8776363957
Connect with us:
LinkedIn link
Facebook link
Twitter link
YouTube link
Gigabit Systems logo
Link to home
Who We AreManaged ServicesCybersecurityOur ProcessContact UsPartners
The Latest News in IT and Cybersecurity

News

A cloud made of diagonal linesA cloud made of diagonal lines
A pattern of hexagons to resemble a network.
Technology
Cybersecurity
Tips

Shared Systems Create Shared Vulnerabilities

November 28, 2025
•
20 min read

Shared Systems Create Shared Vulnerabilities

Multiple London Councils Hit by Cyberattacks And the Fallout Is Spreading

Several London councils have confirmed major cyber incidents disrupting public services, forcing network shutdowns, and triggering emergency coordination with the UK’s National Cyber Security Centre. Authorities spanning Hackney, Westminster, and the Royal Borough of Kensington & Chelsea have activated critical threat protocols as investigators assess the extent of the breaches.

The attacks highlight a rapidly escalating risk: public-sector organizations running shared IT infrastructure are now high-value, high-impact targets.

And for SMBs, healthcare organizations, law firms, and schools, the implications are immediate — because many rely on similarly interconnected systems.

What We Know About the London Attacks

According to initial reports:

  • Multiple councils were impacted, forcing IT shutdowns and disrupting resident services.

  • Westminster and Kensington & Chelsea share IT systems, increasing cross-organization exposure.

  • Memos urged staff to follow strict data-protection procedures and reduce digital activity.

  • Specialist cyber teams and the NCSC are assisting with containment and forensic analysis.

While Hackney Council clarified it was not breached, the communal panic reflects how tightly connected local government systems truly are.

In these environments, one compromise can cascade across boroughs, agencies, and service partners.

Why Security Experts Are Sounding the Alarm

Leading analysts issued immediate warnings — and their insights apply far beyond London.

1. Shared IT infrastructure multiplies impact

When multiple bodies use the same systems or vendors, a single breach can disable services for hundreds of thousands of residents.

This mirrors risks in:

  • Multi-tenant healthcare EMRs

  • Shared legal case-management platforms

  • School district networks

  • MSP-managed environments

2. Ransomware remains a top threat

Experts note the pattern of both service disruption and potential data theft, consistent with modern double-extortion ransomware campaigns.

Government bodies hold:

  • Social care data

  • Housing records

  • Citizen financial information

  • Internal investigations

  • Employee and contractor data

A compromise here hits the most sensitive datasets a local authority holds.

3. Data integrity, not just data theft, is a growing concern

Attackers increasingly alter records rather than merely steal them.

For public services, corrupted data can disrupt:

  • Emergency response

  • Benefits distribution

  • Payroll

  • Procurement

  • Social care case files

This is operational disruption at a societal scale.

The Bigger Problem: Outdated Models in Modern Threat Environments

London’s situation illustrates a systemic issue:

Public bodies — like many SMBs and institutions — rely on cost-saving shared systems, inherited legacy platforms, and vendor dependencies that weren’t built for today’s threat landscape.

When budgets prioritize efficiency over resilience, networks become fragile.

This is not just a UK government problem.

It mirrors risks in:

  • Small and midsize healthcare providers

  • School districts sharing IT cooperatives

  • Law firms using centralized cloud platforms

  • SMBs under MSP management

  • Nonprofits relying on low-cost hosted systems

If one connected partner falls, the whole network shakes.

What Organizations Must Do Immediately

Whether you’re an SMB, school, law firm, healthcare practice, or public agency, the London attacks illustrate three urgent takeaways:

1. Segment everything

Shared infrastructure must be divided into isolated security zones.

Flat networks = catastrophic failures.

2. Build resilience, not just efficiency

Cost-driven IT consolidation is a silent risk amplifier.

Resilience must become a strategic priority.

3. Prepare for operational outages

Business continuity plans must assume:

  • Email down

  • Core systems offline

  • Records inaccessible

  • Vendor platforms compromised

4. Strengthen backups and integrity checks

Offline, immutable backups

  • forensic-quality change tracking
    = survival when ransomware hits.

5. Implement strong vendor oversight

Every connected system introduces someone else’s risk into your environment.

Cyberattacks don’t just steal data — they disrupt lives.

