The government's push to "mainline AI into the veins" of the nation marks a transformative era. However, the very foundation of this progress - the energy grid - has become a lucrative target for malicious actors. AI-driven technologies promise greater efficiency and resilience, yet their dependence on the UK’s energy sector puts a bigger target on the country’s critical infrastructure. As the UK advances toward making its mark as a global AI leader, its energy sector faces a critical challenge of the rising threat of cyberattacks.
With national security and technological leadership at stake, energy providers must urgently fortify their defenses to safeguard the UK's AI ambitions from disruption.
The growing cyber threat against legacy systemsAccording to Trustwave’s latest report, the average cost of a data breach in the energy sector stands at a staggering $5.29 million, significantly exceeding the cross-industry average of $4.8 million. The financial toll is just the tip of the iceberg; a successful cyber-attack against the UK’s energy sector could lead to far more severe consequences such as operational disruptions, national security risks, and a loss of public trust. Given the centrality of the energy sector to AI-powered progress, any interference could derail the UK's momentum towards technological leadership.
One of the more significant challenges is the sector's reliance on ageing infrastructure and legacy systems. Thames Water highlighted in 2024 that some IT systems date back to the 1980s, leaving them highly vulnerable. Outdated systems also hinder compatibility with modern security solutions, essential for protecting against cyber threats without disrupting operations.
Moreover, the sector is integrating its physical infrastructure with digital systems like Supervisory Control and Data Acquisition (SCADA) and IoT. While this enhances efficiency, increasing digital transformation also expands the risk of cyberattacks. This integration exposes vulnerabilities and complicates securing both operational technology (OT) and IT infrastructures. Securing OT systems requires specialized cybersecurity approaches due to their proprietary nature and direct impact on physical infrastructure. Balancing security with operational reliability is crucial, as using traditional IT security methods could leave energy organizations on the back foot.
Finally, energy companies face significant challenges in overhauling aging infrastructure due to costs and operational risks. Connecting legacy systems to modern networks or IoT devices could pose further security risks without appropriate and proactive cyber hygiene measures. Protecting these systems while transitioning to more secure technologies demands strategic planning, investment, and collaboration between IT and OT teams.
Ransomware on the horizonWhen it comes to cybersecurity, IT or OT infrastructure is unfortunately not the only concern that the energy and utility sector needs to be aware of. Especially since the UK’s ambition for AI leadership has further raised the critical importance of the energy and utilities sector in the UK, it has become that much more of a lucrative target for cybercriminals and nation-state hackers to disrupt essential services and cause further financial, economic and community damage.
There has been a significant increase in ransomware attacks targeting the energy and utilities sector, with an 80% year-over-year increase globally. The number of attacks was notably higher in the second half of 2023 and the first half of 2024. This increase in the number of ransomware attacks can be linked to the rise in Ransomware-as-a Service (RaaS) groups, which has enabled less-skilled attackers to carry out highly-sophisticated ransomware campaigns. Additionally, as ransomware groups refine their tactics, they become more effective at exploiting weak links within the sector, increasing the chances of widespread disruption and financial loss.
A pressing concern is the sector's supply chain weaknesses. Ransomware groups frequently target suppliers and service providers, who often have privileged access to critical systems but lack the same level of security controls as energy companies themselves. A single compromised supplier can serve as an entry point, allowing attackers to infiltrate multiple clients and escalate their impact across the industry.
Compounding this challenge is a fundamental lack of visibility within energy organizations. Many struggle to maintain an accurate inventory of their assets, track their access levels, and understand interconnections between systems. This opacity leads to security blind spots, making it easier for ransomware groups to exploit overlooked vulnerabilities and move laterally within networks undetected.
Remote services further expand the attack surface, providing cybercriminals with a pathway into critical systems. Attackers frequently exploit remote access tools such as SMB/Windows Admin Shares and Remote Desktop Protocol (RDP) to gain persistence within a network. Without stringent access controls and monitoring, these services can serve as a gateway for ransomware deployment and data exfiltration.
