8776363957
Connect with us:
LinkedIn link
Facebook link
Twitter link
YouTube link
Gigabit Systems logo
Link to home
Who We AreManaged ServicesCybersecurityOur ProcessContact UsPartners
The Latest News in IT and Cybersecurity

News

A cloud made of diagonal linesA cloud made of diagonal lines
A pattern of hexagons to resemble a network.
News
Cybersecurity
Tips

When apps dodge the law, people could get hurt

June 30, 2025
•
20 min read

🚨Tech Tool or Legal Trap?

When apps dodge the law, people could get hurt.

Joshua Aaron, a veteran developer with nearly 20 years in tech, has created ICEBlock — an app that alerts users to nearby U.S. Immigration and Customs Enforcement (ICE) activity. With over 20,000 downloads, the app lets users drop a pin and describe what ICE agents are wearing or driving, sending push alerts to others within five miles.

Aaron calls it an “early warning system” for communities affected by immigration crackdowns.

But as the app gains traction, it’s raising serious questions.

A Modern Tool Aimed at a Historic Fear

Aaron says his motivation comes from a deep unease with modern immigration enforcement, even comparing the climate to Nazi Germany.

“We’re literally watching history repeat itself,” he told reporters.

The app includes disclaimers, stating it is not to be used to incite violence or interfere with law enforcement. It also promises full anonymity, storing no IP addresses, device IDs, or GPS data. But critics are asking: Is this tool exercising free speech—or enabling evasion of federal law enforcement?

Free Speech vs. Federal Enforcement

In the U.S., freedom of speech is a foundational right. People have the constitutional right to share information publicly—especially when it’s intended to protect vulnerable communities.

But that right isn’t absolute.

Apps that warn others of ICE presence—especially in real-time—may walk a fine line between expression and obstruction. Intent matters, and so does impact. Even if not designed to interfere, the result may still hinder legal enforcement operations.

There’s also the legal gray zone of anonymous reporting. While anonymity protects users from targeting, it can also open the door to false alarms, panic, or coordinated evasion, whether intentional or not.

It May Be Legal—But That Doesn’t Make It Harmless

Aaron insists ICEBlock exists to protect, not provoke. There’s no monetization. No data collection. No call to resist.

But we live in a world where apps shape action. A push notification isn’t just information—it can cause someone to flee, hide, or act irrationally. It can spark fear or embolden bad actors. It may even delay enforcement against someone who poses a serious risk.

When Tech Acts Like a Shield, Who Pays the Price?

The lines between activism and obstruction are increasingly blurred. Developers have power. That power carries weight.

And when the stakes include real human lives—on both sides of the law—intentions alone are not enough.

70% of all cyber attacks target small businesses. I can help protect yours.

#TechEthics #FreeSpeech #Immigration #CyberSecurity #CivicTech

AI
Cybersecurity
News
Tips

Doctors. Drug rings. Deepfake calls. The biggest takedown ever.

June 30, 2025
•
20 min read

💰Healthcare or Heist? $14B Fraud Rocks Medical Industry

Doctors. Drug rings. Deepfake calls. The biggest takedown ever.

The Department of Justice just charged 324 individuals — including 96 licensed medical professionals — in connection with $14.6 billion in healthcare fraud.

This is the largest enforcement action in U.S. history involving health services. From Medicare billing scams to opioid trafficking and AI-powered consent fraud, this case exposed a disturbing abuse of public trust.

What Happened?

This was no ordinary sting. It was a nationwide operation across 50 federal districts and 12 State Attorneys General offices, coordinated with global partners.

Among the charges:

  • $10.6 billion in false claims from a criminal ring using stolen identities of 1 million Americans

  • $703 million scam using AI voice cloning to fake patient consent

  • $650 million in false addiction treatment claims, exploiting Native populations and the homeless

  • $1.1 billion in fraudulent wound care charges tied to hospice patients

  • 15 million opioid pills distributed through pharmacies and clinics acting as criminal fronts

One network, nicknamed Operation Gold Rush, used encrypted messages, shell companies, and foreign straw owners to bypass Medicare’s systems. Some suspects were arrested trying to flee the U.S. by air.