When public infrastructure is vulnerable, the impact spreads far beyond the network.

70% of all cyber attacks target small businesses, I can help protect yours.

#cybersecurity #MSP #managedIT #dataprotection #SMBsecurity

Must-Read
AI
Cybersecurity
Technology

Holiday Shopping Has Never Been Riskier

November 27, 2025
•
20 min read

Holiday Shopping Has Never Been Riskier

Amazon and the FBI Issue Alarming New Warnings on Account Takeovers

Just as Black Friday and holiday shopping hit peak volume, Amazon has issued a critical security alert to its 300 million users, warning that cybercriminals are launching aggressive impersonation attacks designed to steal login credentials, payment details, and full account access.

At the same time, the FBI released its own public service announcement confirming a surge in brand-impersonation scams that have already caused $262 million in losses in 2025 alone.

These attacks are rapidly evolving — powered by AI, cloned websites, voice spoofing, and malicious push-notification campaigns.

For SMBs, healthcare organizations, law firms, and schools, these tactics don’t just target personal accounts — they target your staff, your vendors, and your business operations.

The New Threat: Brand Impersonation at Massive Scale

Cybercriminals are impersonating Amazon, Netflix, PayPal, banks, and other major brands using tactics that look frighteningly real:

  • Fake delivery or account-issue alerts

  • Malicious browser notifications that mimic Amazon’s interface

  • “Customer-support” texts or calls requesting verification

  • Spoofed refund pages

  • AI-generated customer service chats

  • Fraudulent ads offering fake Black Friday deals

  • Phishing websites nearly identical to the real Amazon portal

Amazon warns that attackers are specifically seeking:

  • Payment data

  • Login credentials

  • Multi-factor authentication codes

  • One-time passcodes

  • Access to order histories

  • Delivery address manipulation

Once inside your account, attackers initiate password resets and gain full control.

What the FBI Says Is Actually Happening

The FBI’s alert makes the situation even clearer:

Attackers impersonate employees — from financial institutions to retailers — to trick victims into handing over credentials and even their MFA codes.

Their tactics include:

  • “Fraudulent transaction” warnings

  • Calls pretending to be fraud-prevention teams

  • Hyper-realistic phishing websites

  • Links claiming to stop unauthorized charges

  • Fake “secure login portals” that capture credentials

Once credentials and MFA codes are entered, the attacker immediately resets the password, locking the victim out.

This is not theory — thousands of victims have already been affected since January.

Why This Matters for SMBs, Healthcare, Law Firms, and Schools

These aren’t just consumer scams.

Brand impersonation is one of the most effective ways to breach organizations because:

1. Employees reuse passwords across personal and business accounts

An Amazon breach becomes a Microsoft 365 breach.

2. MFA is useless if attackers convince users to hand over their code

This is how most account-takeover attacks succeed.

3. Staff trust big-brand emails and notifications

Attackers exploit that trust with pixel-perfect replicas.

4. Browser notification scams bypass email filters entirely

One click → credential theft → business compromise.

5. Seasonal shopping increases distraction

Distraction leads to mistakes — and attackers know it.

If attackers breach a personal Amazon account, they often pivot into cloud accounts, payroll systems, client data, or healthcare portals.

What You Should Do Right Now

Here are the mitigation actions Amazon — and cybersecurity experts — recommend:

1. Only use the official Amazon website or app

Never trust links sent by text, email, ads, or pop-ups.

2. Set up MFA — but use stronger factors

Prefer passkeys, hardware keys, or app-based MFA over SMS.

3. Verify all customer-support communication

Amazon will never ask for:

  • Credit card details by phone

  • Payment over the phone

  • Verification of login credentials by email

4. Disable risky browser notifications

Many impersonation campaigns rely on browser permission scams.

5. Train your staff on brand-impersonation tactics

A 30-second mistake by one employee can compromise an entire organization.

6. Use a password manager

Unique passwords stop credential reuse attacks.

7. Enable account-activity alerts wherever possible

Faster detection = less damage.

Attackers know you’re shopping, distracted, and overwhelmed.

This is when they strike — and they only need one mistake.

70% of all cyber attacks target small businesses, I can help protect yours.

