logo
Smart Traffic Management to Save 900m Tons of Emissions Globally by 2030, But Security Must Scale with Adoption

Smart Traffic Management to Save 900m Tons of Emissions Globally by 2030, But Security Must Scale with Adoption

Yahoo5 hours ago

BASINGSTOKE, United Kingdom, June 30, 2025 (GLOBE NEWSWIRE) -- A new study from Juniper Research, the foremost experts in IoT markets, has found the adoption of smart traffic management solutions will save up to 923 million metric tons (MMT) of CO2 by 2030. This is an increase of 151% on the 368 MMT CO2 savings forecast for this year. This substantial increase in CO2 saving represents 1.5% of 2030 global carbon emissions.
Find out more: Smart Traffic Management Market 2025-2030, or download a free sample.
Cybersecurity Remains a Key Concern
To achieve these CO2 savings, Juniper Research believes it is essential security measures can scale alongside the growing number of sensors in smart traffic management solutions and the increasing volume of data generated. We have identified technologies specifically designed for high-end security in data-intensive and automated environments, such as data minimisation solutions and federated learning, as ideal for processing real-time information from smart traffic management solutions.
Juniper Research finds the technologies that provide data anonymisation, particularly in the face of real-time decision making, will position smart traffic management vendors best to capitalise in a market expected to grow from $14.8 billion globally in 2025, to $32.7 billion in 2030. Integrating these technologies will enable vendors to analyse traffic data without compromising any personal data collected; enhancing public trust and reducing the risk of data breaches.
Research author, Michelle Joynson, stated, 'As smart traffic management solutions continue to collect valuable personal data to optimise traffic flows, the threat of cyber-attacks is increasing. Smart traffic vendors must deploy robust security measures to ensure system reliability, continually enabling optimised traffic flows; leading to significant emission reductions and cost savings.'
About the Research
The research suite offers a comprehensive assessment of the smart traffic management market, including insightful market analysis and in-depth forecasts for 60+ countries. The dataset contains over 37,000 market statistics within a five-year period. It includes a 'Competitor Leaderboard' to examine the current and future market opportunities.
View the market research: https://www.juniperresearch.com/research/sustainability-smart-cities/smart-cities/smart-traffic-management-research-report/
Download the sample: https://www.juniperresearch.com/resources/free-research/red-amber-green-innovations-in-smart-traffic-management/
Juniper Research has, for two decades, provided market intelligence and advisory services to the global technology sector, and is retained by many of the world's leading intermediaries and providers.
Contact Sam Smith, Press Relations
T: +44(0)1256 830002
E: sam.smith@juniperresearch.comSign in to access your portfolio

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Two Generations, One Home: Solutions For Ageing Societies & Companies
Two Generations, One Home: Solutions For Ageing Societies & Companies