What Was Seized?

  • $245 million in cash, cryptocurrency, luxury cars, and property

  • Billing privileges suspended for over 200 providers

  • $34.3 million recovered in civil settlements

  • Over $4 billion in fraud prevented before money was paid out

AI Isn’t Just for Good Anymore

This takedown also reveals a growing threat: AI-assisted fraud.

From deepfake patient consents to synthetic billing records, cybercriminals are blending healthcare and tech to exploit gaps faster than regulators can respond.

What This Means for SMBs, Law Firms & Healthcare Providers

If AI is being used to fake patient authorizations and manipulate Medicare systems, then no provider or practice is too small to target.

Healthcare cybersecurity is no longer optional—it’s critical infrastructure.

You must:

  • Audit billing practices regularly

  • Vet all third-party tech vendors

  • Use behavioral analytics to flag anomalies

  • Train your staff to spot social engineering and data leaks

70% of all cyber attacks target small businesses. I can help protect yours.

#HealthcareFraud #CyberSecurity #AIAbuse #ManagedITServices #DOJ

Cybersecurity
Tips
News

Hackers gain backdoor to your Gmail

•
20 min read

App Passwords Are the New Backdoor

Gmail users warned as hackers bypass 2FA—are you the next target?

It’s not paranoia—it’s prevention. A new cyberattack is making waves across the tech world as Russian state-backed hackers reportedly exploited Google’s app passwords to bypass multi-factor authentication (MFA) and gain full access to Gmail accounts.

What’s more chilling? You might never know your account’s been breached.

How Did This Happen?

Google accounts are known for being secure. MFA, device verification, and login alerts all work to protect users. But attackers found a gap:

📌 App passwords—those special 16-digit codes meant for older devices—bypass the MFA step entirely.

In targeted attacks, hackers tricked users into creating and sharing these passwords, thinking they were accessing legitimate government platforms. In reality, they were handing over the keys to their inboxes.

Why This Affects Everyone

While the initial attacks focused on academics and critics of the Russian government, Malwarebytes and Google’s Threat Intelligence Group both agree this method could quickly scale.

Social engineering is evolving—and fast. Today it’s a fake State Department request. Tomorrow it’s your bookkeeper, your attorney, or your child’s school administrator.

🚨 6 Rules to Stay Safe with Gmail

1. Avoid app passwords.

Only use them if absolutely necessary—and replace outdated devices that still require them.

2. Use authenticator apps or hardware security keys.

SMS-based MFA is better than nothing, but easily intercepted. Opt for Google Authenticator, Authy, or a FIDO2 device.

3. Learn to recognize phishing.

If someone asks you to create an app password—stop. Ask questions. Verify independently.

4. Monitor your Google account for strange activity.

New logins? Unfamiliar devices? Shut them down and rotate passwords fast.

5. Keep devices and apps updated.

Most attacks exploit outdated software. Auto-update is your friend.

6. Install strong security software.

Choose endpoint protection that can flag phishing links and block malicious websites in real-time.

SMBs, Healthcare, Law Firms & Schools: You’re Prime Targets

If your team uses Gmail or Google Workspace, a single app password could open the door to:

  • Client records

  • Legal documents

  • Student data

  • Financial statements

Cyber criminals don’t need a thousand victims—just one careless click.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #Phishing #Google #InfoSec #ManagedITServices

AI
Cybersecurity
News
Tips

AI Drops the Mic and the Jaw Pain

June 30, 2025
•
20 min read

🤖 AI Drops the Mic — and the Jaw Pain

ChatGPT stuns Silicon Valley by solving a 5-year medical mystery in 60 seconds.