Building cyber resilience in the energy sectorAddressing the challenge of legacy systems in the energy and utilities sector, many of which were not designed to withstand modern cyber threats, requires energy companies to implement virtual patching for unpatched systems, strict access controls, and network segmentation to isolate vulnerable assets. A phased approach to infrastructure modernization, coupled with secure OT-IT integration is an additional critical requirement as this allows energy companies to upgrade systems while maintaining operational stability.
Zero-trust security frameworks need to be established as these require continuous verification of all users and devices. Such a framework further reduces risks associated with interconnected IT and OT environments. Furthermore, investing in specialized OT cybersecurity measures, including intrusion detection systems (IDS) tailored to industrial environments, ensures that security efforts do not disrupt critical operations.
Operational stability and resilience is, of course, especially critical for energy and utilities providers given the profound impact to businesses and communities that an operational halt could have. For instance, our research report found that an attack on one such facility that houses 400 million cubic meters of gas, could leave London (8.87 million people) without gas for over two weeks (14.6 days).
Energy and utility providers must begin to prioritize bolstering resilience through the use of proactive threat intelligence, dark web monitoring, and incident response planning to prepare for and respond to emerging threats. Strengthening supply chain security, enforcing multi-factor authentication (MFA), and ensuring regulatory compliance are supplementary steps in a robust defense against cyber adversaries.
The path forwardUltimately, as the UK pushes forward with its AI ambitions, the energy sector must remain vigilant against the escalating cyber threats that could hinder this progress. AI’s transformative potential hinges on a stable and secure energy infrastructure—without it, the nation's leadership in AI and digital innovation is cut off at its knees.
By prioritizing modernized security frameworks, proactive threat intelligence, and comprehensive incident response planning, the UK can safeguard its critical infrastructure from cybercriminals seeking to exploit its digital evolution. A secure energy sector is not just an operational necessity; it is the backbone of the country’s AI-driven future. Only through decisive action and strategic investment in cybersecurity can the UK ensure that its pursuit of technological leadership remains uninterrupted.
We've featured the best encryption software.
This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro
Despite world-class investments in AI and other tech, US businesses are lagging when it comes to digital transformation, new research has claimed.
A report from Zoho found as many as two in five (39%) US organizations are still only in the early stages of transformation, with the whole country ranking 1.2 percentage points beneath the global average in terms of transformation maturity.
The slow progress is being blamed on security weaknesses and delayed tool adoption, with only 15% of workers feeling that workplace tools meet their expectations - with separate WalkMe research finding only 28% of employees feel adequately trained.
US digital transformation is laggingZoho noted progressing from Level 2 (standardization) to Level 3 (structured operations) could take between three and five years, coming at the cost of $250-500 per employee annually. Reaching Level 4 (optimized digital operations) requires around twice the resources – 10 or more years and $500-1,000 per employee each year.
The majority of companies (85%) are still said to be relying on manual task delegation over automation, with the likes of hospitality, logistics and retail struggling more than their tech-adept counterparts in IT and finance industries. SMBs also lag behind larger firms, likely due to more limited resources - and WalkMe’s research backs this up, uncovering that only one in four use AI to improve efficiency.
Some of the problems highlighted include poor implementation of multi-factor authentication (MFA) (used by just half of the companies analysed), the provision of secure access policies like VPN (available to just one in four) and limited physical security controls (adopted by fewer than one in three).
To put a price on the losses, WalkMe estimates $104 million in losses throughout 2024 due to underutilized technology, as well as 36 days wasted each year by inefficient workers. On the flip side, proper digital adoption could nearly triple returns on transformation investments.
“US businesses have strong foundations in collaboration and digital tools, but security and process inefficiencies are major barriers to transformation," noted Zoho Chief Evangelist Raju Vegesna.
You might also likeA new Quordle puzzle appears at midnight each day for your time zone – which means that some people are always playing 'today's game' while others are playing 'yesterday's'. If you're looking for Monday's puzzle instead then click here: Quordle hints and answers for Monday, March 3 (game #1134).
Quordle was one of the original Wordle alternatives and is still going strong now more than 1,100 games later. It offers a genuine challenge, though, so read on if you need some Quordle hints today – or scroll down further for the answers.
Enjoy playing word games? You can also check out my NYT Connections today and NYT Strands today pages for hints and answers for those puzzles, while Marc's Wordle today column covers the original viral word game.
