This webinar explores the need for telecoms providers to start their journey to quantum-safety today and avoid a repeat of Y2K. The threat looming large over the horizon is that quantum computing will provide a means to decrypt any data currently protected by public key infrastructure (PKI) cryptography. That means most of the communications currently traversing telco networks. This is the future the industry needs to start planning for today. The financial services and military sectors have already begun—following the lead of government.

Arqit offers proven PQC technology which integrates seamlessly into existing infrastructure to mitigate the quantum threat, in a non-disruptive, cost-effective manner.