After half a decade of chronic jaw pain, countless doctor visits, and inconclusive MRIs, one desperate individual turned to an unlikely source: ChatGPT.

And within 60 seconds, the AI solved what trained professionals could not.

A Diagnosis Where Doctors Fell Short

The patient described symptoms to ChatGPT: jaw clicking, pain, and a suspected boxing injury. In response, the AI proposed a tilted but movable jaw disc and recommended a simple exercise.

The result? The cracking stopped. The pain vanished. Relief—after five years—came in under a minute.

Silicon Valley’s Jaw Drops Too

The viral post on Reddit caught fire, and tech leaders took notice.

LinkedIn co-founder Reid Hoffman called it a glimpse into AI’s “superior capabilities,” sparking debate about where expert knowledge begins—and ends—in a world powered by artificial intelligence.

This wasn’t a fluke. It was a watershed moment for AI’s role in real-world problem solving.

A Personal Coach, Not Just a Search Engine

Today’s users aren’t just asking ChatGPT for trivia or recipes. They’re turning to it for:

  • Medical symptom analysis

  • Career and financial guidance

  • Relationship advice

  • Mental wellness support

As OpenAI CEO Sam Altman put it, younger users see AI as a trusted life coach, not just a better Google.

What This Means for Healthcare, SMBs, and the Future

The AI revolution isn’t coming—it’s here. Whether you’re a small business owner, healthcare provider, law firm, or educator, this story shows:

  • AI is ready to empower people in ways we didn’t expect.

  • Trust is shifting—from institutions to intelligence.

  • We need to prepare for a future where clients expect real-time, AI-powered insights.

Are You AI-Ready?

If a free chatbot can solve a mystery that stumped trained professionals, imagine what AI-driven platforms can do for your business operations, diagnostics, and data analysis.

70% of all cyber attacks target small businesses. I can help protect yours.

#AI #ChatGPT #HealthTech #SiliconValley #DigitalTransformation

Cybersecurity
News
Tips

You Don’t Think We Hack China?” – Trump’s Bold Claim Shakes Interview

June 29, 2025
•
20 min read

🕵️ “You Don’t Think We Hack China?” – Trump’s Bold Claim Shakes Interview

When transparency goes too far: a president casually admits cyber ops on live TV.

In a striking moment on Fox News, Donald Trump told host Maria Bartiromo that the U.S. conducts hacking operations against China, flipping the script on the usual narrative of victimhood:

Bartiromo: “China hacked our telecoms…”

Trump: “You don’t think we do that to them? We do. A lot.”

The comment left Bartiromo momentarily speechless before Trump added, “It’s a nasty world.”

If the U.S. and China are openly engaged in cyber espionage, what does that mean for your business? Nation-state tactics often trickle down to target small businesses through phishing campaigns, business email compromise (BEC), and vendor impersonation schemes. You don’t need to be a federal agency to be a target — you just need to be connected.

Actually, this isn’t the first time Trump normalized aggressive state behavior. In 2017, when Fox’s Bill O’Reilly called Putin a killer, Trump replied:

“What, you think our country’s so innocent?”

In 2025, he’s again brushing off national cyber campaigns as the “way the world works.” The problem? SMBs often end up as collateral damage. When global tensions escalate, cyberattacks spike — and small firms are the least prepared.

This news is a reminder that cybersecurity is no longer optional. Whether you’re in legal, healthcare, or education — you’re in the blast zone.

Get proactive. Start with:

  • Threat detection & response

  • MFA and device hardening

  • Training your team against social engineering

And yes, delete shady VPN apps — those too.

====================================

Follow me for mind-blowing information and cybersecurity news. Stay safe and secure!

70% of all cyber attacks target small businesses, I can help protect yours.

#CyberSecurity #MSP #DataPrivacy #Geopolitics #SmallBusinessSecurity

Tips
News
Cybersecurity

Free VPN apps are costing users their privacy

June 29, 2025
•
20 min read

🔒 Too Good to Be True? It Usually Is

Free VPN apps are costing users their privacy—and national security.

