8776363957
Connect with us:
LinkedIn link
Facebook link
Twitter link
YouTube link
Gigabit Systems logo
Link to home
Who We AreManaged ServicesCybersecurityOur ProcessContact UsPartners
The Latest News in IT and Cybersecurity

News

A cloud made of diagonal linesA cloud made of diagonal lines
A pattern of hexagons to resemble a network.
Technology
Cybersecurity
News

Nevada’s Government Hit by Sophisticated Ransomware Attack, Inside the Full Breakdown

November 12, 2025
•
20 min read

Nevada’s Government Hit by Sophisticated Ransomware Attack, Inside the Full Breakdown

A Transparent Look at How the Hack Happened

The State of Nevada has released a rare, fully transparent after-action report detailing how cybercriminals infiltrated more than 60 government agencies in August — crippling websites, communication systems, and online services across the state.

Despite widespread disruption, Nevada refused to pay a ransom. Within 28 days, the state’s IT teams restored 90% of all critical systems — earning praise for its resilience and transparency.

🕵️ How the Attack Started

The breach began months earlier, on May 14, when a state employee unknowingly downloaded a trojanized version of a legitimate system administration tool.

  • The employee searched Google for the tool, clicked a malicious search ad, and installed a fake version laced with malware.

  • Once executed, the program created a hidden backdoor that reconnected to the attackers’ infrastructure every time the employee logged in.

This tactic — using malvertising to target IT professionals — has become increasingly common, with fake versions of WinSCP, AnyDesk, KeePass, and other admin tools used to breach corporate and government systems.

💻 From Backdoor to Ransomware

Even after Symantec Endpoint Protection flagged and quarantined the malware in June, the attacker’s persistence mechanism remained active.

By early August, the hackers installed commercial remote monitoring software, giving them access to keystrokes, screen recordings, and network data.

They then used Remote Desktop Protocol (RDP) sessions and custom encrypted tunnels to move laterally — reaching privileged servers, including the password vault.

The attackers stole credentials from 26 accounts, wiped event logs, and began staging data for exfiltration. Although investigators found no evidence the data was actually removed, over 26,000 files were accessed.

Finally, on August 24 at 8:30 UTC, the attackers deleted all backup volumes, disabled recovery mechanisms, and deployed ransomware across the state’s virtualized infrastructure.

Within 20 minutes, the Governor’s Technology Office detected the mass outage and initiated emergency response procedures.

🧩 Recovery Without Paying Ransom

Instead of paying cybercriminals, Nevada’s IT staff worked around the clock.

  • 50 employees logged 4,200 overtime hours, costing $259,000.

  • The decision to rely on in-house recovery saved an estimated $478,000 compared to hiring external contractors.

External vendors, including Microsoft DART, Mandiant, and Dell, provided additional forensics, network rebuilding, and legal guidance — costing roughly $1.3 million in total.

Vendor

Service

Cost

Microsoft DART

Infrastructure rebuild

$354,481

Mandiant

Forensics & IR

$248,750

Aeris

Recovery support

$240,000

BakerHostetler

Legal & privacy counsel

$95,000

SHI (Palo Alto)

Network security

$69,400

Dell

Data recovery

$66,500

🔒 Strengthening Defenses

Following the attack, Nevada’s Governor’s Technology Office (GTO) took immediate steps to fortify systems:

  • Removed outdated accounts and security certificates

  • Reset all privileged passwords

  • Restricted access to sensitive infrastructure

  • Reviewed and hardened system rules and permissions

The report also highlights the need for continuous monitoring, rapid threat detection, and better staff training, as threat actors refine their techniques.

⚠️ Why It Matters

Nevada’s decision to release a full technical report sets a new standard for government transparency in cybersecurity.

The case also illustrates how a single malicious download can lead to statewide disruption — and how proper response playbooks and refusal to pay ransom can make recovery possible.

AI
Must-Read
Technology
News

Kim Kardashian Says ChatGPT Made Her Fail Law Exams

November 11, 2025
•
20 min read

Kim Kardashian Says ChatGPT Made Her Fail Law Exams

When AI Confidence Meets Real-World Consequences

In a recent Vanity Fair interview, Kim Kardashian revealed that her reliance on ChatGPT for law exam prep backfired — spectacularly. The reality star, who earned her law degree earlier this year, admitted that OpenAI’s chatbot “kept giving wrong answers,” leading her to fail several legal exams before passing.