Forbes

time23 minutes ago

  • Forbes

Two Generations, One Home: Solutions For Ageing Societies & Companies

Sheila & Dela, Homesharers In an ageing world grappling with the dual crises of elder loneliness and unaffordable housing for the young, one social enterprise in the UK has quietly created an elegant, human-centred solution: homeshare. Founded in 2019, Two Generations connects older householders with younger home-sharers, creating intergenerational matches that foster companionship, offer practical help, and reduce housing stress for both sides. As Lisa Goldsobel, Head of Operations, explained in an interview, the idea isn't just timely—it's transformative. "We don't find lodgers, we find companions," she says. In 2025, for the first time, due to falling birthrates and increasing life expectancy, working-age adults' caring responsibilities will switch from being primarily focused on children to elderly parents. This will have a significant workforce impacts. It's projected that two million UK workers will reduce their hours to care for a dependent. A further 2.6 million will stop work altogether. Lisa Goldsobel, Head of Operations New solutions are desperately needed at both ends of the generational spectrum. The older need connection, the young affordable housing. Two Generations' CEO Sam Brandman cites a few key UK stats that summarise the challenge: The Model: Companionship, Not Care Goldsobel emphasises that Two Generations is not a caregiving service. 'Homesharers are not carers,' she said in an interview, 'They are flatmates with heart. They may prepare meals, run errands, or take walks—but mostly, they offer presence.' Definitions: Homeshare is a scheme that carefully pairs: The impact is profound: "We've had householders tell us they sleep better knowing someone is in the house. Family members call to say, 'I can breathe again knowing Mum isn't alone.'" The matches aren't random. They are the secret sauce to the initiative's success. Two Generations uses a combination of tech-enabled matching and deep human insight. "We have bespoke, award-winning technology that suggests top matches," says Goldsobel. "But then we interview everyone to ensure the fit is right." The average match lasts about a year, with many lasting far longer. One pairing involved a gentleman losing his sight who loved opera. He was matched with a young soprano studying at London's Royal College of Music. A match made in heaven. "They talked like they were speaking another language—a lot of Puccini and Verdi—and were both delighted. She sang to him nightly." Bottom Line: A Win for Every Generation The genius of the model is its multiple benefits for several generations in a single service: Home-owners receive around 10 hours of support per week for a symbolic contribution of £99. Home-sharers pay £399 monthly—often less than a third of London rental prices. "We ensure finances aren't a barrier," Goldsobel notes. "We offer bursaries to both sides. It's not a tenancy—it's an agreement built on support and shared lives." Corporate Awakening: Elder Care as a Workplace Issue As caregiving becomes a central midlife pressure, companies are feeling some of the pressures growing on their employees. "More people are looking after their parents than their children - for the first time in UK history," says Goldsobel. "One in four employees in the UK are now caregivers. Six hundred people leave work every day to care for an elder. It's becoming a major workplace issue." Two Generations offers homesharing as a service to employers which can be included as part of their corporate benefits package. Given the growing prevalence of eldercare relative to childcare, companies will want to quickly start treating elder care as they do childcare. By offering homesharing as an employee benefit, they retain talent, reduce absenteeism, and show they understand and support intergenerational responsibility. The response is promising. Large employers like Sainsbury's are implementing elder care policies. Wellness and housing platforms like Perkbox and HEKA are adding home-sharing to their offerings. Merck has just signed on. Companies in France are organising to create a coordinated policy and status for employee-carers. "We're seeing the penny drop," Goldsobel says. "Smart companies are waking up." Culture Shift: From Individualism to Interdependence While intergenerational living is natural in many Asian cultures, Anglo-Saxon countries have prioritised independence. But as life expectancy rises, isolation and loneliness in later life has become its own epidemic. "Loneliness has the equivalent negative health impact of smoking 15 cigarettes a day," Goldsobel notes. 'And it's avoidable. We can go back to living together, learning from each other, and building bonds.' She adds: "Success can be shared." Two Generations is part of a quiet revolution. It challenges the myth that ageing is a lonely business and that youth must struggle to find affordable housing. It reframes ageing as an opportunity for connection, empathy, and exchange. What Next? Two Generation's vision is to scale the concept and the adoption: "We want home-sharing to be a natural solution people think of when they say, 'How can I help Mum? How can I stay in the city I work in?'" Because in a world where we live and work longer, we may also need to learn to live together - again.

Lotus Might Build Cars at Volvo Factory In America
Lotus Might Build Cars at Volvo Factory In America