It’s a warning too serious to ignore: Millions of iPhone and Android users may have unknowingly installed “free” VPN apps tied to Chinese-owned companies, risking the exposure of their personal data and sensitive communications.

According to the Tech Transparency Project (TTP), these apps claim to offer safe, private browsing—but instead route your internet traffic through foreign-controlled servers, leaving users wide open to surveillance, exploitation, or worse.

What’s at Stake?

  • Your browsing history

  • Personal and business communications

  • Location data

  • Financial information

  • Access to healthcare or legal platforms

These apps pose a heightened risk to industries that handle sensitive data, such as schools, healthcare organizations, and law firms.

⚠️ Apps You Should Delete Immediately

🚫 Apple App Store:

  1. X-VPN – Super VPN & Best Proxy

  2. Ostrich VPN – Proxy Master

  3. VPN Proxy Master – Super VPN

  4. Turbo VPN Private Browser

  5. VPNIFY – Unlimited VPN

  6. VPN Proxy OvpnSpider

  7. WireVPN – Fast VPN & Proxy

  8. Now VPN – Best VPN Proxy

  9. Speedy Quark VPN – VPN Proxy

  10. Best VPN Proxy AppVPN

  11. HulaVPN – Best Fast Secure VPN

  12. Wirevpn – Secure & Fast VPN

  13. Pearl VPN

🚫 Google Play Store:

  1. Turbo VPN – Secure VPN Proxy

  2. VPN Proxy Master – Safer VPN

  3. X-VPN – Private Browser VPN

  4. Speedy Quark VPN – VPN Master

  5. Ostrich VPN – Proxy Unlimited

  6. Snap VPN: Super Fast VPN Proxy

  7. Signal Secure VPN – Robot VPN

  8. VPN Proxy OvpnSpider

  9. HulaVPN – Fast Secure VPN

  10. VPN Proxy AppVPN

✅ Note: vpnify has reportedly relocated outside China and is seeking to be removed from the report.

Here’s What SMBs, Law Firms, and Schools Need to Know:

Just because an app is listed in the App Store or Google Play doesn’t mean it’s safe. Ownership transparency is murky. VPN apps with shady corporate structures have access to everything you do online.

If you’re not paying for the product—your data is the product. This is more than a personal privacy issue—it’s a business liability.

What Should You Do?

  • Audit every installed VPN app on employee and organizational devices.

  • Avoid all free VPNs unless verified by a trusted cybersecurity vendor.

  • Use AI-driven security platforms to monitor app behavior and network traffic.

  • Choose vetted, enterprise-grade cybersecurity tools with clear ownership and compliance protocols.

🎯 Who’s Most at Risk?

Small businesses, schools, healthcare providers, and law firms often lack the internal security resources to vet every app their employees install. But if your people are using mobile VPNs while working remotely, that “free” app could be giving away your business secrets.

App Stores Must Do Better

Apple and Google claim to protect privacy, but these apps remain online weeks after warnings. Cybersecurity is not a passive responsibility— it demands proactive enforcement and real-time vetting.

Don’t Wait for a Breach

Your clients trust you. Your staff relies on you. Don’t let a shady app undo years of hard work.

Get your devices audited, your data locked down, and your people trained.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #DataPrivacy #SmallBusinessSecurity #ManagedITServices #MSP

Cybersecurity
News
Tips

Cartel Hires Hacker to Track FBI Agent, Murder Informants

June 29, 2025
•
20 min read

Eyes Everywhere: Cartel Hires Hacker to Track FBI Agent, Murder Informants

In a chilling example of how technology is empowering transnational crime, a U.S. Department of Justice audit revealed that a Mexican drug cartel used a hacker to surveil a senior FBI official in Mexico City—leading directly to the murder of potential FBI informants.

