TerraMaster has launched the F2-425, a new 2-bay NAS device designed to replace the company’s earlier F2-210 and F2-212 devices.
The system marks a shift away from ARM processors, instead introducing an Intel x86 N5095 quad-core chip that delivers up to 40 percent better performance.
With 4GB of memory and a 2.5GbE port, the F2-425 offers support for 4K video encoding and decoding and is designed for storing and streaming multimedia files, while also handling routine data backups.
Affordably pricedIt offers up to 60TB capacity, spread across two drives of up to 30TB each, enough for millions of documents or thousands of hours of video.
Data security features are built in, with support for RAID 0, RAID 1, JBOD, Single, and TRAID/TRAID+. It offers 256-bit TLS encryption, two-factor authentication, and snapshots, as well as a Security Isolation Mode to protect data against ransomware and other cyber threats.
Although the F2-425 is being marketed at home and small business owners, it should also appeal to professionals storing sensitive work files.
The device runs on TerraMaster’s own TOS 6 operating system, which gains new management features and integrates with both cloud services and local networks.
For offices, the TNAS PC client allows NAS files to appear as local drives, simplifying daily use. Real-time file synchronization with up to 32 historical versions supports efficient backups and recovery.
As well as data storage, the F2-425 can act as a multimedia hub, streaming to smart TVs, phones, and tablets, with support for Plex, Emby, and TerraMaster’s own applications.
The companion mobile app allows for AI photo categorization, automatic backups, and sharing tools with customizable permissions.
The NAS supports up to 50 user accounts, offering both private storage and shared spaces.
The TerraMaster F2-425 is available now via the company’s website and authorized resellers priced at $249.99. Buyers get a 2-year warranty and lifetime technical support.
You may also likeVolkswagen will make customers pay an additional fee to unlock the full power of the ID 3 Pro and ID3 Pro S models it has been revealed, with £16.50 (around £22 / AU$34) per month required to gain access to the vehicle’s full 228bhp.
Auto Express uncovered that both models were listed as producing 150kW or 201 horsepower on the company’s UK configurator, with the small print revealing that owners could only access the full 228hp (170kW) factory capability via an "optional power upgrade for a fee.”
Buyers can choose to pay monthly, in which case the vehicle would return to its lower power setting when sold, or part with £649 (around $880 / AU$1,350) for a one-time lifetime fee that stays with the vehicle.
In a statement provided to Auto Express, a Volkswagen spokesperson said that offering more power to customers is “nothing new” and that those looking to purchase an ID 3 can choose to have a "sportier driving experience" without having to commit to a more expensive vehicle from the outset.
Volkswagen is also not the first or only manufacturer to offer additional performance that can be unlocked for a fee, as the Polestar Engineered Optimization program can improve the power delivery of both Polestar and Volvo models.
Essentially, the software upgrade 're-maps' the engine, tweaks throttle response and improves the speed of automatic gear changes for a more aggressive drive, but does so without the risk of voiding the manufacturer’s warranty.
Gearing up for a subscriptions-based future(Image credit: Volkswagen)Unlocking a little extra performance is nothing new, as there are hundreds of aftermarket companies that will tease a few more horses out of an engine if you are willing to void your manufacturer warranty.
That said, we are entering a new era of the Software Defined Vehicle where a number of upgrades and improvements are now available over a simple over-the-air update.
Tesla allows its customers to take advantage of its highly autonomous driving modes for a fee, for example, while Polestar offers performance upgrades on Polestar 2 models.
Many industry experts I have spoken to openly admit that offering both digital and physical features via a subscription presents a lucrative business case to manufacturers that are looking to claw back losses from tepid EV sales and ensure future profitability.
But the approach hasn’t gone down well with sectors of the paying public, as BMW drew heavy criticism when it asked its customers to pay an additional fee for features like heated seats.
The company said it would allow owners to only take advantage of the technology when required (for example, in the depths of winter) but customers demanded access to a feature that they felt should have been part of the list price.
While unlocking a little extra performance on-demand sounds like fun, some buyers will be wary of automakers charging a recurring fee for features that would have previously come as standard (or a one-off optional payment) on a new vehicle.