💻 The AI Study Partner That Failed the Test

Kardashian explained that she used ChatGPT to help with her bar studies, even taking photos of questions and asking the bot to explain the answers.

“They’re always wrong,” she said, laughing. “I failed multiple tests because I trusted ChatGPT.”

In the same conversation, she joked that the chatbot tried to be motivational — replying, “This is just teaching you to trust your instincts.” Kardashian said she scolded the bot after realizing that “encouraging” tone came with incorrect information.

⚖️ Why ChatGPT Struggles With Law

Experts note that generative AI tools like ChatGPT don’t actually understand legal material — or any subject matter. They use pattern prediction to generate text that sounds correct, without verifying factual accuracy.

This means while ChatGPT can explain legal concepts conversationally, it can’t reliably interpret complex statutes or case law. In high-stakes fields like law, that’s a critical flaw.

AI’s tendency to produce “hallucinations” — confident but false answers — has already misled lawyers, students, and even judges. Earlier this year, multiple U.S. attorneys were sanctioned for submitting fake case citations generated by ChatGPT.

🎬 Pop Culture Meets AI Hype

The revelation came during Vanity Fair’s lie detector interview with actress Teyana Taylor, while both stars promoted their Hulu legal drama All’s Fair. Critics widely panned the show, giving it an 18/100 on Metacritic — though Kardashian’s comments on AI quickly stole the spotlight.

Her experience reflects a growing reality: even public figures and business leaders are falling into AI’s confidence trap — mistaking fluent language for real intelligence.

🧠 Why It Matters

Kardashian’s story underscores a crucial point about trust and technology: AI can imitate expertise but not replace it. As tools like ChatGPT become fixtures in classrooms, offices, and even courtrooms, users must remember its limitations.

AI can inspire and assist — but when it comes to law, medicine, or education, accuracy and accountability still belong to humans.

Science
Technology
Cybersecurity

National security concerns may ground the world’s most popular drones

November 9, 2025
•
20 min read

The FCC Is Moving to Ban DJI Drones From the U.S. — Here’s Why

National security concerns may ground the world’s most popular drones

The Federal Communications Commission (FCC) is preparing to ban DJI drones from import and sale in the United States, citing potential national security risks linked to foreign technology.

The decision comes as part of a sweeping effort to tighten restrictions on foreign electronics manufacturers — particularly those with ties to China — and to close long-standing legal loopholes that previously allowed certain companies to operate under old approvals.

The Security Risk Behind the Ban

On October 28, the FCC voted to give itself the authority to retroactively ban previously approved radio components if the companies behind them are deemed security threats.

This follows years of scrutiny around telecom and surveillance equipment made by Chinese firms, such as Huawei and ZTE, over fears that such devices could include backdoors for data collection or espionage.

Now, DJI — the world’s largest drone maker — appears next on the list.

Starting late December 2025, unless a major U.S. intelligence or security agency intervenes to clear DJI, no new DJI products will be authorized for import.

The ruling comes under the Secure and Trusted Communications Networks Act (STCNA), which prohibits the import or use of unauthorized telecom components from high-risk manufacturers.

What Happens to Current DJI Owners

If you already own a DJI drone, don’t panic — your equipment will not be confiscated or disabled.

The FCC confirmed that the ban only applies to future products. Current users can continue flying their drones without penalty or restriction.

“We are not requiring manufacturers to replace equipment in the hands of consumers,” the agency stated.

However, the decision could halt the sale of newer DJI models, impacting hobbyists, content creators, and businesses that rely on aerial technology for photography, mapping, and logistics.

The FCC also clarified that each ban will involve a 30-day public comment period, allowing consumers and industry groups to voice concerns before final implementation.

DJI’s Response

DJI insists it’s being unfairly targeted. The company maintains that it has no direct ties to the Chinese government and operates as an independent entity focused solely on innovation and safety.