The revelation comes from a newly released report by the Justice Department’s Inspector General, which investigated how the FBI safeguards its personnel and sensitive operations in the face of growing digital surveillance threats.

Not Just Watching—Intercepting

The hacker infiltrated Mexico City’s municipal camera systems, tracking the FBI assistant legal attaché’s movements and logging all calls made and received. GPS geolocation data was also compromised, giving the cartel real-time insight into the agent’s activity. It’s the kind of precision normally reserved for state intelligence agencies.

This wasn’t mere espionage—it was tactical. The cartel used this intelligence to intimidate, intercept, and, in some cases, assassinate potential FBI informants.

The Digital Battlefield

The backdrop to this breach? Ongoing U.S. efforts to dismantle powerful drug syndicates like the Sinaloa Cartel, once led by Joaquín “El Chapo” Guzmán. While El Chapo now sits in a U.S. prison, his successors are younger, digital-native, and increasingly sophisticated. They’re blending the brutality of organized crime with the precision of Silicon Valley.

DEA and FBI officials now routinely report cartel specialists in cryptocurrency laundering, drone surveillance, and encrypted communications. And it’s not just law enforcement taking notice—intelligence agencies like the CIA are reviewing their capabilities to engage these groups as national security threats.

A Wake-Up Call for U.S. Security Agencies

“This is an existential threat,” the report quotes officials as saying. The FBI and its partners have long understood that the era of ubiquitous digital surveillance cuts both ways. But this case marks one of the starkest examples of criminal organizations exploiting digital infrastructure against U.S. law enforcement.

The Justice Department’s report calls for urgent reforms: improved operational security, upgraded technical safeguards, and clearer coordination between agencies. The FBI has acknowledged the breach and is working on a “strategic plan” to mitigate future incidents.

What It Means for the Future

The rules of engagement are changing. Today’s cartels aren’t hiding in the shadows—they’re watching from street cameras, tracking phones, and turning tools of convenience into weapons of war. And they’re not alone.

With off-the-shelf surveillance tools, AI facial recognition, and massive data leaks floating online, the lines between law enforcement and organized crime are blurring in new and dangerous ways.

This isn’t just a cartel story—it’s a cybersecurity story, a geopolitics story, and a warning to every agency and institution relying on digital infrastructure without adequate defenses.

70% of all cyber attacks target small businesses. I can help protect yours.

Follow me for mind-blowing information and cybersecurity news. Stay safe and secure!

#Cybersecurity #FBI #Cartel #Hackers #NationalSecurity #DigitalWarfare #Infosec #Surveillance

Cybersecurity
News
Tips

The Race for Space-Based Internet Just Got Real

June 29, 2025
•
20 min read

🚀 Amazon vs. Starlink: The Race for Space-Based Internet Just Got Real

Bezos is gunning for the sky — literally. With the successful launch of 27 new Project Kuiper satellites, Amazon has doubled its space internet fleet and made it clear: this isn’t just about catching up with Starlink — it’s about owning the next generation of global connectivity.

🌍 Global Internet is the New Frontier

Satellite internet isn’t science fiction. It’s the backbone of the next digital revolution — especially in rural, remote, or conflict-affected regions where fiber lines can’t reach.

Amazon’s launch, dubbed Mission KA-02, brings its total constellation to 54 satellites, a modest number compared to Starlink’s 7,500+, but an essential step in the company’s multi-year plan to launch over 3,200 units into low Earth orbit.

These satellites were lifted from Cape Canaveral by ULA (not Bezos’s Blue Origin), with operational control now based in Redmond, WA.

📡 Starlink vs. Project Kuiper: Why It Matters

Why is this a big deal for SMBs, healthcare, law firms, and schools? Because whoever controls global satellite infrastructure also controls access, availability, and resilience during cyberattacks, natural disasters, or geopolitical disruptions.