It could also be the case that paying a small fee each month to unlock a feature becomes more expensive than it was when customers could option it outright, with Netflix-style incremental price increases making motoring more expensive than it needs to be.
You might also likeIt's Children’s week on The Great British Sewing Bee, and fashion designer Victoria Jenkins is joining Patrick Grant and Esme Young in the workroom to put the seven remaining contestants through their paces. Some exacting miniature models are set to run riot too.
You can watch The Great British Sewing Bee season 11 online from anywhere with a VPN and potentially for free.
Date and time: Premiered at 9pm BST on Tuesday, July 15 (UK)
Watch free: BBC iPlayer (UK)
Use NordVPN to unblock BBC iPlayer (try risk-free)
A reality TV show with heart and purpose, GBSB lays bare just how wondrously talented, resourceful and creative humans can be, while gently pushing back against fast fashion and all of its ills. If GBSB doesn't capture your imagination and make you think – really think – about the real-world impacts of your sartorial choices, nothing will.
So judges Patrick and Esme, champions of high-quality clothing that lasts, may have one or two things to say about Kit's pet passion. The Mancunian digital marketer espouses "pointless fashion", encompassing garments that are "utterly useless" but "so camp" and "fabulous". Things like string hoodies and deconstructed coats barely held together by chains. That should spark some interesting conversations.
R&D scientist Yasmin always joked that she'd apply for The Great British Sewing Bee as a dad/daughter duo, however her father, an engineer and self-taught tailor, passed away two years ago. As was the case with head of communications Jess, she was raised to make things well and fix them, instead of taking the cheap and nasty route.
Starting with 12 contestants, one-by-one GBSB whittles them down to three finalists, via a triple-threat of weekly challenges: pattern, transformation, and made to measure. While one title hopeful is awarded the Garment Of The Week award, another is eliminated.
Read on as we explain how to watch The Great British Sewing Bee season 11 online from anywhere.
How to watch The Great British Sewing Bee season 11 for free in the UK(Image credit: Future)Viewers in the UK can watch The Great British Sewing Bee season 11 FREE on BBC Three and via the BBC iPlayer streaming service.
All you need is an account, a TV license and a UK postcode (e.g.HA9 0WS). Sign up here!
What if you're abroad? Grab this VPN to unblock BBC iPlayer and watch your usual free stream from anywhere.
How to watch The Great British Sewing Bee season 11 streams with a VPNIf you're keen to watch The Great British Sewing Bee season 11 but you're away from home and access to the show is geo-blocked, you can always use a VPN to access it instead (assuming you're not breaching any broadcaster T&Cs, of course). You may be surprised by how simple it is to do.
Use one of the best VPNs to watch The Great British Sewing Bee from anywhere:
Editors ChoiceNordVPN – try the world's best VPN risk-free
We regularly review all the biggest and best VPN providers and NordVPN is our #1 choice. It unblocked every streaming service in testing and it's very straightforward to use. Speed, security and 24/7 support available if you need – it's got it all.
The best value plan is the two-year deal which sets the price at $3 per month, and includes an extra 3 months absolutely FREE. Customers can also get an Amazon gift card worth up to $50 included right now. There's also an all-important 30-day no-quibble refund if you decide it's not for you.
– So, try NordVPN 100% risk-free for 30 daysVIEW DEAL ON
Can I watch The Great British Sewing Bee season 11 in the US?Any plans to make The Great British Sewing Bee available to watch in the US are yet to be announced.
Brits currently away from home can use a VPN to watch The Great British Sewing Bee season 11 on BBC iPlayer from abroad.
Can I watch The Great British Sewing Bee season 11 in Canada?(Image credit: Other)As with the US, The Great British Sewing Bee is yet to find a home in Canada.
However, UK nationals currently traveling in Canada can use a VPN to unblock BBC iPlayer and watch the show from anywhere in the world. We recommend NordVPN.
