Charity Technology Leaders Report 2023 – key trends and insights

Earlier this year, Smartdesc conducted a survey of Charity Technology Leaders to ask what their strategic technology priorities are for the year ahead. We received responses from senior stakeholders from a range of large UK charities, with an average organisation income size of £30m.  We shared our findings in our Charity Technology Leaders Report 2023,…

Charity Technology Leaders Report 2023

We are delighted to publish the Charity Technology Leaders Report 2023. Earlier this year, Smartdesc engaged with senior leaders involved in technology across a wide range of charities in the UK, to find out their priorities for IT in 2023/24. The report shares these findings and what they mean for charity IT leaders across the…

Defending against phishing

Welcome to the Smartdesc February newsletter. This month we focus on how charities can protect themselves against phishing attacks and offer the following resources: Guides on common charity cyber attacks and measures you can take to prevent them Phishing Simulation Service and Cyber Security e-Learning, tailored to charities Further resources from EasyDMARC and Charity Finance Resources…

Person looking at a computer screen.

Phishing for Finance: Why Cyber Attackers love charity finance teams

Email is not secure  91% of all cyber attacks begin with email.  Despite all the advances in cyber defence, good old-fashioned email still provides an open door for attackers to knock on. Email is your biggest security risk by a long way.  Finance staff frequently use email and they deal with money on a daily…

Report from Smartdesc and Falanx on the cyber risks to charities - Smartdesc

Report from Smartdesc and Falanx on the cyber risks to charities

Charities are increasingly being targeted by cyber criminals. According to the Cyber Security Breaches Report 2022, 19% of charities reported they had been attacked in 2018. This has now risen to 30% of charities reporting attacks in 2022. But why are charities targeted? And what can they do to mitigate against cyber threats and reputational…

Improve your IT support with Smartdesc

Improve your IT security

Welcome to the Smartdesc January newsletter. We are NCVO-approved IT experts specialising in the charity sector, enabling nonprofits to achieve more with technology and modern ways of working. This month we focus on how charities can be more cyber secure and offer the following resources: A framework on how to prepare should you ever experience…