#cybersecurity #managedIT #MSP #dataprotection #SMBsecurity

Technology
Cybersecurity
Mobile-Arena

Google just detonated one of the last remaining walls in the Apple ecosystem

November 26, 2025
•
20 min read

Breaking the Walls: Cross-Platform Sharing Just Got Real

Here’s Why This Changes Everything

Google just detonated one of the last remaining walls in the Apple ecosystem: Pixel 10 phones can now send and receive files directly with iPhones, iPads, and Macs using AirDrop — without Apple’s help. This isn’t a workaround. It isn’t cloud-routed. It’s a direct, peer-to-peer transfer engineered entirely by Google.

For the first time, secure wireless file sharing works seamlessly across platforms. No cables, no third-party apps, no awkward “email it to me instead.”

It’s the beginning of true interoperability.

What Google Actually Pulled Off

Google reverse-engineered AirDrop compatibility and baked it into Quick Share on the Pixel 10 series. Apple users simply switch their device to “discoverable by everyone,” and a Pixel can now present a standard AirDrop request — looking no different than when an iPhone shares with another iPhone.

On the Pixel side, the logic is the same: enable discoverability, accept the AirDrop request, and the transfer begins.

More importantly, Google stresses:

  • Direct peer-to-peer connection

  • Data never touches a server

  • No logs, no metadata leakage

  • Externally pentested by NetSPI

This is not a hack — it’s secure engineering.

Why This Matters for Cybersecurity

When tech giants start making once-closed systems interoperable, the security landscape shifts. For MSPs and cybersecurity providers, this is big:

1.

New Attack Surface, New Risks

Cross-platform sharing means:

  • More device-to-device contact

  • More overlapping protocols

  • More opportunities for injection, spoofing, or malware-laden payloads

Organizations need guardrails, or AirDrop-style sharing becomes the new phishing link.

2.

Shadow IT Becomes Harder to Control

Schools, law firms, and healthcare facilities already struggle with unmanaged transfers.

Now employees can bypass email, MDM policies, or secure file portals even more easily.

Without proper configuration, this creates:

  • Compliance failures

  • Chain-of-custody gaps

  • Unmonitored data exfiltration paths

3.

SMBs Will Adopt This Without Thinking About Policy

Most small businesses see convenience first, security second.

Cross-platform AirDrop will spread fast, and the organizations with no data-handling policies will be the first ones compromised.

A Step Forward — and a Warning

Interoperability is good for users but dangerous for unprepared networks. As Apple and Android slowly lower their garden walls, SMBs must raise their internal security standards — or attackers will gladly walk through the gaps.

Proactive MSPs will update security playbooks before attackers update theirs.

70% of all cyber attacks target small businesses, I can help protect yours.

#cybersecurity #MSP #managedIT #dataprotection #SMBsecurity

Technology
Cybersecurity
Tips
Must-Read

WhatsApp’s Largest Privacy Breach Ever Exposes 3.5 Billion Users

November 25, 2025
•
20 min read

Global Privacy Isn’t a Guarantee Anymore

WhatsApp’s Largest Privacy Breach Ever Exposes 3.5 Billion Users

A catastrophic privacy failure at WhatsApp has exposed the identities, phone numbers, profile photos, and personal details of every one of its 3.5 billion users.

This is the largest metadata-level exposure in the platform’s history — and it highlights a truth every business needs to understand:

End-to-end encryption doesn’t matter if the platform leaks everything around the messages.

Below is what happened, why it matters, and what this breach means for SMBs, employees, and global security.

What Happened

Researchers from the University of Vienna and SBA Research demonstrated that WhatsApp’s account-enumeration system allowed them to:

  • Download all 3.5 billion WhatsApp profiles worldwide

  • View every registered phone number

  • Scrape photos, bios, links, and sensitive profile information

  • Map WhatsApp’s penetration by country, device type, and OS

Meta was notified in September 2024 — but no public action was taken until the research surfaced.

This is not a leak of chat content, but a leak of identity-level data — which is often far more dangerous in the wrong hands.

Why This Is a Global Threat

1. Life-Threatening Risks in Authoritarian Countries

In regions where WhatsApp is banned, monitored, or tied to government surveillance systems:

  • Simply appearing in the dataset can put users at risk

  • Numbers can be cross-referenced with national identity registries

  • Dissidents and journalists can be tracked, exposed, or targeted

Countries at highest risk include:

  • China

  • North Korea

  • Iran

  • Myanmar

For these users, this breach is not a privacy concern — it’s a safety concern.

