further at other stages of digital adoption – 37% of those who are investing but not yet fully established in their journey consider themselves excellent-to-fair at using AI for everyday tasks, compared with 24% of those starting out and 26% of those who are just curious about digital. More than half of charities are in these early stages of digital adoption. They are curious about technology and are just starting out with adoption, although this differs regionally as well as between large and small charities, with larger charities more likely to be advancing with digital adoption while more smaller charities are just starting out. As mentioned by Ramsay, one of the biggest barriers for charities is financial, with 69% of charities saying that a lack of funds is the main reason they’re struggling with digital adoption, despite wanting to be more technologically enabled. This isn’t the only problem, however, with lots of charities wanting to use more tech but not having a digital strategy or being unable to use data to make decisions about the direction they should be going with tech. More than 60% of charities have increased their level of digital adoption over the past year, and 74% recognise that developments in emerging technologies such as AI are relevant to them. Almost 30% of charities have made progress in looking into or adopting AI tools in the past year, as well as looking at AI use cases and their pros and risks. But 64% of charities want their CEO to be clearer about the direction they are going with digital adoption, and this concern has increased year on year. As well as a skills gap, charities seem to have a knowledge gap, the report explained, with almost a quarter of charities saying data security and governance are low priority, which is a dangerous attitude when adopting any technology, emerging or not. Read more on IT for charity organisations More than 70% of parents say kids aren’t taught coding at school By: Clare McDonald Charity Majors on AI observability and the future of SRE By: Beth Pariseau UK’s cyber resilience stagnates as more fall victim to attacks By: Alex Scroxton CDO interview: Lalo Luna, global head of strategy and insights, Heineken By: Mark Samuels Read More

Charities struggle to find the skills to adopt AI Read More »

First Post Office Capture conviction referred to Court of Appeal

Lucian Milasan – stock.adobe.com A former Capture software user’s 1998 theft conviction is the first to be referred to the Court of Appeal By Karl Flinders, Chief reporter and senior editor EMEA Published: 18 Jul 2025 10:45 The Court of Appeal will hear the case of a former subpostmaster who was convicted for theft after experiencing unexplained losses while using the Post Office’s Capture accounting software. The Criminal Cases Review Commission (CCRC) has referred the conviction of Patricia Owens, who died in 2003, to the appeal court. She pleaded not guilty to the theft of £6,000, but in 1998 was convicted and sentenced to six months of imprisonment suspended for two years at Canterbury Crown Court. Capture software, which predates Fujitsu’s Horizon system, was used in Post Office branches in the 1990s to replace paper-based accounting. Like with the controversial Horizon system at the centre of the Post Office scandal, which saw subpostmasters blamed for unexplained losses, some were prosecuted for financial crimes. Owen’s daughter, Juliet Shardlow, said: “This is the best news ever. I cried when I took the call from the CCRC. “Being prosecuted and convicted destroyed my mum. Her world came to an end when she lost her Post Office,” she added. “It was awful as she had dedicated her life to it. Her branch was a huge success until she had Capture installed, which she actually paid for herself to move from a traditional book system. “Although we still have to go to court, an official body has now recognised that Mum’s case deserves to be reconsidered, and that is so, so important to us,” said Shardlow. CCRC review A further 27 convictions of subpostmasters based on Capture losses are being reviewed by the CCRC, in what is another chapter of the Post Office scandal, described as the widest miscarriage of justice in modern British history. The controversy over the Capture system emerged in January last year after ITV drama Mr Bates vs the Post Office told the stories of subpostmasters who had suffered at the hands of the Horizon system. It was the same month that Kevan Jones, an MP at the time who now sits in the House of Lords, highlighted evidence of injustices triggered by Capture losses. This triggered a campaign and, by December, the government promised financial redress and justice for subpostmasters affected by Capture problems. This followed an independent investigation by forensic experts at Kroll, which found there was a “reasonable likelihood” the Post Office Capture software caused accounting losses. In May last year, the government was forced to introduce legislation to exonerate more than 900 subpostmasters who were convicted based on data from the faulty Horizon system. The Horizon Compensation Advisory Board has since written to the secretary of state for justice urging the government to legislate to overturn convictions of subpostmasters based on the Capture system. The government said no. ‘Another landmark moment’ Solicitor Neil Hudgell, at Hudgell Solicitors, which represents Owen’s family, called the referral “another landmark moment in the continuing campaign to ensure all those who were wrongly prosecuted at the hands of the Post Office have their names cleared”. “It is important to recognise that we await the Post Office’s position on this matter, and whether it will offer any evidence against Mrs Owen’s conviction being overturned, and then of course the Court of Appeal’s decision itself.” Computer Weekly first exposed the scandal in 2009, revealing the stories of seven subpostmasters and the problems they suffered due to Horizon accounting software. Read everything you need to know about the Post Office scandal here. Read more on Business applications Government announces details of Post Office Capture redress scheme By: Karl Flinders Compensation to Post Office scandal victims reaches £1bn milestone By: Karl Flinders Progress made on government’s Post Office Capture redress, but concerns remain By: Karl Flinders Post Office Capture and Ecco+ users asked to make contact with Scottish statutory body By: Karl Flinders Read More