How to watch The Great British Sewing Bee season 11 in AustraliaBinge is home to The Great British Sewing Bee in Australia. However, seeing as season 10 only landed on Thursday, November 21, it's likely to be a while before season 11 arrives. Binge starts from AU$10 a month after a 7-day FREE trial.
Not in Australia? Anyone from Oz who wants to watch their usual streaming service from abroad can do so by using a VPN.
The Great British Sewing Bee season 11 Q+A(Image credit: BBC)Who is in The Great British Sewing Bee season 11 cast?Caz, 59, retired, Staffordshire
Dan, 37, stage performer, Durham
Gaynor, 72, retired office manager, Port Talbot
Glendora, 59, bus driver, Luton – eliminated
Jess, 33, head of communications, London – eliminated
Kit, 24, digital marketer, Manchester
Novello, 66, business owner and magistrate, London – eliminated
Orla, 19, cafe worker/student, Inverness
Peter, 45, senior pre-construction manager, Devon – eliminated
Saffie, 32, lecturer, London – eliminated
Stuart, 53, premises manager, Herefordshire
Yasmin, 30, scientist, Gateshead
Yes. BBC One is home to The Great British Sewing Bee season 11 in the UK, with all episodes available to stream for free on the BBC iPlayer platform.
How many episodes of The Great British Sewing Bee season 11 are there?The Great British Sewing Bee season 11 comprises 10 episodes. They're released weekly on Tuesdays, starting July 15.
How can I watch The Great British Sewing Bee's previous seasons?All 10 previous seasons, plus special episodes, are available on BBC iPlayer in the UK.
We test and review VPN services in the context of legal recreational uses. For example:1. Accessing a service from another country (subject to the terms and conditions of that service).2. Protecting your online security and strengthening your online privacy when abroad.We do not support or condone the illegal or malicious use of VPN services. Consuming pirated content that is paid-for is neither endorsed nor approved by Future Publishing.
The German Federal Supreme Court (BGH) has put into question the very legitimacy of ad blockers. The court is now investigating whether these programs – which, by default, block certain elements of a website – can be qualified as copyright infringement.
The case originates from a lawsuit brought by Axel Springer, a major German publisher, against Eyeo GmbH. Eyeo is the company behind Adblock Plus, which is one of the best ad blockers according to TechRadar's reviewers.
If ad blockers get banned in Germany, the consequences could be far wider than they seem at first glance. It's not just ad blockers that could be in danger, warns Mozilla, as "such a precedent could embolden legal challenges against other extensions that protect privacy, enhance accessibility, or improve security."
The legal battle between publishers and ad blockers is heating up(Image credit: Adblock Plus)Axel Springer SE, which is one of the biggest media publishers in Europe, has been locked in a decade-long legal battle against Eyeo GmbH, meaning Adblock Plus. The publisher argues that ad blockers interfere with its right to control how its copyrighted content is rendered and displayed, potentially violating German copyright law – CyberInsider reported.
For a long time, Adblock Plus has seemingly emerged victorious from these legal battles, but that might not be the case this time around. Germany's Federal Court of Justice has overturned parts of a 2023 decision by a Hamburg appeals court, stating that further fact-checking was needed.
The question comes down to whether ad blockers truly break copyright laws. The BGH is exploring the interaction between ad blockers and various structures of a website, including the browser's Document Object Model (DOM) and CSS Object Model (CSSOM). The DOM is responsible for all the content to include on a page, and the CSSOM determines what it looks like.
The key legal question here is: Does modifying how a website displays through browser-side tools like ad blockers count as breaking the law? If the German courts rule that yes, it is copyright infringement, Germany could be the second country in the world to ban ad blockers, second only to China.
Why this matters for ad blockers — and beyondAd blockers are one thing. Many of us use them, and they help us get rid of pesky ads on a daily basis. However, if the German courts decide that any kind of browser-side alterations is copyright infringement, many similar browser extensions or tools may end up being banned too.
For instance, some of the best VPN software also comes with ad-blocking capabilities. There are also extensions or browser features that improve accessibility or offer additional privacy and security protection, like against phishing. All of those tools could potentially be banned right alongside ad blockers.
Given the potential danger, it's no wonder that Mozilla, the developer behind Firefox, took a strong stance on the matter.