Motor 1

time26 minutes ago

  • Motor 1

Lotus Might Build Cars at Volvo Factory In America

Over the weekend, multiple reports emerged suggesting Lotus might shut down its historic Norfolk plant and cease car production in the United Kingdom. However, those rumors have since been denied: 'Lotus Cars is continuing normal operations, and there are no plans to close the factory.' The statement followed reports from the BBC and Financial Times , which alleged that the Geely-controlled sports car brand was planning to end UK production, putting 1,300 jobs at risk. While the British plant isn't shutting down, Lotus has acknowledged it's 'actively exploring strategic options to enhance efficiency and ensure global competitiveness in the evolving market.' According to Automotive News , CEO Feng Qingfeng said during the company's Q1 earnings call last week that Lotus is considering building cars in the United States to avoid tariffs: 'We are trying to leverage our U.S. strategy to catch up the losses due to the tariff hike. We believe that localization is a feasible plan.' Lotus Emira Photo by: Lotus Building an entirely new factory from the ground up isn't realistic for a low-volume brand like Lotus . Instead, Automotive News claims that the Emira sports car and electric models could be assembled at Volvo's factory in South Carolina. Opened in 2018, the Ridgeville facility has a maximum annual capacity of 150,000 vehicles but has never reached that figure. It currently produces only the EX90 and Polestar 3, following the discontinuation of the S60 in June last year. In May, Volvo announced that it would reduce its workforce at the plant by 5%, approximately 125 of the 2,500 employees. However, it still plans to create 4,000 new jobs and increase production in the long run. It remains unclear whether parent company Geely has made a final decision to manufacture Lotus models at the 2.3 million-square-foot Ridgeville site. Lotus is under pressure to act quickly, as the U.S. is its fifth-largest market. Emira exports were halted in April due to steep tariffs imposed by the Trump administration. Feng confirmed that deliveries will resume in August, when the 2026 Emira is scheduled to arrive at dealerships. The Eletre SUV and Emeya sedan, both electric and made in China, are currently unavailable in the U.S. The Eletre briefly reached American shores, but sales were suspended due to tariffs on Chinese EVs. Lotus Eletre Photo by: Lotus Lotus Emeya Regardless of what happens in the U.S., Lotus insists it won't shut down its UK operations: 'We have invested significantly in R&D and operations in the UK over the past six years. Lotus remains committed to the UK—and to its customers, employees, dealers, suppliers, and proud British heritage. The UK is the heart of the Lotus brand—home to our sports car manufacturing, global design center, motorsport operations, and Lotus Engineering. It is also our largest commercial market in Europe.' Shutting down the Norfolk site would be another setback for Britain's shrinking car industry. UK car production in May dropped by a third compared to the same month in 2024, reaching a 76-year low. Only 49,810 cars were built, the lowest May figure since 1949, according to the Society of Motor Manufacturers and Traders (SMMT). Beyond Lotus, other British automakers, such as Jaguar Land Rover and Aston Martin, have also scaled back U.S. exports due to rising tariffs. The SMMT reports that shipments to the U.S. fell by a whopping 55.4% in May compared to the same month of last year, primarily due to these trade barriers. The U.S. share of exports decreased from 18.2% to 11.3%. Catch Up With Lotus: The Lotus Emira Could Ditch Its V-6 for a V-8 Lotus Emira With Yellow Exhaust Tips Pays Tribute to an F1 GOAT Sources: Lotus , Automotive News , BBC , Financial Times , Society of Motor Manufacturers and Traders Share this Story Facebook X LinkedIn Flipboard Reddit WhatsApp E-Mail Got a tip for us? Email: tips@ Join the conversation ( )

Silent Breach Exposes 16 Billion Passwords: 5 Things You Must Do Now
Silent Breach Exposes 16 Billion Passwords: 5 Things You Must Do Now