First Post Office Capture conviction referred to Court of Appeal Read More »

European cyber cops target NoName057(16) DDoS network

A Europol operation has succeeded in disrupting a pro-Russian hacktivist network accused of conducting DDoS cyber attacks on targets in Ukraine and Europe By Alex Scroxton, Security Editor Published: 17 Jul 2025 18:24 A multinational cyber enforcement operation – led by the European Union’s (EU’s) Europol and Eurojust agencies – has successfully disrupted the NoName057(16) pro-Russian hacktivist cyber crime network responsible for multiple distributed denial of service (DDoS) attacks. Europol said offenders associated with the network primarily focused on targets in Ukraine but shifted their focus to other European countries, many of them Nato members, following the outbreak of war in 2022. “National authorities have reported a number of cyber attacks linked to NoName057(16) criminal activities,” said Europol. “In 2023 and 2024, the criminal network has taken part in attacks against Swedish authorities and bank websites. Since investigations started in November 2023, Germany saw 14 separate waves of attacks targeting more than 250 companies and institutions. “In Switzerland, multiple attacks were also carried out in June 2023, during a Ukrainian video-message addressed to the Joint Parliament, and in June 2024, during the Peace Summit for Ukraine at Bürgenstock,” it said. “Most recently, the Dutch authorities confirmed that an attack linked to this network had been carried out during the latest Nato summit in the Netherlands. “These attacks have all been mitigated without any substantial interruptions.” Takedowns The so-called Operation Eastwood has resulted in the takedown of 100 servers and a major part of the NoName operation’s infrastructure; two arrests in France and Spain; and 24 property searches across Europe. Europol said 13 individuals have also been questioned and over 1,000 “supporters” of the NoName network – including 15 admins – have been notified for their legal liability. These individuals are understood to be Russian-speaking hacktivists. Additionally, the German authorities have issued six arrest warrants against Russian nationals. Five of them have been named as Andrej Stanislavovich Avrosimov, Mihail Evgeyevich Burlakov (aka darkklogo), Olga Evstratova (aka olechochek), Maxim Lupin and Andrey Muravyov. A seventh warrant has been issued by Spanish police. Burlakov and Evstratova are both accused of being among the group’s ringleaders – Burlakov is suspected of leading on developing and optimising the softwares used to identify targets, and subsequently attack them, as well as overseeing payments made to rent NoName’s server infrastructure. Evstratova allegedly played a key role in the creation and optimisation of NoName’s proprietary DDoSia malware. All of these individuals – who are listed on Europol’s Most Wanted website – are believed to be located in Russia. Large network Unlike well-known Russian state threat actors such as Fancy Bear, the ideologically driven NoName network is thought to have acted more like a cyber criminal ransomware gang, without support from the Russian authorities but on the unspoken understanding that Moscow would not interfere with their work. Europol estimates that at its peak, NoName had around 4,000 supporters and had been able to build a botnet made up of several hundred servers, which were used to bombard their targets with junk traffic. NoName’s leaders used pro-Russian channels, web forums, and niche chat groups on social media and messaging forums, with volunteers often informally recruiting their friends and contacts from the gaming and hacking communities. These individuals were given access to platforms, such as DDoSia, to simplify their processes and automate cyber attacks, meaning the operation could stand up new recruits quickly and enable them to work effectively with minimal technical skillsets. NoName’s volunteer army was paid in cryptocurrency, incentivising sustained commitment and involvement, and Europol said this may also have played a factor in attracting opportunists to the group. Culturally, NoName mimicked computer game dynamics, with regular shout-outs, leaderboards and earned badges doled out to instil a sense of status. Leaders emotionally reinforced this gamified manipulation – often targeted at young, impressionable people – by playing off the narrative of defending their country, where national propaganda often exploits the memory of the 25 million Soviet citizens killed during World War II to convince people the country is facing a renewed Nazi onslaught. “While the recent international crackdown on the NoName057(16) group has disrupted their operations, it is unlikely to mark the end of their activities,” said Rafa López, security engineer at Check Point. “This Russia-affiliated hacktivist group, which primarily targets countries with anti-Russian stances, continues to operate through encrypted channels like Telegram and Discord. “Although their DDoS capabilities have been reduced, they are shifting toward more sophisticated methods, including system intrusions and data exfiltration. The group remains active and has built a vast network of affiliates, with thousands of volunteers across various platforms, including online gaming and hacktivist forums. “We recommend that organisations strengthen their defences by implementing multi-layered security strategies, including robust DDoS protection, intrusion detection systems and regular security audits,” he said. “It is also essential to educate employees about the risks of cyber attacks, as well as to monitor for unusual activities on communication platforms that might indicate potential recruitment efforts,” said Lopez. “By staying vigilant and proactive, companies can better safeguard themselves against evolving threats from groups like NoName057(16).” The operation brought together authorities from Czechia, Finland, France, Germany, Italy, Lithuania, the Netherlands, Poland, Spain, Sweden and the US, with support also received from agencies in Belgium, Canada, Denmark, Estonia, Latvia, Romania and Ukraine. Private sector bodies ShadowServer and abuse.ch also provided technical support. Read more on Hackers and cybercrime prevention Reflecting on three years of cyber warfare in Ukraine Microsoft warns of Russian election threats, disinformation By: Arielle Waldman DDoS gang threatens to disrupt European elections By: Alex Scroxton Businesses disconnected from realities of API security By: Alex Scroxton Read More