In a blog post published earlier this month, Mozilla's Senior IP & Product Counsel, Daniel Nazier, notes that user freedom, privacy, and security are at risk if this court ruling comes to pass and Germany indeed bans ad blockers.
"We sincerely hope that Germany does not become the second jurisdiction (after China) to ban ad blockers. This will significantly limit users’ ability to control their online environment and potentially open the door to similar restrictions elsewhere," wrote Nazier.
The case will now be reviewed by the court in Hamburg, which might take a year or two. Until then, the future of ad blockers in Germany will remain uncertain, as will data privacy in the country and throughout Europe. If other countries decide to take a page out of Germany's playbook, we could have a bigger legal battle on our hands.
You might also likeAir Canada said it will gradually restart operations after reaching a deal with the flight attendants' union to end a strike that disrupted the travel plans of hundreds of thousands of travelers.
(Image credit: Sammy Kogan)
The fires have ravaged small, sparsely populated towns in the country's northwest, forcing locals in many cases to act as firefighters. About 2,382 square miles have burned across Spain and Portugal.
(Image credit: Pablo Garcia)
Once considered a hallmark of flexible working, bring your own device (BYOD) policies are now under renewed scrutiny. While BYOD was initially hailed as a productivity booster, offering convenience and cost savings, it is increasingly viewed as a potential liability.
Recent research shows that over half of UK businesses are now considering banning personal devices altogether. Laptops, smartphones, tablets, and even webcams are being re-evaluated in light of rising security risks.
Yet a blanket ban may do more harm than good. In reality, BYOD is not inherently the problem; outdated security frameworks are. Rather than reverting to rigid device controls, IT leaders should focus on modernizing their approach to managing personal devices in the workplace.
The goal must be to strike a balance: securing sensitive data without compromising employee flexibility or efficiency.
How BYOD became a riskThe rapid adoption of BYOD policies was largely driven by necessity. During the pandemic, organizations needed to maintain continuity while enabling remote work at scale. Encouraging, or simply allowing employees to use personal devices, was a practical solution - in many cases, it was the only viable one.
However, speed often came at the expense of governance. In the rush to maintain operations, security controls were not always properly enforced. Many personal devices lacked basic protections such as encryption, up-to-date antivirus software, or mobile device management tools. As businesses migrated to the cloud and digital workflows accelerated, these unmanaged devices began accessing increasingly sensitive systems and data.
This has significantly expanded the attack surface. Personal devices are more likely to be shared within households, connected to unsecured networks, or left unpatched. IT teams often lack the visibility or control to respond to incidents in real time. The result is a growing risk profile that many organizations now find untenable.
Where traditional policies fall shortConventional BYOD policies have not kept pace with the complexity of hybrid work. Static, one-size-fits-all rules may have sufficed when office attendance was the norm. Today, however, employees operate across multiple locations, roles, and sometimes even organizations. Legacy policies rarely account for this level of fluidity.
Moreover, the proliferation of “shadow IT” (where staff bypass official channels to access tools or services) further complicates matters. Employees often turn to personal email accounts or unauthorized file-sharing platforms when corporate systems feel restrictive. While often well-intentioned, this behavior can introduce significant security vulnerabilities.
This growing sense of lost control is prompting some organizations to consider eliminating BYOD entirely. But such measures risk driving issues underground rather than resolving them. Prohibiting personal device use without offering viable alternatives may frustrate employees and hinder productivity, particularly in fast-paced or mobile-first roles.
A modernized approach to BYODRather than eliminating BYOD, organizations should focus on enabling it securely and sustainably. A Zero Trust framework offers a strong foundation, built on the principle that no user or device should be inherently trusted.
This model emphasizes identity-based access controls, multi-factor authentication, and the continuous assessment of device health and context before granting access to systems or data. It enables a more dynamic and risk-aware security posture that is far better suited to hybrid environments.
Endpoint management solutions, such as Microsoft Intune, play a central role in putting this strategy into practice. These tools enable organizations to define and enforce compliance requirements, such as device encryption, patch status, or anti-malware installation, before granting access to corporate resources.