In a statement, Adam Welsh, DJI’s Global Head of Policy, said:

“We urge the U.S. government to start the mandated review or grant an extension to ensure a fair, evidence-based process that protects American jobs, safety, and innovation.”

So far, no U.S. security agency has initiated a risk audit, despite DJI’s request. Without one, the company’s products will be automatically blocked from import at year’s end.

What the Ban Means for the Industry

DJI dominates the U.S. drone market, estimated to hold over 70% of total consumer drone sales.

If the ban goes through, the impact could ripple across multiple industries:

  • Real estate and film production would lose access to top-tier aerial imaging tools.

  • Public safety departments that use DJI drones for search and rescue might face operational gaps.

  • Drone retailers and service providers could experience major inventory disruptions.

Alternatives exist, but few competitors match DJI’s balance of price, reliability, and image quality.

In short: If you were thinking of buying a DJI drone, now might be the time — before the sky closes.

Technology
Cybersecurity
Tips
News

When Your Password Is the Name on the Door: The Louvre’s Lesson in Bad Credentials

November 10, 2025
•
20 min read

Yikes — that one-line anecdote is terrifying and telling: when an institution as prominent as the Louvre uses an obvious password like “LOUVRE”, it reveals a universal problem in cybersecurity — sloppy credentials, convenience-over-security, and the false comfort of “nobody would ever guess that.”

When Your Password Is the Name on the Door: The Louvre’s Lesson in Bad Credentials

A password like “LOUVRE” for a security system isn’t just dumb — it’s dangerous. High-profile institutions and small businesses alike keep critical systems behind trivial credentials every day. The result? Easy access for opportunistic attackers and catastrophic consequences when intrusions happen.

Why this matters

  • Obvious passwords are trivial to crack. Attackers try names, dates, and dictionary words first.

  • Credentials are the front door. Once inside, attackers move laterally, disable alarms, exfiltrate data, or sabotage operations.

  • High-profile targets aren’t immune. Reputation or prestige doesn’t patch a weak password.

Real risks from a single weak credential

  • Unauthorized access to cameras and physical security controls.

  • Live surveillance feeds or historical footage exposed.

  • Ability to manipulate alarms, doors, or tracking systems.

  • Regulatory fines, class-action exposure, and reputational fallout.

What every organization should do — now

  1. Replace simple passwords with long passphrases. Use 12+ characters, mixed words, and avoid the obvious (no company/brand names).

  2. Enable multi-factor authentication (MFA) on all admin and remote-access accounts. MFA stops 99% of credential-based attacks.

  3. Use a corporate password manager. Enforce unique, randomly generated credentials for every system.

  4. Rotate and revoke credentials on schedule — especially after role changes or contractor offboarding.

  5. Limit admin access with least privilege. Only give what’s needed; don’t use one master account for everything.

  6. Monitor and alert on unusual logins. Geo-anomalies, odd hours, or new devices should trigger instant review.

  7. Harden IoT and CCTV devices. Change vendor defaults, block management interfaces from the public internet, and segment them on their own network.

  8. Run regular penetration tests and configuration audits to find weak credentials before attackers do.

Quick checklist for museum, retail, and SMB owners

  • Do you have MFA everywhere admin access exists? Yes / No

  • Are surveillance and IoT devices on a separate VLAN? Yes / No

  • Do you use a managed password vault? Yes / No
    If you answered “No” to any of these — treat it like a fire drill and fix it today.

Bottom line

A password like “LOUVRE” is a cautionary tale, not an anomaly. Security starts with small, repeatable practices: strong, unique passwords; MFA; least privilege; device segmentation; and monitoring. If you’re not confident your team follows those basics, get an MSP or security partner to lock it down.

70% of all cyber attacks target small businesses — don’t let an obvious password be the weak link.

#CyberSecurity #Passwords #MFA #MSP #IoTSecurity

Travel
Technology
Cybersecurity
Tips
Must-Read

Cybercriminals Are Using Remote Access Tools to Steal Cargo and Shipments

November 4, 2025
•
20 min read

Cybercriminals Are Using Remote Access Tools to Steal Cargo and Shipments

Trucking and logistics companies are now the newest targets of cybercriminals — and this time, the goal isn’t just to steal data. It’s to steal the freight itself.