2. Extremely Sensitive Personal Data Was Exposed

Researchers found that 30% of users publicly list highly sensitive information, including:

  • Sexual orientation

  • Political views

  • Drug references

  • Health disclosures

  • Criminal admissions

  • Dating profiles (Tinder, OnlyFans links)

  • Photos identifiable by face recognition

  • Government, military, or corporate email addresses

Combined, this creates a complete identity blueprint.

For cybercriminals, it’s a gold mine:

  • Blackmail

  • Romance scams

  • Intelligence targeting

  • Tailored phishing at scale

  • SIM-swap targeting

  • Nation-state profiling

Once exposed, this data cannot be “un-exposed.” Ever.

3. Technical Weaknesses Increase Impersonation Risk

Researchers also flagged:

  • Weaknesses in public keys for certain accounts

  • Enumeration flaws allowing full number discovery

  • Metadata exposure enabling message spoofing

This undermines WhatsApp’s trust model.

Encryption protects messages — but not who you think is sending them.

Why This Matters to Businesses

Your employees, executives, and clients all use WhatsApp.

This breach now makes it easier to:

  • Craft hyper-specific spear-phishing attacks

  • Imitate employees using harvested identity data

  • Target executives with tailored scams

  • Map corporate networks by phone number

  • Launch social-engineering attacks that bypass MFA

For SMBs — where one compromised device can lead to a full network breach — this incident is a reminder that security risks extend far beyond corporate systems.

The Bigger Picture

WhatsApp — the world’s most widely used encrypted messenger — has now shown that:

  • Encryption is not enough

  • Metadata is just as valuable as messages

  • Platforms can fail even at global scale

For 3.5 billion users, the exposure is permanent.

For businesses, this is a warning shot.

Digital privacy is fragile.

Identity data is the new attack vector.

And platforms are only as secure as their weakest endpoint.

70% of all cyber attacks target small businesses, I can help protect yours.

Cybersecurity
News
Technology
Must-Read

Academic Threats Reveal a New Era of Digital Extremism

November 24, 2025
•
20 min read

Academic Threats Reveal a New Era of Digital Extremism

A chilling new campaign targeting Israeli and Western academics shows how quickly digital extremism can escalate into real-world danger — and how unprepared most institutions remain.

A Global Assassination Marketplace Emerges Online

An anti-Israel extremist group calling itself the Punishment for Justice Movement has launched an online platform offering bounties of $50,000–$100,000 for the murder of academics across Israel, the United States, and Europe.

The website publishes home addresses, phone numbers, family information, and identification numbers, turning respected researchers into high-risk targets overnight.

This is no fringe Telegram channel — this is a fully operational dark-web-style portal hosted on European infrastructure, complete with registration, encrypted communications, and escalating reward tiers for intimidation, vandalism, and assassination.

A New Frontier of Cyber-Enabled Extremism

The platform provides:

  • $1,000 for placing intimidation signs outside professors’ homes

  • $5,000 for personal information

  • $20,000 for arson attacks

  • $50,000–$100,000 for murder

This represents an evolution from propaganda to actionable, monetized violence, using digital platforms to crowdsource terror.

For SMBs, law firms, healthcare organizations, and schools, the implication is clear:

radicalized threat actors are now operationalizing violence using the same digital scaling tactics as startups.

If extremists can automate contract-killing marketplaces, they can just as easily automate harassment campaigns, doxxing operations, and targeted cyberattacks against soft targets.

Why This Matters for Organizations of Every Size

Most institutions — including universities, clinics, and local businesses — lack the cybersecurity maturity to detect early-stage targeting or dark-web chatter.

This incident demonstrates:

  • Doxxing campaigns now precede physical attacks

  • Extremists are leveraging global infrastructure to bypass law enforcement

  • Personal data exposure fuels targeted violence

  • Universities and research centers are severely undersecured

  • Cross-border hosting makes takedowns slow or ineffective

These same pathways are used against:

  • Healthcare facilities

  • School administrators

  • Lawyers representing sensitive cases

  • SMB executives involved in political or high-profile issues

The threat is no longer theoretical — it is structural.