Crucially, these controls can be applied to personal devices without infringing on the user’s privacy or personal data and include the ability to remotely wipe corporate data in case a device is lost or stolen.
Policy alone is not enough. Employees need to understand and buy into the organization's expectations. Clear, well-communicated guidance on how personal devices should be used for work, including rules on permitted applications, password management, and how to report suspicious activity, can help embed a culture of shared responsibility for security. Importantly, transparency is key: when employees understand why these rules exist, they are far more likely to comply.
Segregating personal and professional environments on the same device can also help reduce risk while maintaining user convenience. Solutions such as virtual desktops or containerized applications create clear boundaries between corporate and private data. This ensures that sensitive information is protected and auditable, while employees can continue using familiar devices and workflows.
Finally, BYOD strategies must remain agile. Security threats evolve constantly, and employee behavior shifts with changing work patterns. Organizations should monitor usage, review threat intelligence, and regularly update their policies to remain aligned with risk and business need.
Looking forwardThe debate around BYOD reflects a broader challenge: how to secure the modern workplace without sacrificing the flexibility that employees now expect. Hybrid work is here to stay, and so too is the need for more sophisticated, nuanced approaches to endpoint security.
Rather than reverting to outdated policies or resorting to blanket bans, organizations should focus on implementing intelligent, scalable solutions that protect data while enabling productivity. With the right combination of technology, policy, and user engagement, BYOD can remain a viable part of a secure and resilient digital workplace.
We list the best mobile device management (MDM) software solutions.
This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro
Imagine the world’s most capable intern. Someone who can read thousands of documents overnight, make inferences from complex problems instantly, and work 24/7 without complaints. But there's a catch: this intern is also incredibly gullible and will believe almost anything you tell them, making them the perfect target for manipulation by bad actors.
This analogy perfectly illustrates the current state of agentic AI. It’s simultaneously the most sophisticated tool ever created and the most vulnerable to simple deception.
This is made more challenging by how differently people view AI. The features that excite some terrify others, creating a divide between the builders and users.
Builders – aka engineers and researchers – focus on foundational challenges like data quality, algorithmic bias, and existential risks. Their concerns dominate headlines and academic discussions.
But users, such as business leaders and operational teams who want to harness these tools practically and safely, have more practical worries. Less concerned about whether AI will end the world and more focused on whether it will expose customer data or make costly mistakes.
While builders are focused on the future, users want to know what AI can do today. And unfortunately, the gap between what they expect agentic AI to deliver and what it can is substantial.
Expectation vs realityThe narrative around agentic AI often paints a picture of fully autonomous digital workers able to alter a business overnight. While multi-agent LLMs are no longer theory, there’s more exploration that must be done before they can enable complete business transformation.
Current AI systems can deliver impressive agent-like behaviors including knowledge extraction from vast documents, accelerating the software delivery lifecycle, and empathetic customer interactions. But truly autonomous systems that work independently in complex novel environments remain out of reach.
While AI can complete structured tasks with human oversight, it struggles with open-ended problems, long-term planning and high-stakes decision making where failures have consequences.
For example, AI can identify potential vulnerabilities in code and propose wide ranging fixes, but developers must evaluate the solutions to implement and guide their application as AI can’t consistently decipher broader system context.
The danger of inflated expectations is that organizations are caught off guard by the real security risks. Lured into a false sense of readiness, they’re ill-prepared for the routine threats they’re far more likely to face.
The security challengeAs agentic AI systems become more autonomous, organizations face a critical challenge of ensuring systems act aligned with business goals. As agentic AI becomes more capable, it also becomes harder to control and therefore, easier to exploit. Unlike traditional software, which fails in predictable ways, AI systems can fail creatively, manipulated in ways their creators never anticipated.
So, what kinds of security risks should organizations actually be worried about?
While traditional IT challenges, such as data protection across systems, risk management, robust reporting and visibility remain critical, there are other novel challenges that require fresh approaches.