Researchers say hackers are using remote monitoring software — tools meant for legitimate IT support — to secretly break into logistics networks, delete bookings, and reroute shipments under fake company names.

🚛 How the Scam Works

Attackers have figured out that they don’t need to hack GPS systems or create complex viruses to cause chaos. Instead, they trick logistics workers into installing remote access programs that give them full control of company computers.

Here’s what typically happens:

  • A hacker sends a fake email or message pretending to be a shipper, broker, or partner.

  • The message includes a link or file that looks normal — maybe a “shipment form” or “quote request.”

  • When the employee clicks it, it secretly installs a legitimate-looking IT tool such as ScreenConnect, SimpleHelp, or LogMeIn.

  • Once the hacker has access, they can view shipments, delete orders, and rebook loads under fake carrier names — then make off with the cargo.

The goods most often targeted? Food, beverages, and other items that can be easily resold.

🧠 Why These Attacks Are So Effective

The scary part is that these hackers aren’t using viruses or malware.

They’re using real software that companies use every day to let IT teams fix computers remotely.

Because these tools are legitimate and often approved by antivirus programs, most security systems don’t see them as dangerous. That makes them a perfect disguise.

Even small, family-run freight companies are being hit — especially those that handle everything through email, spreadsheets, and load boards.

⚠️ Real-World Impact

Once hackers get in, they can:

  • Delete legitimate loads and replace them with fake ones

  • Lock dispatchers out of their systems

  • Reroute trucks and steal shipments

  • Use stolen information to trick other companies

For the victim, this can mean lost cargo, missed deliveries, and damaged reputations — not to mention serious financial losses.

🔒 How to Protect Your Business

You don’t need to be an IT expert to defend yourself — just take a few smart steps:

✅ Be suspicious of unexpected messages.

If an email asks you to open an unfamiliar file or click a link, call the sender first to confirm.

✅ Use only company-approved remote tools.

If you don’t recognize a program or didn’t install it yourself, report it to your IT team or MSP.

✅ Require two-factor authentication (2FA).

That extra verification step makes it much harder for hackers to log in, even with stolen passwords.

✅ Train your staff regularly.

Dispatchers and brokers are often targeted first. A few minutes of training can prevent a major loss.

✅ Partner with a Managed Service Provider (MSP).

An MSP can monitor your network, detect suspicious software, and stop these attacks before they escalate.

The Bottom Line

Cybercriminals are getting creative — mixing old-fashioned scams with modern technology.

The next time someone sends you a file or “tool” to install, take a step back. In logistics, one bad click can mean a missing truckload and thousands in lost revenue.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #MSP #Logistics #Freight #DataProtection

Technology
Cybersecurity
News
Travel
Must-Read

When Your Car Spy’s for China

November 5, 2025
•
20 min read

When Your Car Spy’s for China

The IDF’s decision to recall 700 Chinese-made vehicles is a stark reminder that cybersecurity doesn’t stop at your network — it’s now parked in your driveway.

According to multiple Israeli media outlets, the Israel Defense Forces (IDF) has ordered the return of hundreds of Chery Tiggo 8 Pro SUVs supplied to senior officers. The reason: mounting fears that the vehicles’ sensors, cameras, and embedded software could collect and transmit sensitive military data.

🚨 From Connectivity to Vulnerability

Modern cars are no longer mechanical machines — they’re rolling computers.

Each one is loaded with GPS modules, Wi-Fi antennas, microphones, and hundreds of sensors feeding cloud-based systems.

That means they can collect a staggering amount of information:

  • Location history and movement patterns

  • Bluetooth and phone contacts

  • Audio recordings from hands-free calls

  • Even visual data from built-in cameras

If that data is stored or transmitted through untrusted systems, it’s a goldmine for foreign intelligence.

🛰️ The IDF’s Ban — and Its Message

Earlier this year, the IDF banned all Chinese-manufactured vehicles from entering military bases, citing concerns that onboard cameras or software could leak data.

While no evidence has been made public of espionage through these systems, Israel’s defense establishment decided not to take the risk.