SPOILER WARNING: Information about Quordle today is below, so don't read on if you don't want to know the answers.
Quordle today (game #1135) - hint #1 - Vowels How many different vowels are in Quordle today?• The number of different vowels in Quordle today is 4*.
* Note that by vowel we mean the five standard vowels (A, E, I, O, U), not Y (which is sometimes counted as a vowel too).
Quordle today (game #1135) - hint #2 - repeated letters Do any of today's Quordle answers contain repeated letters?• The number of Quordle answers containing a repeated letter today is 1.
Quordle today (game #1135) - hint #3 - uncommon letters Do the letters Q, Z, X or J appear in Quordle today?• Yes. Two of Q, Z, X or J appear among today's Quordle answers.
Quordle today (game #1135) - hint #4 - starting letters (1) Do any of today's Quordle puzzles start with the same letter?• The number of today's Quordle answers starting with the same letter is 0.
If you just want to know the answers at this stage, simply scroll down. If you're not ready yet then here's one more clue to make things a lot easier:
Quordle today (game #1135) - hint #5 - starting letters (2) What letters do today's Quordle answers start with?• F
• E
• T
• J
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
Quordle today (game #1135) - the answers (Image credit: Merriam-Webster)The answers to today's Quordle, game #1135, are…
I confess I had no idea what ETUDE meant when I tapped it out after trying dozens of random combinations and completely screwing up by guessing a word with an incorrect letter (DEBUT). In my defense, I was desperate.
Not the easiest of puzzles, with words featuring a Z (TOPAZ also made an appearance in the Daily Sequence) and J. Hopefully I'm not the only one who struggled.
How did you do today? Let me know in the comments below.
Daily Sequence today (game #1135) - the answers (Image credit: Merriam-Webster)The answers to today's Quordle Daily Sequence, game #1135, are…
A new NYT Connections puzzle appears at midnight each day for your time zone – which means that some people are always playing 'today's game' while others are playing 'yesterday's'. If you're looking for Monday's puzzle instead then click here: NYT Connections hints and answers for Monday, March 3 (game #631).
Good morning! Let's play Connections, the NYT's clever word game that challenges you to group answers in various categories. It can be tough, so read on if you need Connections hints.
What should you do once you've finished? Why, play some more word games of course. I've also got daily Strands hints and answers and Quordle hints and answers articles if you need help for those too, while Marc's Wordle today page covers the original viral word game.
SPOILER WARNING: Information about NYT Connections today is below, so don't read on if you don't want to know the answers.
NYT Connections today (game #632) - today's words (Image credit: New York Times)Today's NYT Connections words are…
What are some clues for today's NYT Connections groups?
Need more clues?
We're firmly in spoiler territory now, but read on if you want to know what the four theme answers are for today's NYT Connections puzzles…
NYT Connections today (game #632) - hint #2 - group answersWhat are the answers for today's NYT Connections groups?
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
NYT Connections today (game #632) - the answers (Image credit: New York Times)The answers to today's Connections, game #632, are…
I was defeated today by my own stubbornness, rather than the difficulty of the puzzle, and crashed out after making four mistakes.
I got the Green group – MESS OF HAIR – easily enough, but then my problems began. I was convinced that there was a group made up of Donald Duck family members – SCROOGE (Donald’s wealthy Scottish Uncle), DEWY his nephew, and DAISY his girlfriend. Rather than think I could be wrong I foolishly plugged away looking for the fourth member of the extended Duck world before the dreaded "Next Time".
Did I stop for a second and think why Scrooge McDuck is called Scrooge McDuck? Did I attempt to think of another grouping? No, I crashed and burned.
How did you do today? Let me know in the comments below.
Yesterday's NYT Connections answers (Monday, 3 March, game #631)NYT Connections is one of several increasingly popular word games made by the New York Times. It challenges you to find groups of four items that share something in common, and each group has a different difficulty level: green is easy, yellow a little harder, blue often quite tough and purple usually very difficult.
On the plus side, you don't technically need to solve the final one, as you'll be able to answer that one by a process of elimination. What's more, you can make up to four mistakes, which gives you a little bit of breathing room.