European cyber cops target NoName057(16) DDoS network Read More »

Podcast: How (agentic) AI can help with unstructured data

In this podcast, we talk to Boris Bialek, vice-president and field chief technology officer (CTO) at MongoDB, about how artificial intelligence (AI) can help with discovery and management of unstructured data. Bialek sets out how AI can help bring together different classes of information that an organisation might hold about customers to make processes much quicker and more efficient. He also talks about how multiple AI agents can operate together to make these processes work in an agentic fashion. How can AI help with discovery and management of unstructured data? The recovery and identification of unstructured data is one of the oldest tasks in IT. It started with scanning papers and trying to make pictures out of them, and then people actually typed the stuff out. Imagine you get a handwritten document about an accident description and you try to make sense of it. Today, AI can do that for you in zero time. And beyond that, it can understand and reason about the data. It can lift the intellectual level from “I have a picture” to “I have a text and I can extract sentences which consist of ‘accident’, ‘bicycle’, ‘street’ and ‘the mountain was steeper than I thought’”. So, this is where AI really can help. It can be pictures, it can be text, it can be sound. The classic database model, the RDBMS from the 1970s, is great for structured data. But this so-called structured data means mostly textual data, which can be numbers, but anything which is in a structure which we can put in a spreadsheet. Anything else is considered unstructured, which is a little bit unfair. What we’re doing now with AI is lifting this data to the next level and being able to interpret it in a sensible way. What approaches in the use of AI to discover and manage unstructured data exist for customers? If you ask any startup, they will tell you they’re the only answer for that one. But when we take a more intelligent view, there are two major ways. One is to look at what kind of data you have and build a solution around it. And most important is the combination of fresh data, where I get unstructured data – video, sound, things like that – and put it into context with other known information. For example, Boris has an insurance number, and Boris has a contract with Antony’s insurance company. So, those kinds of mashups between, for example, operational data, metadata and reference data, together with what we call “signals”, is the first approach to bring these things together. But the other option is how do we do this more intelligently and break it up into a horses-for-courses approach, the best horse for the best racetrack? There are solutions here. One is EncoreCloudAI, or PurpleFabricAI from a different vendor. Those solutions allow us to put the data into an intelligent form, so I don’t need to start from scratch. So, I can get my data, bring it into an operational data store, get my legacy data out, and lift data from there, which could be, for example, documents, physical papers. These could be in legacy document archives or document management systems. That, in my opinion, is the fastest way to do it. That said, there are enough good reasons to build your own. In many cases, if you have specific needs, such as if you have specific video information that you need to process in a very specific form. For example, somebody driving through a toll gate on a highway and you want to make sure they pay the toll. There are specific cases where writing your own code makes a lot of sense. But it’s all about getting the data together from existing data and the new data, the unstructured data. That’s really what makes intelligence work. What are the key benefits of applying these types of techniques to the data? The key benefits are that I can build a completely different picture of my environment. In the classical relational database, such as with an ERP [enterprise resource planning] system, which knows your sales numbers, you know how much you sell. You might have a CRM [customer relationship management] system and it tells you, “Boris is a great client” and “Boris is on my website right now”. But what does Boris really want? I could do the classical approach of a BI [business intelligence] system and say, “Boris falls into the category of white male, middle-aged person, and maybe he is looking for a new bicycle. Let’s offer him a bicycle.” But that’s not really what you could potentially know about Boris. Boris may have bought a bicycle from you last week and is maybe now looking for a new helmet. So, when you bring these things together, you want to drive more intelligence towards your consumers in the retail space. In the positive sense, in that you want to be relevant, and you want to help them. You don’t want them to say, “Why is he showing me this stuff? I’m not interested in this.” Also, let’s say we have an insurance case, somebody bumped my bicycle, it was parked in front of the house, and now I have a repair case. So, I go to my insurance. If the insurance is able to make sense out of the information I provide very quickly, they can have a very quick turnaround in claims management. And if they do that, it helps me to be a happy client and not be concerned that my bicycle was damaged, who pays for it, etc. Now I get an answer an hour later: “Yes, the bicycle is insured. We will fix this, don’t worry.” So, these are the reasoning parts which were not possible before. You could not put so much data into context. Secondly, there is natural language processing. Boris can talk to the insurance company and say, “My bike got damaged. My bike was parked in

Podcast: How (agentic) AI can help with unstructured data Read More »