For example, adversarial prompt engineering, such as prompt injection where bad actors can embed malicious instructions in innocent requests, or context manipulation, where attackers provide false context, causing AI to make decisions based on incorrect assumptions.
Another significant issue is accumulation of errors: while experienced humans often spot their mistakes, AI errors can quickly snowball, especially in multi-agent systems, turning small problems into big ones; this can go unnoticed in the early stages as agentic reasoning is superficially similar to human reasoning, and then quickly spiral.
AI risks may seem daunting, but the solutions are often more familiar than organizations expect. It’s not a question of if a security problem will arise, but a matter of when, so it’s important to be prepared.
The solutionMany of the solutions for agentic AI’s specific security challenges exist in traditional cybersecurity and risk management frameworks. The approach requires companies to apply principles they’re already familiar with (or with which organizations they work with are familiar), including zero trust, human oversight, and controlled access.
Rather than assuming all AI inputs are safe, companies should treat them as potentially malicious and implement multiple validation layers. This approach works across all applications, whether customer service or financial operations.
While the principles are straightforward, successful implementation requires careful planning. To build effective agentic AI security, organizations should:
Agentic AI is a powerful tool that can transform how we work and solve problems. But like any powerful and emerging technology, it requires respect, understanding, and proper safety measures.
The key is approaching this technology with the same careful planning and risk management we should apply to any other tool. The gullible savant intern analogy reminds us that even the most capable systems need supervision, clear boundaries, and ongoing guidance.
We've featured the best AI website builder.
This article was produced as part of TechRadarPro's Expert Insights channel where we feature the best and brightest minds in the technology industry today. The views expressed here are those of the author and are not necessarily those of TechRadarPro or Future plc. If you are interested in contributing find out more here: https://www.techradar.com/news/submit-your-story-to-techradar-pro
Microsoft has warned of a fake ChatGPT desktop application circulating online which actually carries a highly modular malware framework serving as an infostealer and a backdoor.
In an in-depth report, Microsoft said it observed the framework it dubbed PipeMagic, originating on GitHub.
“The first stage of the PipeMagic infection execution begins with a malicious in-memory dropper disguised as the open-source ChatGPT Desktop Application project,” the report reads. “The threat actor uses a modified version of the GitHub project that includes malicious code to decrypt and launch an embedded payload in memory.”
A handful of victimsThe malware is the work of a threat actor known as Storm-2460, which Microsoft also flagged in early April 2025 abusing a zero-day vulnerability in the Common Log File System to deploy the RansomEXX encryptor.
In this case, while the group abused the same flaw - CVE-2025-29824, Microsoft did not state which encryptor was deployed. PipeMagic seems to have evolved, since in the earlier report, it was described as a simple backdoor trojan.
Now, it’s described as a highly modular malware framework which allows threat actors to execute payloads dynamically, maintain persistent control, and communicate stealthily with command-and-control servers. It can manage encrypted payload modules in memory, perform privilege escalation, collect extensive system information, and execute arbitrary code through its linked list architecture.
PipeMagic also supports encrypted inter-process communication via named pipes and can self-update by receiving new modules from its C2 infrastructure.
While Microsoft said the number of victims was “limited”, it did not discuss concrete numbers. The targets were observed in the United States, across Europe, South America, and the Middle East. Most targeted industries include IT, financial, and real estate.
To mitigate the threat, Microsoft recommended a layered defense strategy, which include enabling tamper protection and network protection in Microsoft Defender for Endpoint, and running endpoint detection and response in block mode, among other things.
You might also likeA new NYT Strands puzzle appears at midnight each day for your time zone – which means that some people are always playing 'today's game' while others are playing 'yesterday's'. If you're looking for Tuesday's puzzle instead then click here: NYT Strands hints and answers for Tuesday, August 19 (game #534).
Strands is the NYT's latest word game after the likes of Wordle, Spelling Bee and Connections – and it's great fun. It can be difficult, though, so read on for my Strands hints.
Want more word-based fun? Then check out my NYT Connections today and Quordle today pages for hints and answers for those games, and Marc's Wordle today page for the original viral word game.
SPOILER WARNING: Information about NYT Strands today is below, so don't read on if you don't want to know the answers.