The Real Wake-Up Call

Cybersecurity isn’t just about ransomware anymore.

It’s about preventing digital information from becoming physical danger.

This assassination marketplace highlights an unavoidable truth:

any organization holding personal data is now a potential vector for targeted violence if that data is compromised.

Policies, laws, and international cooperation will take years to catch up.

Until then, institutions must harden their digital environment, restrict staff exposure, and deploy active monitoring for threats emerging from the dark web.

70% of all cyber attacks target small businesses, I can help protect yours.

#CyberSecurity #DataProtection #ThreatIntelligence #MSP #DigitalSafety

Mobile-Arena
Cybersecurity
News
Tips

Even criminals have standards

November 20, 2025
•
20 min read

Stealing Smartphones? Thieves Say “No Thanks” to Android

Even criminals have standards.

Smartphone theft is exploding across major cities — but the thieves have spoken, and their preferences are… brutally honest. According to new reports out of London, criminals are outright rejecting Samsung and other Android devices, even returning them to victims on the spot.

And the reason why? Simple economics.

The Rise of Phone Snatching in the UK

Last year alone, London police logged 117,211 stolen phones — nearly 320 every single day.

But a strange pattern is emerging:

When thieves accidentally grab an Android, they give it back.

Seriously.

Real Stories, Real Rejection

Case #1 — Sam’s Samsung:

A Londoner named Sam had his camera, beanie, and Samsung lifted by a group of eight thieves. Moments later, one robber turned around, handed back the Samsung, and said:

“Don’t want no Samsung.”

Ouch.

Case #2 — Mark’s Galaxy Throwaway:

Another victim, Mark, had his Samsung stolen by a thief on an e-bike. Minutes later, the thief examined the phone, shrugged, and threw it onto the street before riding off.

Mark recovered it unharmed but admitted:

“I felt a bit rejected. My poor phone.”

Why Thieves Don’t Want Android Phones

Cybersecurity analysts summed it up perfectly:

iPhones = High Resale Value

Androids = Not worth the effort

Jake Moore of ESET explained:

“Apple devices have a higher secondhand market value. It makes more economic sense to target iPhones.”

Even criminals understand market demand.

But Don’t Relax — Android Theft Still Happens

While thieves prefer iPhones, Android users still face risks.

Fortunately, Google has been rolling out powerful anti-theft protections, including:

🛡 Theft Detection Lock

Automatically locks your phone if it senses it being snatched — such as a grab-and-go from a bike or scooter.

🔐 Remote Lock

Allows you to lock the device from anywhere, even if the thief disables Wi-Fi or mobile data.

📍 Find My Device Network

Now works similarly to Apple’s network, leveraging millions of Android devices to help locate lost phones.

The Cybersecurity Angle That Matters

This story is funny — but the underlying message isn’t:

Criminals follow the money.

Cybercriminals follow the data.

Androids may not be the hottest item on the street, but:

  • They still hold your emails

  • Your banking apps

  • Your photos

  • Your digital identity

So whether thieves toss it on the pavement or not, protecting your device is essential.

Bottom Line:

If you own an iPhone, thieves want it.

If you own an Android, thieves might return it — but that doesn’t mean you’re safe.

No matter the device, lock it down.

Your data is worth more than your phone.

Technology
Cybersecurity
News

Nevada’s Government Hit by Sophisticated Ransomware Attack, Inside the Full Breakdown

November 12, 2025
•
20 min read

Nevada’s Government Hit by Sophisticated Ransomware Attack, Inside the Full Breakdown

A Transparent Look at How the Hack Happened

The State of Nevada has released a rare, fully transparent after-action report detailing how cybercriminals infiltrated more than 60 government agencies in August — crippling websites, communication systems, and online services across the state.

Despite widespread disruption, Nevada refused to pay a ransom. Within 28 days, the state’s IT teams restored 90% of all critical systems — earning praise for its resilience and transparency.

🕵️ How the Attack Started

The breach began months earlier, on May 14, when a state employee unknowingly downloaded a trojanized version of a legitimate system administration tool.

  • The employee searched Google for the tool, clicked a malicious search ad, and installed a fake version laced with malware.