It's a little more involved than something like Wordle, however, and there are plenty of opportunities for the game to trip you up with tricks. For instance, watch out for homophones and other word games that could disguise the answers.
It's playable for free via the NYT Games site on desktop or mobile.
A new NYT Strands puzzle appears at midnight each day for your time zone – which means that some people are always playing 'today's game' while others are playing 'yesterday's'. If you're looking for Monday's puzzle instead then click here: NYT Strands hints and answers for Monday, March 3 (game #365).
Strands is the NYT's latest word game after the likes of Wordle, Spelling Bee and Connections – and it's great fun. It can be difficult, though, so read on for my Strands hints.
Want more word-based fun? Then check out my NYT Connections today and Quordle today pages for hints and answers for those games, and Marc's Wordle today page for the original viral word game.
SPOILER WARNING: Information about NYT Strands today is below, so don't read on if you don't want to know the answers.
NYT Strands today (game #366) - hint #1 - today's theme What is the theme of today's NYT Strands?• Today's NYT Strands theme is… It's our game-iversary!
NYT Strands today (game #366) - hint #2 - clue wordsPlay any of these words to unlock the in-game hints system.
• You’re playing it right now
NYT Strands today (game #366) - hint #4 - spangram position What are two sides of the board that today's spangram touches?First side: left, 6th row
Last side: right, 7th row
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
NYT Strands today (game #366) - the answers (Image credit: New York Times)The answers to today's Strands, game #366, are…
Happy birthday, Strands – I knew you when you were a little Beta word puzzle and you haven’t changed at all.
Well, that’s not strictly true – for something that follows a basic word search format, Strands manages to be far more challenging than the sum of its parts and because it is often bafflingly hard (anyone remember the DIACRITICS Spangram from last year?) it makes the player feel far cleverer than they should do when it’s easier (like CEREAL).
I love it for its randomness, simplicity and quirks, for its frustrations, strange cultural differences and constant reminder that my spelling is appalling.
How did you do today? Let me know in the comments below.
Yesterday's NYT Strands answers (Monday, 3 March, game #365)Strands is the NYT's not-so-new-any-more word game, following Wordle and Connections. It's now a fully fledged member of the NYT's games stable that has been running for a year and which can be played on the NYT Games site on desktop or mobile.
I've got a full guide to how to play NYT Strands, complete with tips for solving it, so check that out if you're struggling to beat it each day.
Lenovo has revealed a cluster of new laptops over at MWC 2025 including a prototype of a Yoga solar-powered notebook, alongside a number of other Yoga models, and a new take on an IdeaPad.
What’s grabbing the most attention at the show, though, is that Yoga Solar PC which as noted remains a concept piece of hardware, so this isn’t something that’s coming through for production (at least not yet).
The laptop has a solar panel built into the lid that uses ‘Back Contact Cell’ technology, Lenovo explains, to get a high conversion rate from the solar cells. The company claims a 24% conversion rate from the solar energy absorbed by the panel, which is towards the upper end of the efficiency scale in the solar industry right now (at least in real-world usage).
(Image credit: Lenovo)Lenovo notes the laptop uses a ‘Dynamic Solar Tracking’ system which constantly monitors the solar panel’s current and voltage and “works with the Solar-First Energy system to automatically adjust the charger’s settings to prioritize sending the harvested energy to the system.”
In other words, you get the most bang for buck from the sun’s rays, and the panel is capable of picking up solar energy even in low-light conditions, Lenovo observes. So, when outside even on a dull and cloudy day, the theory is that the Yoga Solar PC will be able to keep its battery charge from depleting – at least while the laptop is idling, anyway.
We only get one concrete figure regarding the kind of solar power that might be on tap here, which is that the panel can “absorb and convert enough direct sunlight in 20 minutes to power up to one hour of video playback on the PC.”
Another notable plus point with the Yoga Solar PC is that this is a thin-and-light device, despite the inclusion of that solar panel, measuring 15mm and weighing in at 1.22kg – impressive.
(Image credit: Lenovo)Lenovo is making a further play on the renewables front with the Solar Power Kit for Yoga, another proof of concept which is basically a power bank that has a detachable USB-C solar panel. That panel can be attached to your backpack, or tent, when out in the wilds, picking up solar power to change the bank’s battery and power your devices.