It’s a move consistent with global trends — the U.S. and U.K. have already restricted Chinese-made drones, cameras, and networking hardware from government use.

The message is clear: when technology comes from a high-risk source, the data it collects might not stay local.

🔐 Lessons for Businesses Everywhere

Your organization may not operate tanks or bases — but the same risks apply.

Every connected device — from office printers to smart TVs and security cameras — can become a potential surveillance vector if it’s not vetted.

Here’s how to protect your environment:

✅ Vet vendors carefully: Only buy hardware and software from trusted, compliant suppliers.

✅ Segment networks: Isolate IoT and smart devices from core business systems.

✅ Disable unused features: Turn off microphones, cameras, and cloud connectivity you don’t need.

✅ Work with an MSP: Managed Service Providers continuously monitor for new threats and ensure compliance with evolving regulations.

Cybersecurity today isn’t just about defending your servers — it’s about understanding how every connected system in your life communicates.

Bottom Line

If the military won’t trust connected vehicles from certain manufacturers, businesses shouldn’t either.

Every chip, sensor, and cloud connection is part of your attack surface.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #IoT #DataPrivacy #MSP #NationalSecurity

Mobile-Arena
Cybersecurity
Technology

When Gifts Come With a Backdoor

November 2, 2025
•
20 min read

When Gifts Come With a Backdoor

A diplomatic joke turned into a cybersecurity lesson.

During a recent meeting between the presidents of China and South Korea, the Chinese leader gifted two brand-new smartphones. The South Korean president reportedly joked about whether they came with a “Chinese backdoor.”

It got a laugh — but in the cybersecurity world, spyware is no joke.

🎯 Why “Backdoors” Are a Serious Concern

A backdoor is a hidden method of accessing a system, often without the user’s knowledge. It can be built into:

  • Firmware (the software that runs your hardware)

  • Operating systems

  • Network equipment or apps

Once inside, bad actors can monitor communications, track activity, exfiltrate data, or even take control of devices remotely.

Even when unintentional, insecure supply chains can result in components from unverified vendors being inserted into critical systems — opening the same vulnerabilities attackers would exploit.

🌍 The Global Spyware Problem

Spyware isn’t limited to state-sponsored espionage. From Pegasus targeting journalists to commercial spyware kits sold to cybercriminals, the threat landscape is exploding.

According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), spyware incidents have grown over 300% in the past three years, targeting businesses, government agencies, and private citizens alike.

And now, with the rise of AI-driven surveillance, spyware is becoming smarter, stealthier, and nearly impossible to detect.

🧠 The Business Takeaway

You don’t need to be a head of state to worry about digital eavesdropping.

Modern businesses face the same challenge every day: Who do you trust with your data?

If your organization uses off-brand or unverified equipment, you could be inviting hidden vulnerabilities into your network.

That’s why it’s crucial to:

✅ Vet all hardware and software vendors

✅ Enforce network segmentation and device policies

✅ Regularly audit systems for unknown firmware or applications

✅ Partner with a Managed Service Provider (MSP) that can monitor, patch, and secure endpoints 24/7

Bottom Line

What starts as a joke between world leaders is a real-world warning for businesses:

If you don’t know what’s running inside your systems, someone else might.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #Spyware #SupplyChainSecurity #ITSecurity #MSP

Technology
Cybersecurity
News
Tips

Why Fix What You Don’t Understand

October 31, 2025
•
20 min read

Stop Fixing What You Don’t Understand

You don’t cut your own hair.

You don’t fill your own cavities.

You don’t fix your own HVAC system.

But for some reason… a lot of business owners still try to manage their own IT.

You think you’re saving money — but in reality, you’re gambling with your business.

💥 The Real Cost of DIY IT

Here’s what really happens when you try to handle IT yourself instead of hiring professionals:

✅ Backups fail quietly. You won’t know until you actually need them.

✅ Security patches get missed. That “temporary delay” turns into a permanent vulnerability.

✅ Network performance declines. Systems slow, users get frustrated, and productivity tanks.

And then one day… your “secure” system gets breached.

Your data is gone.

Your team is offline.