  • Once executed, the program created a hidden backdoor that reconnected to the attackers’ infrastructure every time the employee logged in.

This tactic — using malvertising to target IT professionals — has become increasingly common, with fake versions of WinSCP, AnyDesk, KeePass, and other admin tools used to breach corporate and government systems.

💻 From Backdoor to Ransomware

Even after Symantec Endpoint Protection flagged and quarantined the malware in June, the attacker’s persistence mechanism remained active.

By early August, the hackers installed commercial remote monitoring software, giving them access to keystrokes, screen recordings, and network data.

They then used Remote Desktop Protocol (RDP) sessions and custom encrypted tunnels to move laterally — reaching privileged servers, including the password vault.

The attackers stole credentials from 26 accounts, wiped event logs, and began staging data for exfiltration. Although investigators found no evidence the data was actually removed, over 26,000 files were accessed.

Finally, on August 24 at 8:30 UTC, the attackers deleted all backup volumes, disabled recovery mechanisms, and deployed ransomware across the state’s virtualized infrastructure.

Within 20 minutes, the Governor’s Technology Office detected the mass outage and initiated emergency response procedures.

🧩 Recovery Without Paying Ransom

Instead of paying cybercriminals, Nevada’s IT staff worked around the clock.

  • 50 employees logged 4,200 overtime hours, costing $259,000.

  • The decision to rely on in-house recovery saved an estimated $478,000 compared to hiring external contractors.

External vendors, including Microsoft DART, Mandiant, and Dell, provided additional forensics, network rebuilding, and legal guidance — costing roughly $1.3 million in total.

Vendor

Service

Cost

Microsoft DART

Infrastructure rebuild

$354,481

Mandiant

Forensics & IR

$248,750

Aeris

Recovery support

$240,000

BakerHostetler

Legal & privacy counsel

$95,000

SHI (Palo Alto)

Network security

$69,400

Dell

Data recovery

$66,500

🔒 Strengthening Defenses

Following the attack, Nevada’s Governor’s Technology Office (GTO) took immediate steps to fortify systems:

  • Removed outdated accounts and security certificates

  • Reset all privileged passwords

  • Restricted access to sensitive infrastructure

  • Reviewed and hardened system rules and permissions

The report also highlights the need for continuous monitoring, rapid threat detection, and better staff training, as threat actors refine their techniques.

⚠️ Why It Matters

Nevada’s decision to release a full technical report sets a new standard for government transparency in cybersecurity.

The case also illustrates how a single malicious download can lead to statewide disruption — and how proper response playbooks and refusal to pay ransom can make recovery possible.

AI
Must-Read
Technology
News

Kim Kardashian Says ChatGPT Made Her Fail Law Exams

November 11, 2025
•
20 min read

Kim Kardashian Says ChatGPT Made Her Fail Law Exams

When AI Confidence Meets Real-World Consequences

In a recent Vanity Fair interview, Kim Kardashian revealed that her reliance on ChatGPT for law exam prep backfired — spectacularly. The reality star, who earned her law degree earlier this year, admitted that OpenAI’s chatbot “kept giving wrong answers,” leading her to fail several legal exams before passing.

💻 The AI Study Partner That Failed the Test

Kardashian explained that she used ChatGPT to help with her bar studies, even taking photos of questions and asking the bot to explain the answers.

“They’re always wrong,” she said, laughing. “I failed multiple tests because I trusted ChatGPT.”

In the same conversation, she joked that the chatbot tried to be motivational — replying, “This is just teaching you to trust your instincts.” Kardashian said she scolded the bot after realizing that “encouraging” tone came with incorrect information.

⚖️ Why ChatGPT Struggles With Law

Experts note that generative AI tools like ChatGPT don’t actually understand legal material — or any subject matter. They use pattern prediction to generate text that sounds correct, without verifying factual accuracy.

This means while ChatGPT can explain legal concepts conversationally, it can’t reliably interpret complex statutes or case law. In high-stakes fields like law, that’s a critical flaw.

AI’s tendency to produce “hallucinations” — confident but false answers — has already misled lawyers, students, and even judges. Earlier this year, multiple U.S. attorneys were sanctioned for submitting fake case citations generated by ChatGPT.