Co-op chief ‘incredibly sorry’ for theft of 6.5m members’ data

freshidea – stock.adobe.com Co-op chief executive Shirine Khoury-Haq has revealed that all the personal data of all 6.5 million of its members was compromised in the April 2025 cyber attack on its systems By Alex Scroxton, Security Editor Published: 16 Jul 2025 19:09 Co-op Group chief executive Shirine Khoury-Haq has apologised to all six and a half million of the group’s members after revealing that their personal data – apparently limited to names, addresses and other contact details – was stolen in a Scattered Spider cyber attack against its systems. The attack, which unfolded in parallel with incidents at Marks & Spencer (M&S) and Harrods earlier this year, saw cyber criminals penetrate key IT systems causing disruption that spilled over into the physical world as store shelves emptied. It quickly emerged that Co-op member data had been affected but the full scope of the breach is only now being revealed. Four people were arrested on suspicion of involvement in the cyber attacks last week, although they have now been bailed pending further investigation. “I am incredibly sorry,” said Khoury-Haq during an appearance on BBC Breakfast. “It’s awful to have happened, that’s why we feel like we have to do something positive now.” Khoury-Haq said the attack had felt like a personal one because it hurt customers, members and colleagues, but expressed relief that Scattered Spider had been caught and evicted from the retailer’s systems before they could deploy ransomware. Jez Goldstone, cyber security expert at innovation and business development network Label Sessions, said: “Individuals cannot rely on mere trust when dealing with large enterprises. They are vulnerable and they are not doing enough to protect your data. Unfortunately, these breaches only add to the mountain of already breached data – billions of identities are already traded on the Dark Web. It costs next to nothing to obtain compromised identities. “You can’t put the horse back in the stable,” said Goldstone, “but you can, firstly, demand stronger protections from regulators and the organisations you do business with. And, secondly, be aware of scams that try to get you to take urgent action because of some seemingly credible threat – real companies don’t put you under pressure.” Hacking partnership Following its experience at the hands of cyber criminal hackers, Co-op has teamed up with social impact business The Hacking Games to try to prevent future cyber attacks by identifying potential talent, especially among teenage boys, and channelling it into legitimate career paths. The youth of Scattered Spider’s members has frequently been remarked upon in coverage of the group, with many of its operatives believed to be minors. One of the individuals arrested last week was aged just 17, and all four of the men indicted in the US over the gang’s activities last year are in their early 20s. Co-op said there was an urgent need to engage young people and inspire then to follow ethical security careers in a sector that faces a constant skills shortfall. As such, it said, The Hacking Games, which was purposely set up to try to tackle address the link between talented but unengaged young people and cyber crime by connecting the security community to unconventional talent – particularly neurodivergent individuals living with ADHD and/or autism – makes