📈 Why SMBs Should Watch This Race Closely

While this might seem like a battle between tech titans, it has real-world impact. Satellite internet will:

  • Keep rural offices and clinics online

  • Act as a backup to traditional ISPs

  • Provide secure links for disaster response

  • Enable faster cloud-based services through AWS integrations

This isn’t just a space race. It’s an infrastructure war for the digital economy’s backbone.

🔭 What’s Next?

Amazon has 76 more launches planned, and it’s expected to begin limited service testing later this year. Bezos may be behind, but with deep AWS integration and content delivery potential, Kuiper could leap ahead fast.

The Bottom Line

The sky isn’t the limit — it’s the battleground. As Starlink dominates with numbers, Amazon is playing the long game with strategic ecosystem advantages. Whoever wins, the real victory will be faster, more accessible internet for the world.

70% of all cyber attacks target small businesses. I can help protect yours.

====================================

Follow me for mind-blowing information and cybersecurity news. Stay safe and secure!

#Cybersecurity #SatelliteInternet #AmazonKuiper #Starlink #SMBTech

Travel
Cybersecurity
News
Tips

A chilling new alert from the FBI has set off alarms across the aviation industry

June 29, 2025
•
20 min read

🛫 Turbulence Ahead: FBI Warns of Airline Cyber Threat

A chilling new alert from the FBI has set off alarms across the aviation industry—one of the world’s most high-stakes ecosystems is now in the crosshairs of elite cybercriminals.

The group in question? Scattered Spider, the same threat actors behind the devastating 2023 ransomware attack on MGM Resorts, which forced a 10-day shutdown and a $15 million ransom payout. According to the FBI, their latest target isn’t casinos—it’s the airline industry and everyone connected to it.

How They Work—and Why It’s So Effective

Scattered Spider specializes in social engineering, tricking IT help desks by impersonating employees or contractors. From there, they bypass multi-factor authentication (MFA), install unauthorized devices, and slip into critical systems.

Once inside?

🎯 They steal sensitive data,

🧨 deploy ransomware,

💰 and extort corporations for millions.

The group, operating under the Russia-based BlackCat/ALPHV ransomware gang, targets not just major airlines but also third-party vendors, trusted contractors, and IT providers—meaning risk is distributed across the entire aviation supply chain.

Not Just Airlines—Retail, Healthcare, and Insurance Are Also Bleeding

The FBI’s alert comes on the heels of multiple cyber incidents:

  • Aflac reported suspicious network activity affecting claims, health, and Social Security data.

  • Victoria’s Secret shut down U.S. shopping operations after a corporate breach disrupted services and delayed earnings.

These incidents reinforce a dangerous reality: cyberattacks are no longer isolated IT events—they’re full-blown business crises with brand, revenue, and regulatory consequences.

✈️ What SMBs and Vendors in the Airline Ecosystem Should Do

This isn’t just a “big company problem.” If your business touches the airline industry—directly or indirectly—you must act now.

Key protections include:

✅ Enforce strong MFA with helpdesk verification protocols

✅ Limit third-party access through zero-trust policies

✅ Monitor employee logins with user behavior analytics

✅ Invest in employee training to prevent social engineering

✅ Backup and test your incident response plans

Cybercrime is evolving. Are you?

Scattered Spider’s strategy is clear: break in through the human layer, bypass security controls, and wreak havoc where the stakes are sky-high. It’s a stark reminder that today’s threats are people-driven, not just code-based.

====================================

Follow me for mind-blowing information and cybersecurity news. Stay safe and secure!

#Cybersecurity #Ransomware #MFABypass #AviationSecurity #ScatteredSpider

Next
About
Managed ServicesCybersecurityOur ProcessWho We AreNewsPrivacy Policy
Help
FAQsContact UsSubmit a Support Ticket
Social
LinkedIn link
Twitter link
Facebook link
Have a Question?
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Copyright © {auto update year} Gigabit Systems All Rights Reserved.
Website by Klarity
Gigabit Systems Inc. BBB Business Review