🎬 Pop Culture Meets AI Hype

The revelation came during Vanity Fair’s lie detector interview with actress Teyana Taylor, while both stars promoted their Hulu legal drama All’s Fair. Critics widely panned the show, giving it an 18/100 on Metacritic — though Kardashian’s comments on AI quickly stole the spotlight.

Her experience reflects a growing reality: even public figures and business leaders are falling into AI’s confidence trap — mistaking fluent language for real intelligence.

🧠 Why It Matters

Kardashian’s story underscores a crucial point about trust and technology: AI can imitate expertise but not replace it. As tools like ChatGPT become fixtures in classrooms, offices, and even courtrooms, users must remember its limitations.

AI can inspire and assist — but when it comes to law, medicine, or education, accuracy and accountability still belong to humans.

Mobile-Arena
Technology
Science
Tips

Does Your iPhone Actually Emit Harmful Radiation?

November 17, 2025
•
20 min read

Does Your iPhone Actually Emit Harmful Radiation?

Here’s What Science (Not Myths) Says

If you’ve ever wondered whether your iPhone might be giving off harmful radiation, you’re not alone. It’s one of the most common smartphone myths — and one that keeps resurfacing. The truth is, your iPhone does emit radiation, but not in the way most people think — and not at levels that pose any risk.

📡 How iPhones Emit Radiation

Every smartphone, including iPhones, communicates with nearby cell towers using radio frequency (RF) waves. These are a form of non-ionizing radiation, the same type used by Wi-Fi routers, Bluetooth devices, and even FM radio.

Non-ionizing radiation does not carry enough energy to damage DNA or cells. That’s very different from ionizing radiation — such as X-rays or gamma rays — which can cause harm at high doses.

In simple terms:

The RF energy from your iPhone isn’t strong enough to heat tissue or alter your body on a cellular level.

🧠 What the Experts Say

Leading scientific and health authorities agree that mobile devices — including iPhones — do not cause cancer or other health problems.

The U.S. Food and Drug Administration (FDA) states:

“The weight of scientific evidence has not linked exposure to radio frequency energy from cell phone use with any health problems at or below the limits set by the FCC.”

Similarly, the Federal Communications Commission (FCC) regularly tests and certifies all phones sold in the U.S. to ensure they meet strict safety standards.

⚙️ Understanding iPhone Radiation Levels (SAR Values)

Radiation levels from smartphones are measured using the Specific Absorption Rate (SAR) — the amount of RF energy absorbed by body tissue, expressed in watts per kilogram (W/kg).

There are two main measurements:

  • Head SAR: When the phone is held near the ear.

  • Body SAR: When carried near the torso (like in a pocket or on a belt).

According to Apple’s published data:

  • Recent iPhone models (including the iPhone 17 series) have SAR values around 1.19 W/kg (head) and 1.49 W/kg (body).

  • These numbers are below both U.S. and European safety limits:

    • FCC limit: 1.6 W/kg (averaged over 1 gram of tissue)

    • EU limit: 2.0 W/kg (averaged over 10 grams of tissue)

In other words — your iPhone operates well within global safety standards.

🔒 How to Reduce Your Exposure Even Further

While the evidence shows no risk, the FCC recommends a few simple ways to minimize unnecessary exposure if you’d like to be extra cautious:

✅ Use speakerphone or Bluetooth earbuds instead of holding your phone to your ear.

✅ Text instead of calling whenever possible.

✅ Keep your phone a few inches away from your body when carrying it.

✅ Limit long calls in areas with poor signal — phones use more power (and emit slightly higher RF) when searching for service.

💡 The Bottom Line

Your iPhone does emit low levels of radio frequency energy — but not the kind of radiation that causes health problems. Modern iPhones are heavily tested, tightly regulated, and far below the thresholds considered unsafe by global health agencies.

So while it’s smart to use devices responsibly, there’s no credible scientific evidence suggesting your iPhone is harming you.

Next
About
Managed ServicesCybersecurityOur ProcessWho We AreNewsPrivacy Policy
Help
FAQsContact UsSubmit a Support Ticket
Social
LinkedIn link
Twitter link
Facebook link
Have a Question?
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Copyright © {auto update year} Gigabit Systems All Rights Reserved.
Website by Klarity
Gigabit Systems Inc. BBB Business Review