an ideal partner. Its partnership will draw on Co-op’s nationwide presence and ethical, community-driven business approach and The Hacking Games’ knowledge and expertise in the area to reach into Britain’s schools – starting with 38 institutions that operate within the Co-op Academies Trust. Looking ahead, the ambition is to develop a longer-term plan that could be rolled out across the entire UK education system, supporting engagement, targeted student and parent training, and future careers opportunities. “At Co-op, we can’t just stand back and hope it doesn’t happen again – to us or to others. Our members expect us to find a cooperative means of tackling the cause, not just the symptom,” said Khoury-Haq. “Our partnership with The Hacking Games lets us reach talented young people early, guide their skills toward protection rather than harm, and open real paths into ethical work. When we expand opportunity we reduce risk, while having a positive impact on society.” Fergus Hay, co-founder and CEO of The Hacking Games, added: “There is an incredible amount of cyber talent out there – but many young people don’t see a path into the industry, or simply don’t realise their skills can be used for good. This partnership with Co-op will help unlock that potential. It’s about giving people the opportunity to do something positive, showing that their talents are valued and creating a generation of ethical hackers to make the world safer.” Read more on Data breach incident management and recovery Scattered Spider playbook evolving fast, says Microsoft By: Alex Scroxton Luxury retailer LVMH says UK customer data was stolen in cyber attack By: Alex Scroxton High-profile attacks underline ransomware threat By: Simon Quicke Four arrested in M&S cyber attack investigation By: Alex Scroxton Read More

Co-op chief ‘incredibly sorry’ for theft of 6.5m members’ data Read More »

Save big on this PC Transfer Kit — now just $34.99

Image: StackCommerce Transferring to a new PC can be a total time-suck — unless you’ve got this bundle in your digital toolbox. For just $34.99, you’ll get lifetime licenses to PCmover Professional, DiskImage, and SafeErase, three powerful tools that take the hassle out of moving, backing up, and wiping your system. PCmover Professional makes migrating to

Save big on this PC Transfer Kit — now just $34.99 Read More »

Today only — a lifetime license to MS Office 2021 Pro for $40

Image: StackCommerce TL;DR: Score a lifetime license to Microsoft Office Professional 2021 for Windows for just $39.97 (reg. $219.99) — today only. You know how you mean to upgrade your software—and then forget until Excel crashes mid-spreadsheet? Let’s fix that today, with an actually affordable, one-time deal that won’t haunt your bank account every month. For just $39.97, you can grab

Today only — a lifetime license to MS Office 2021 Pro for $40 Read More »

Running Office 365 on Windows 10? Microsoft just tightened the screws

Image: Microsoft Microsoft has made another adjustment to the restrictions that it plans to place on Windows 10 customers who use Microsoft 365 apps (previously called Office 365), gradually incentivizing them to move to Windows 11. You’re probably aware that Microsoft is discontinuing support for Windows 10 users this October, has it has said repeatedly

Running Office 365 on Windows 10? Microsoft just tightened the screws Read More »

Scroll to Top