It's still early days for these concepts, of course, but here’s hoping that one day, a solar-powered portable will be on our list of the best laptops – I don’t see why this won’t happen, it’s just a question of time.
(Image credit: Lenovo) Yoga laptops aplenty and some tempting choices for creativesAlso at MWC 2025, Lenovo revealed its Yoga Pro 9i Aura Edition offering a 16-inch OLED display with a 3.2K resolution, and tandem OLED tech enabling a high level of brightness (1600 nits) while maintaining power efficiency.
It’s a highly color-accurate (‘PureSight Pro’) screen offering a 120Hz refresh rate, and you can equip the Yoga Pro with up to an Nvidia GeForce RTX 5070 GPU. The CPU is up to an Intel Core Ultra 9 285H, so this can be specified as a very powerful laptop for creative types.
There’ll also be a Lenovo Yoga Pro 7i Aura Edition which comes in a 14-inch rather than 16-inch form factor, alongside a refreshed Yoga Pro 7 14-inch model.
Lenovo had other Yoga models on display, including the Yoga Slim 7 14-inch laptop, another portable aimed at creators with a 2.8K resolution OLED display (and up to 22.5 hours of battery life).
Lenovo Yoga 7 2-in-1 hybrids were also shown off in both 16-inch and 14-inch flavors of these 360-degree convertibles. For more details on all of these Yoga models, check out TechRadar Pro’s coverage here.
(Image credit: Lenovo) An everyday AI notebook with an eco-friendly twistThose looking for more of an everyday laptop will be interested to learn about the Lenovo IdeaPad Slim 3x, a 15-inch notebook which carries the tagline ‘AI for anybody.’
This one is a Copilot+ PC with a Snapdragon X (Arm-based) processor partnered with a 60Whr battery for plenty of longevity away from a power socket, and a rapid charge feature that only takes 15 minutes to give you two hours of battery power. That kind of swiftness is always welcome in a pinch when you’re about to leave the house and realize that your notebook is running low on battery.
Other notable attributes of the IdeaPad Slim 3x include a metal cover and durability rated to a MIL-STD-810H standard, and there’s the possibility of future expansion by adding a second SSD via a free slot. It’s always good to see upgrade options with notebooks, as this is another (indirectly) green-friendly option to keep the device relevant and usable going forward in the future.
In Europe, most of these new laptops will emerge later this month, in March 2025, although the exceptions are the Yoga Pro 7 which isn’t coming until April, and the Yoga Pro 9i Aura Edition which won’t arrive until June 2025. However, the US release schedule is quite different to the European release dates.
In the US, some of these laptops aren’t yet marked as available or inbound at all. We know some devices are coming, though, and that includes the Yoga 7 2-in-1 models, with the 14-inch notebook debuting in March 2025 at $899, and the 16-inch model is priced starting from $849 and will be out in Q3 2025.
The Yoga Pro 9i Aura Edition has also been announced for a launch in the US in Q2 2025, priced from $1,799. We’re still waiting to hear on other models, though, including the Yoga Pro 7i Aura.
European pricing (including VAT) is as follows, and as mentioned, these devices arrive later in March unless otherwise noted:
Perforce recently discovered a major vulnerability affecting its entire software portfolio which could allow threat actors to gain full admin access without authentication. It urged its users to apply available mitigations while it works on releasing a patch.
The company said that a team of white-hat hackers found a vulnerability “affecting all versions of the platform” and posing a “severe risk to organizations worldwide, as it allows an attacker to gain full administrative access to the system without authentication.”
The bug is an authentication bypass vulnerability, affecting all versions of all Perforce software, it was said. The company reported it to global security databases, and currently awaits a CVE.
Authentication bypass“This vulnerability compromises the core authentication protocol within Perforce software, allowing an attacker to bypass security mechanisms and take full control of the administration interface,” the company explained. This means that a threat actor could run system-wide admin commands, tamper with the data, escalate user privileges, run malware, and more.
Since the software is used in government, defense, and finance industries, and a patch has not yet been released, Perforce urges users to implement temporary security controls, including restricting admin access to trusted internal networks only, monitoring network traffic for unusual authentication attempts, and implementing additional firewall rules.
