John Meah's profile photo

John Meah

Jersey, London, United Kingdom

Freelance Writer at Freelance

None at Techopedia

Author | Writer | Cybersecurity Consultant | Creative Thinker | Deadline-Oriented

Articles

  • 2 months ago | techopedia.com | John Meah

    Today is Valentine’s Day, a time for love, flowers, and chocolates. Sadly, it’s also a money-making opportunity for fraudsters looking to scam unsuspecting victims. Romance scams and other fraudulent schemes surge around at this time of year, leaving victims emotionally and financially devastated. Techopedia explores the scope of the problem and offers strategies to combat these scams.

  • 2 months ago | techopedia.com | John Meah

    Another day, another zero-day vulnerability to keep IT security and Disaster Recovery teams up to their necks in patch management and remediation. Microsoft has disclosed a vulnerability in a core driver that affects Windows 10, Windows 11, and Windows Server versions. When Windows alerts you to a security update — hit the button immediately. The vulnerability is called CVE-2025-21418.

  • 2 months ago | techopedia.com | John Meah

    We rightly or wrongly assume that our devices are secure and that Apple’s famed “walled garden” keeps us safe. But in reality, every Apple device security update tells a hidden story: a race between hackers and engineers, between exploitation and protection. Apple has once again issued a critical security update, this time for CVE-2025-24085, a Use-After-Free (UAF) vulnerability in the Core Media framework.

  • 2 months ago | techopedia.com | John Meah

    The UK government has ordered Apple to create a way for law enforcement to access encrypted accounts. At first glance, it’s a move that seems like a straightforward law-and-order issue. But encryption, like so many technological advances, defies assumptions. The UK’s demand for an encryption backdoor from Apple does not exist in a vacuum. It’s part of a growing global trend. Are nations right to request (or demand) encryption backdoors for emergency measures?

  • 2 months ago | techopedia.com | John Meah

    We’ve all seen the daily reports of ransomware attacks, but it’s not all doom and gloom. According to figures released by Chainalysis on February 5, 2025, ransomware payments significantly declined in 2024, falling by 35% to $813.55 million. This marks a sharp drop from 2023 when payments reached an all-time high of $1.25 billion.

Contact details

Socials & Sites

Try JournoFinder For Free

Search and contact over 1M+ journalist profiles, browse 100M+ articles, and unlock powerful PR tools.

Start Your 7-Day Free Trial →

X (formerly Twitter)

Followers
133
Tweets
1K
DMs Open
Yes
No Tweets found.