Forbes

time29 minutes ago

  • Forbes

Silent Breach Exposes 16 Billion Passwords: 5 Things You Must Do Now

A staggering 16 billion passwords were exposed in a silent, decentralized breach compiled from years ... More of malware activity — an unseen cyber threat now looming over governments and tech giants alike. picture alliance via Getty Images While the cybersecurity world was focused on usual suspects like ransomware gangs, nation-state espionage and zero-day exploits, something massive happened in the background. A credential leak of staggering proportions quietly spilled onto the open internet. No ransom note. No press release. No named corporate victim. Just a silent detonation of more than 16 billion individual records containing usernames and passwords for Apple, Google, Microsoft, Facebook and government accounts across 29 countries. Let that sink in. Sixteen billion login records. The scope of this breach eclipses almost every known hack to date. Yet most people have never heard about it. On June 26 2025, researchers at Cybernews revealed that they had discovered 30 unsecured datasets containing over 16 billion records. These were not theoretical vulnerabilities. These were usernames and passwords that provide real access to real systems. The data included everything from private citizen logins to accounts tied to government domains. Facebook, Telegram, Instagram, PayPal, Discord, Roblox — no platform seemed untouched. The data was formatted exactly as infostealing malware delivers it: a string of website URLs, usernames and passwords scraped from infected machines over time. And it was found online, publicly accessible for a period of time before being locked down. One of the earlier warnings came from cybersecurity researcher Jeremiah Fowler, who in May uncovered 47GB of data with 184 million records, sitting in the open on an Elasticsearch server. The server was hosted by World Host Group, a global web hosting provider. Once alerted, the company disabled access and confirmed the server had been spun up by a fraudulent user. But the damage had already been done. 'This is probably one of the weirdest ones I've found in many years,' Fowler told Wired . 'As far as the risk factor here, this is way bigger than most of the stuff I find, because this is direct access into individual accounts. This is a cybercriminal's dream working list.' It wasn't just tech companies that were implicated. Fowler found 220 government email addresses from more than two dozen countries, including the United States, United Kingdom, Canada, India, Israel and Australia. May 2025 : Fowler discovers 184 million exposed records, including government and enterprise credentials, and immediately notifies the hosting provider. : Fowler discovers 184 million exposed records, including government and enterprise credentials, and immediately notifies the hosting provider. Early June 2025 : World Host Group disables the server. No further public comment or disclosure from affected entities. : World Host Group disables the server. No further public comment or disclosure from affected entities. Mid-June 2025: Cybernews publishes a report about the larger aggregation of 30 databases, revealing the total exposure: 16 billion credentials. Unlike high-profile hacks with clear attribution and corporate response, this breach is fragmented. It is the byproduct of years of careless digital hygiene, cybercriminal harvesting and the steady drip of malware-infected machines feeding stolen credentials into dark web markets. How It Happened: Death By A Thousand Infostealers This was not a hack in the conventional sense. No firewalls were breached. No zero-day vulnerabilities were exploited. Instead, the records were compiled over years using infostealer malware. Infostealer malware is a class of malicious software that silently lifts login credentials from infected devices. Christiaan Beek of Rapid7 noted that the data showed 'a lot of overlap' and was 'a combination of old and new' credentials, adding that the aggregation itself posed a serious threat. 'It reflects around 30 separate breaches, stealer logs compiled over years,' he said. Much of the leaked content appears to come from previously compromised password dumps. But according to Cybernews, the presence of fresh infostealer logs makes this breach 'particularly dangerous for organizations lacking multi-factor authentication or credential hygiene practices.' Why This Leak Hasn't Made Headlines Despite its unprecedented scale, this breach has flown under the radar, unlike the United Natural Foods hack, which triggered widespread headlines. One reason is that no single company was directly compromised. There was no named victim, no regulatory filing and no incident response to point to. The data was quietly compiled over years through malware infections and older breaches, then briefly exposed on an unmanaged server. Without a clear villain or breach notification, traditional media had little to latch onto. They couldn't point to one actor or failure. In truth, we are all to blame. Many of the records were previously stolen which led some to dismiss the incident as old news. But that misses the point. The true threat lies in the scale, the recency and the way this data can now be weaponized by attackers against organizations that have not enforced basic security practices. Further, just because the records were previously stolen, a significant percentage were still active. The