02/11/2022
ESS (Education Software Solutions) – DNS Services terminating – Options available

Application Services contracted with Education Software Solutions (ESS) are due to end. If you have not already taken action to move your ESS DNS Service, then please review the statement from ESS below. ESS STATEMENT:“To… More »

News
01/11/2022
We are hiring

Why work for us? We are embarking on a strategic journey to grow our customer base on a nationwide scale. To facilitate this, we are looking for a proactive, dedicated and highly focussed Sales Development… More »

News
12/10/2022
Cyber Security

What is a Cyber Attack? A Cyber Attack is the process of attempting to steal data or gaining unauthorised access to computers and networks to carry out a data breach. The goal of a cyber-attack… More »

News
30/09/2022
Exploitation of Microsoft Exchange Server vulnerabilities (CVE-2022-41040, CVE-2022-41082)

Summary: On September 29, 2022, the Microsoft Security Response Center (MSRC) confirmed attacks exploiting two reported zero-day vulnerabilities (CVE-2022-41040 and CVE-2022-41082) in Microsoft Exchange Server. The issues affect on-premises Microsoft Exchange Server versions 2013, 2016,… More »

News
01/06/2022
Digital Matters

Digital Matters is a FREE learning platform from online safety experts Internet Matters – to support primary schools as they teach the online safety curriculum and media literacy. It uses interactive lessons and dynamic storytelling… More »

News
19/05/2022
Exploitation for VMware Vulnerabilities (CVE-2022-22972 and CVE-2022-22973)

Summary: On May 18, 2022, VMware disclosed two vulnerabilities (CVE-2022-22972 and CVE-2022-22973) in VMware Workspace ONE Access, VMware Identity Manager (vIDM), vRealize Lifecycle Manager, vRealize Automation, and VMware Cloud Foundation products. On the same day,… More »

News
11/04/2022
Listening Books – A fantastic resource

Its not just us that thinks its a great resource – Schools think its fantastic too. “I wanted to give you some feedback as to how your charity has helped my son. He had struggled… More »

News
31/03/2022
Spring4Shell Vulnerability

Summary: As identified by Jisc, one of our trusted support partners a 0-day Remote Code Execution (RCE) vulnerability in Spring Core, a popular Java framework for building Java applications, has been identified. The RCE vulnerability… More »

News
02/03/2022
Cyber Security Training

What is a Cyber Attack? A Cyber Attack is any attempt to expose, alter, destroy, steal or gain unauthorised access to make unauthorised use of an asset. The incidents can be financially driven, taking advantage… More »

News

Keeping Up To Date With Us Is Easy, Sign Up To Our Newsletter Today!

Stay in touch with emPSN, so that you get the latest e-safety advice and invites to our community events.

Our partners