Furthermore, users should audit system logs for indicators of compromise, disable external access to Perforce servers where possible, and keep tabs on vendor announcements and security patches.
“Given the high risk associated with this vulnerability, security professionals, IT administrators, and businesses using Perforce.com software must act swiftly to secure their systems,” the press release concluded. “Perforce.com has been officially notified, and the security community expects an urgent response with mitigation measures and an emergency patch.”
Perforce is a version control system (VCS) designed for large-scale software development, enabling teams to manage and track changes to source code, digital assets, and configurations efficiently. Its flagship product is called Helix Core, a high-performance version control system designed for managing large codebases and digital assets, commonly used in game development, semiconductor design, and enterprise software development.
You might also likeHackers are using a vulnerable Windows driver to escalate privileges through Microsoft software, allowing possible ransomware attacks via zero-days.
Microsoft confirmed the findings when it added the affected version of the driver to its Vulnerable Driver Blocklist - and at the same time, it patched five flaws in the flawed software and urged users to apply updates as soon as possible.
The flaws were apparently found in BioNTdrv.sys, a kernel-level driver for a piece of software called Paragon Partition Manager. Cybercriminals who already managed to gain some access to a target endpoint would either use this driver (if the software is installed on the device), or drop it, to gain SYSTEM privileges in Windows, used to mount ransomware attacks.
Checking the blocklist"An attacker with local access to a device can exploit these vulnerabilities to escalate privileges or cause a denial-of-service (DoS) scenario on the victim's machine," CERT/CC said. "Additionally, as the attack involves a Microsoft-signed Driver, an attacker can leverage a Bring Your Own Vulnerable Driver (BYOVD) technique to exploit systems even if Paragon Partition Manager is not installed. "
Microsoft said four of the flaws affected Paragon Partition Manager versions 7.9.1 and older, with the fifth one (CVE-2025-0298) impacting version 17 and older - which was also the one apparently being actively exploited in ransomware attacks.
Now, users are urged to upgrade the software to the latest version, since it also comes with BioNTdrv.sys version 2.0.0.
Besides upgrading the software, users should also double-check if the blocklist is enabled, by going to Settings - Privacy and Security - Windows Security - Device Security - Core Isolation - Microsoft Vulnerable Driver Blocklist and making sure it’s turned on.
Via BleepingComputer
You might also likeRayNeo has set a release month for its RayNeo Air 3s XR glasses at MWC 2025 – with their budget-friendly smart specs due to land in April at a price of $259 (UK pricing to be confirmed). Based on what we’ve seen, these could be the affordable smart specs we’ve been waiting for.
These smart glasses serve as a wearable display for compatible tech like your phone, tablet, console, or RayNeo’s accessories such as its Pocket TV. They virtually project the screen in front of you like your own private movie theater – and even have in-built speakers to complete the package (though the small speakers can struggle at times)
Plus the Air 3s glasses boast several upgrades over the RayNeo Air 2s, with a 650 nits peak brightness, a larger eye box field of view, improved colors and contrast ratio, and all in a 2g-lighter 76g package.
They even look to handle the typically unimpressive audio you get from smart glasses with RayNeo promising its Air 3s glasses offer a 200% superior sound with improved highs, mids, and bass thanks to a new dual-speaker design. If that wasn’t enough, they’re also uber affordable with the new glasses costing almost half of what the $399 RayNeo Air 2s would set you back.
This marks the first of three smart glasses TCL and RayNeo plan to launch this year, with the RayNeo X3 Pro and RayNeo V3 (which we saw at CES 2025) due to land at some point too, though no specifics have been given yet.
The budget specs we've been missing Smart glasses aren't cheap (Image credit: Future)We’ll need to test them out for ourselves, but the RayNeo Air 3s glasses might just be the next best cheap smart glasses on our list of the best smart glasses if they can stick the landing.
These wearable displays are some of my favorite gadgets for travelling – whether commuting on a train or taking a flight – but also for using at home when I want to lie back in bed and still enjoy a big-picture experience with a show or movie. I just used a pair of Xreal specs I’m testing for a review on flights to and from Italy and they were perfect.