Bigger Picture: What We Are Doing Wrong This breach was not about a single company failing. It was about everyone failing. As security analyst Chester Wisniewski of Sophos put it, 'These massive dumps are typically just a recycled pile of credentials with a few new ones sprinkled in.' But even old passwords still work when users reuse them. When organizations fail to enforce password resets. When there is no MFA. And therein lies the danger. Infostealer malware is doing exactly what it was built to do: harvest credentials from unprotected machines. The real problem is how unprepared the world remains to stop it. What Needs To Happen Now This is a five-alarm fire for anyone not practicing basic cybersecurity hygiene. Sixteen billion records are now in circulation. Many are still active. Some are tied to government systems. And nearly all were exposed without any one company triggering the alarm. This should be a wake-up call not just for IT departments, but for every executive and individual who relies on digital tools to function. This is not the time to assume you're safe. This is the time to act. Five Immediate Actions For Individuals: Change your passwords across all platforms: Start with your primary email, banking and social media accounts. If you use the same password in multiple places, change every one of them. Password reuse is the single biggest vulnerability exploited in these kinds of leaks. Use unique passwords for every service: One password per account. No exceptions. This ensures that if one login is compromised, the rest remain safe. Use a password manager if you need help generating or storing them. Enable multi-factor authentication on every account that allows it: MFA is no longer optional. Even a simple text message code can stop an attacker with your password. Wherever possible, use app-based or hardware key MFA for stronger protection. Scan your devices for malware, especially infostealers: This data did not appear out of nowhere. It was harvested from infected machines. If you have not scanned your device recently, or if you have never run anti-malware software, now is the time. Infostealers run silently in the background, siphoning off your credentials without leaving a trace. Monitor account activity for unauthorized access: Watch for unfamiliar logins, password reset attempts, or new devices on your accounts. Most services provide tools to review recent activity. Use them. Set up alerts for suspicious behavior. If anything looks off, change your credentials immediately. Five Immediate Actions For Businesses And IT Leaders: Deploy Endpoint Detection and Response tools: Infostealer malware thrives on unmanaged or poorly protected endpoints. EDR tools allow your security team to detect, isolate and remediate these threats in real time before they cause widespread damage. Enforce password managers and centralized identity platforms: Encourage or even better, mandate the use of enterprise-grade password managers. Combine that with Single Sign-On and identity federation to reduce the number of credentials employees must manage and attackers can steal. Conduct ongoing employee security training: One-time training is not enough. Phishing and credential theft are constantly evolving. Organizations need to build a culture of cybersecurity awareness that reinforces good behavior, simulates attacks and rewards vigilance. Implement real-time credential leak monitoring and dark web scanning: Do not wait for a breach notification. Be proactive. Invest in services that scan known dark web marketplaces and data dumps for your domains, employee emails and customer credentials. When a match is found, move fast to rotate access and contain the risk. Apply Access Controls Based on Risk, Not Convenience: Implement role-based access and least privilege policies. Restrict administrative access to only those who absolutely need it. Too many organizations default to broad permissions, giving attackers more room to move once they are inside. Aligning access with actual job function reduces the blast radius when credentials are compromised. The playbook is not complicated. But it does require discipline and urgency. The organizations that act now will be the ones still standing when the next wave of credential-based attacks begins. Compliance Is the Starting Line, Not the Finish Too many organizations mistake compliance for security. Checking the box on a framework does not stop infostealer malware. But it does give you a baseline. Compliance is the first signal that your organization is taking security seriously. It offers structure, policy and governance. But it must be paired with continuous improvements, proactive monitoring and threat intelligence. Treating compliance as the finish line is like bolting your front door while leaving all the windows wide open. A Sobering Reminder This breach should be a sobering reminder that we are losing the war on credentials. Sixteen billion of them just got dumped onto the internet. Some old. Some new. All dangerous. And the biggest threat may not be the data itself, but how few people noticed. If this breach did not reach your radar, let it serve as a wake-up call. If your organization is still relying on usernames and passwords without MFA or threat monitoring, you are playing defense without a helmet. The calculous has now changed. Cybercriminals are not just breaking in. They are now logging in.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store