Your business stops — while your competitors keep running.

That’s not saving money.

That’s burning it.

⚙️ Why You Need an MSP

A Managed Service Provider (MSP) is more than tech support — it’s an entire team of subject matter experts working to keep your systems secure, efficient, and scalable.

MSPs provide a proactive layer of protection across every corner of your business:

  • Cybersecurity: Advanced threat monitoring, firewall management, phishing protection, and MFA enforcement.

  • Data Protection: Automated, encrypted, and tested backups — so recovery is instant, not theoretical.

  • Cloud Management: Expertise across Microsoft 365, Google Workspace, and hybrid environments to streamline collaboration and security.

  • Infrastructure & Hardware: Ongoing maintenance for servers, switches, firewalls, and endpoints — ensuring everything just works.

  • Compliance & Continuity: Industry-aligned standards and documentation that protect you from downtime, audits, and liability.

Instead of one overworked IT generalist, you get an entire team of specialists — each one an expert in their domain — working together to prevent problems before they ever reach your desk.

🔐 The Bottom Line

You wouldn’t perform your own root canal.

So stop treating your IT like a DIY project.

It’s cheaper and smarter to hire an MSP than to keep firefighting technology issues on your own.

Every business owner thinks they’re the exception.

You’re not.

Hire an MSP.

Protect your business.

⸻

70% of all cyber attacks target small businesses, I can help protect yours.

#CyberSecurity #ManagedIT #MSP #SmallBusiness #CloudComputing

Mobile-Arena
Technology
News
Tips

When Your Phone Weighs More Than Your Laptop

October 30, 2025
•
20 min read

When Your Phone Weighs More Than Your Laptop

In an age where tech keeps getting lighter and faster, one company just made scrolling physically exhausting.

A viral Kickstarter project called the 6-Pound Phone Case is taking over social media — and not because of its features, but its weight.

The stainless-steel iPhone case, created by neuroscience startup Matter, clocks in at 2.7 kilograms (about six pounds). It’s not meant to protect your phone. It’s meant to protect your sanity.

🧠 The Neuroscience of “Heavy Thinking”

According to the creators, the idea was born out of a neuroscience lab challenge: find a way to reduce smartphone addiction.

Instead of another screen-time app that’s easy to bypass, they went with a mechanical solution — literally making doomscrolling painful.

You want to check TikTok? You’ll need forearm strength.

Reply to a text? That’ll cost you a wrist workout.

Matter reports “significant decreases in screen time” among testers. It’s absurd… and oddly brilliant.

📱 The Irony of Going Viral

Here’s where it gets funnier:

The video showing this six-pound “anti-addiction” phone case went viral, racking up 7 million views in 10 days.

The point of the case was to stop people from endlessly scrolling — and yet, millions learned about it by scrolling.

That paradox perfectly sums up our modern tech relationship: we recognize our dependence on devices, yet we can’t look away long enough to fix it.

🧩 What It Says About Our Digital Habits

While the 6-Pound Phone Case started as a joke, it raises a serious truth:

Digital self-control isn’t built into the hardware — it’s built into us.

In cybersecurity, we see the same problem.

Companies invest in firewalls, MFA, and encryption — but it only takes one careless click or one overlooked setting to undo it all.

No matter how advanced the technology, human behavior remains the weakest link.

That’s why digital hygiene is just as important as physical health.

Whether it’s reducing screen time or reinforcing your business’s cyber resilience, the first step is awareness.

💡 The Bottom Line

Technology doesn’t need to get heavier to carry more responsibility.

But sometimes, it takes a six-pound phone case to remind us that the biggest weight we carry… is our dependence on it.

⸻

70% of all cyber attacks target small businesses, I can help protect yours.

#CyberSecurity #DigitalWellness #Technology #MSP #Awareness

Next
About
Managed ServicesCybersecurityOur ProcessWho We AreNewsPrivacy Policy
Help
FAQsContact UsSubmit a Support Ticket
Social
LinkedIn link
Twitter link
Facebook link
Have a Question?
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Copyright © {auto update year} Gigabit Systems All Rights Reserved.
Website by Klarity
Gigabit Systems Inc. BBB Business Review