Unfortunately, many of this style of smart glasses aren’t the most affordable – typically landing around $400 / £400. What’s more, they can seem a little disappointing, usually offering audio that necessitates you get a pair of headphones (due to quality and sound leakage). They also typically offer merely full-HD image resolution, and you may need to buy an add-on like RayNeo’s Pocket TV or Xreal’s Beam Pro to feel like you’re getting a complete package.
At a lower $259 price, the RayNeo Air 3s makes some of these issues easier to stomach, and it sounds like the specs aren’t just settling for mediocrity either – lowering the price while simultaneously bringing upgrades over last-gen’s specs.
If they can live up to the hype, the RayNeo Air 3s specs might have put everyone on notice, and could be the glasses you need to buy if you want to dip your toes into the world of XR beyond the best VR headsets.
You might also likeA technology unit from the General Services Administration (GSA) has had its budget all but eliminated, affecting around 70 software engineers and strategists, as well as researchers, service designers, and procurements specialists.
The cuts were masterminded by Elon Musk’s Department for Government Efficiency (DOGE), and are part of an ongoing campaign to slash government spending.
Founded in 2014, the Unit, 18F, developed key public-facing IT services, like Login.gov - the central login system for services like Medicaid, Social Security, and Medicare. 18F was also responsible for helping government agencies buy and build technology, improve user experience, and make services accessible, and the unit collaborated with many departments, so the effects of the cuts will be felt across the board.
A sledgehammer approachThe department had previously been labeled as a ‘far left government wide computer office’ by a Musk supporter, to which the de-facto DOGE director replied “That group has been deleted”.
“All 18F's support on that work has now abruptly come to a halt,” the group said in a statement.
“Since the entire staff was also placed on administrative leave, we have been locked out of our computers, and have no chance to assist in an orderly transition in our work. We don’t even have access to our personal employment data. We’re supposed to return our equipment, but can’t use our email to find out how or where.”
These are not the first federal workers to be laid off, with over 110,000 federal employees leaving their posts since Trump took office, although around 77,000 of these accepted the administration’s deferred resignation program.
“Dismantling 18F follows the gutting of the original US Digital Service. These cuts are just the most recent in a series of a sledgehammer approach to the critical US teams supporting IT infrastructure.”
DOGE was also recently hit with a wave of lawsuits following complaints about the department breaching the privacy of millions of Americans by accessing “extraordinarily sensitive” details about federal workers and anyone who has ever applied for a federal job.
You might also likeIf you’re in the market for one of the best iPads, you might want to hold off buying one for now. That’s because freshly updated models are supposedly just around the corner, and they could bring a powerful chip upgrade that will make it worth the wait.
Specifically, Bloomberg reporter Mark Gurman says in his latest Power On newsletter that stock of the iPad Air and 10th-generation iPad are running low at Apple Stores. This is usually a sign that new models are coming soon, as Apple often stops refreshing supplies of its soon-to-be-replaced devices in preparation for new arrivals.
However, while a new MacBook Air with M4 chip could launch as soon as this week, Gurman says that the new iPads “probably won’t come in the next few days.” The timeframe hasn’t been narrowed down any more than that, but it suggests that the tablets could launch within weeks rather than days.
Minor upgrades (Image credit: Future)Both the iPad Air and entry-level iPad are expected to receive minor upgrades this year, with new chips among the only changes anticipated. The iPad Air could get the M3 or M4 chip, while the 11th-generation iPad is likely to be outfitted with either the A16 Bionic or the A17 Pro chip.
Don’t bet on wide-ranging changes to the designs or displays of these devices, though. The rumor mill has been very quiet on this front, suggesting most of the changes will come to the tablets’ internals. It’s possible there will be other new features, with Wi-Fi 7 and a new Magic Keyboard both potentially in the cards.
Despite these models reportedly being imminent, the same can’t be said for the iPad Pro and the iPad mini. The iPad Pro probably won’t get an update until Apple’s M5 chip launches later this year, while the iPad mini was only just refreshed a few months ago.
If you’re looking at buying one of those devices, you should be safe to go ahead. But if the iPad Air or entry-level iPad are on your shopping list, it would be best to wait a while longer until the new models come out.
You might also like