NYT Strands today (game #535) - hint #1 - today's themeWhat is the theme of today's NYT Strands?• Today's NYT Strands theme is… Mint condition
NYT Strands today (game #535) - hint #2 - clue wordsPlay any of these words to unlock the in-game hints system.
• Spangram has 14 letters
NYT Strands today (game #535) - hint #4 - spangram positionWhat are two sides of the board that today's spangram touches?First side: top, 4th column
Last side: bottom, 2nd column
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
NYT Strands today (game #535) - the answers(Image credit: New York Times)The answers to today's Strands, game #535, are…
I struggled today, but that could have more to do with me, rather than the difficulty of the search.
My first thought when I saw the theme was that we were looking for something to do with collecting. I thought of stamps, furniture and comics first – a world where mint-condition items are worth a tremendous amount more than comics you may have actually read.
I needed several hints to get me going and after being given EURO and PESO I made slow work of getting the rest of the board, including the spangram.
Like, I suspect the majority of players, KWANZA was my final GLOBAL CURRENCY. I've since discovered three facts about Angola's currency, in case it ever comes up in casual conversation: 1) it is named after a river 2) it replaced the escudo in 1977, and 3) all of the notes feature Agostinho Neto, the poet and leader who helped fight for Angola’s independence from Portugal. Every day’s a school day with Strands.
Yesterday's NYT Strands answers (Tuesday, August 19, game #534)Strands is the NYT's not-so-new-any-more word game, following Wordle and Connections. It's now a fully fledged member of the NYT's games stable that has been running for a year and which can be played on the NYT Games site on desktop or mobile.
I've got a full guide to how to play NYT Strands, complete with tips for solving it, so check that out if you're struggling to beat it each day.
A new Quordle puzzle appears at midnight each day for your time zone – which means that some people are always playing 'today's game' while others are playing 'yesterday's'. If you're looking for Tuesday's puzzle instead then click here: Quordle hints and answers for Tuesday, August 19 (game #1303).
Quordle was one of the original Wordle alternatives and is still going strong now more than 1,100 games later. It offers a genuine challenge, though, so read on if you need some Quordle hints today – or scroll down further for the answers.
Enjoy playing word games? You can also check out my NYT Connections today and NYT Strands today pages for hints and answers for those puzzles, while Marc's Wordle today column covers the original viral word game.
SPOILER WARNING: Information about Quordle today is below, so don't read on if you don't want to know the answers.
Quordle today (game #1304) - hint #1 - VowelsHow many different vowels are in Quordle today?• The number of different vowels in Quordle today is 3*.
* Note that by vowel we mean the five standard vowels (A, E, I, O, U), not Y (which is sometimes counted as a vowel too).
Quordle today (game #1304) - hint #2 - repeated lettersDo any of today's Quordle answers contain repeated letters?• The number of Quordle answers containing a repeated letter today is 2.
Quordle today (game #1304) - hint #3 - uncommon lettersDo the letters Q, Z, X or J appear in Quordle today?• No. None of Q, Z, X or J appear among today's Quordle answers.
Quordle today (game #1304) - hint #4 - starting letters (1)Do any of today's Quordle puzzles start with the same letter?• The number of today's Quordle answers starting with the same letter is 0.
If you just want to know the answers at this stage, simply scroll down. If you're not ready yet then here's one more clue to make things a lot easier:
Quordle today (game #1304) - hint #5 - starting letters (2)What letters do today's Quordle answers start with?• D
• M
• B
• W
Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON'T WANT TO SEE THEM.
Quordle today (game #1304) - the answers(Image credit: Merriam-Webster)The answers to today's Quordle, game #1304, are…
This was one of those wonderful games of Quordle for me where every guess was correct and I zoomed through in under a minute – the puzzling equivalent of driving through a city and every light turning green.
Of course, there is also the fact that today’s round was quite easy with just three vowels, no rare words or odd words and two words ending in the same letter.
Daily Sequence today (game #1304) - the answers(Image credit: Merriam-Webster)The answers to today's Quordle Daily Sequence, game #1304, are…