8776363957
Connect with us:
LinkedIn link
Facebook link
Twitter link
YouTube link
Gigabit Systems logo
Link to home
Who We AreManaged ServicesCybersecurityOur ProcessContact UsPartners
The Latest News in IT and Cybersecurity

News

A cloud made of diagonal linesA cloud made of diagonal lines
A pattern of hexagons to resemble a network.
Crypto
Cybersecurity
News
Tips

Burn Notice: SHIB Sets Billions Ablaze

July 3, 2025
•
20 min read

🔥 Burn Notice: SHIB Sets Billions Ablaze

The Shiba Inu community just torched over 1.3 billion tokens.

The meme coin with serious momentum—Shiba Inu (SHIB)—just crossed another major threshold: 1,310,871,032 SHIB tokens permanently burned in a single push. This marks a long-term strategy to cut supply, increase scarcity, and—supporters hope—drive long-term value.

But while the crypto community celebrates, SMBs, law firms, and healthcare providers need to pay attention to the cybersecurity signals beneath the blockchain hype.

What’s Actually Happening?

Through the community-driven ShibTorch platform on the Shibarium Layer-2 network, SHIB holders burned over 1.3 billion tokens. The process involves:

  1. Accumulating BONE (another Shibarium token)

  2. Bridging BONE to Ethereum (L1)

  3. Swapping BONE for SHIB

  4. Burning SHIB permanently to reduce total supply

As of now, over 410 trillion SHIB have been removed from circulation—more than 41% of the total initial supply.

What It Means for SMBs and Beyond

You may not be holding SHIB, but your employees, clients, or vendors might be. And if you’re accepting crypto or storing digital assets, you’re part of the new risk economy.

Consider:

  • Decentralized networks are prone to phishing, spoofed tokens, and social engineering scams

  • Token burn mechanisms can be mimicked by threat actors to disguise illicit transactions

  • Wallets and exchanges are frequent targets for ransomware and data harvesting

  • Fake apps and browser extensions often mimic crypto-related tools to trick non-tech-savvy users

If your IT policy doesn’t include crypto risk hygiene, you’re behind.

The Real Burn Rate: Your Security Budget

While SHIB supply burns, your digital attack surface expands. Small businesses and professional firms need to ask:

  • Who manages our digital wallet access?

  • Are crypto-related domains or tokens interacting with our network?

  • Do we have asset protection protocols for staff using crypto apps or browser wallets?

  • Are we monitoring for DNS spoofing, phishing domains, and browser plug-in risks?

Crypto Isn’t Just Currency—It’s a Cyber Threat Vector

The meme coins may burn fast, but cybersecurity damage burns forever. And with AI now weaponizing crypto scams, there’s no room for guesswork.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #Cryptocurrency #SHIB #ManagedITServices #BlockchainSecurity

Cybersecurity
Tips
News

FBI busts U.S. laptop farms feeding North Korean cybercrime machine.

July 2, 2025
•
20 min read

Hired by You. Funded by North Korea.

FBI busts U.S. laptop farms feeding North Korean cybercrime machine.

The U.S. Justice Department just dismantled a covert IT scheme that’s more than fraud—it’s a threat to national security, business integrity, and global cybersecurity.

Nearly 200 laptops, 29 domains, and $7.74 million in digital assets were seized. The operation exposed a network of North Korean operatives masquerading as U.S.-based IT workers, infiltrating over 100 American companies, including tech startups, blockchain firms, and potentially defense contractors.

How It Worked

North Korean nationals—some using deepfaked documents and AI-enhanced profiles—posed as remote developers, using:

  • Stolen or fake identities

  • Shell companies and U.S.-based facilitators

  • KVM switches (like TinyPilot) to remote into employer-issued laptops

  • Fake job listings and LinkedIn profiles to bypass screening

They were assisted by individuals in the U.S., China, Taiwan, and UAE, including Zhenxing “Danny” Wang of New Jersey, who helped launder over $5 million to DPRK-linked entities.

Why It’s So Dangerous

Once hired, these “employees”:

  • Accessed export-controlled military technology

  • Stole over $900,000 in cryptocurrency

  • Altered smart contracts at a blockchain R&D firm

  • Used VPNs, AI image enhancement, and remote management tools

  • Exploited corporate trust to infiltrate sensitive environments

“North Korea’s most talented employees may already be working for you.” – U.S. DOJ

Not Just Government Targets

SMBs, schools, healthcare orgs, and law firms that use contract developers or outsource IT roles are just as vulnerable.

You trust résumés, interviews, and device logins—but North Korean operatives have weaponized identity, software, and even your hiring process.

This isn’t a phishing email. This is credentialed access with a W-9 on file.

What You Should Do Now

âś… Vet every remote hire with layered ID verification

âś… Use endpoint detection and geolocation-based behavioral analytics

âś… Watch for inconsistent device usage or suspicious remote access activity

âś… Avoid letting remote users control company-issued devices via KVM

âś… Work with MSPs who know how to detect embedded threats

They Weren’t Just Stealing Money. They Were Stealing Trust.

The lines between cybercrime and cyberwarfare are gone. This isn’t just IT fraud—it’s infiltration, surveillance, and a direct threat to your clients, your data, and your country.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #InsiderThreats #NorthKorea #RemoteWorkRisks #ManagedITServices

AI
Cybersecurity
News
Tips

AI scams are no longer coming. They are here and they’re targeting you.

July 2, 2025
•
20 min read

🤖 Deepfakes, Real Damage

AI scams are no longer coming. They’re here—and they’re targeting you.

The age of AI didn’t just unlock opportunity. It opened the floodgates to fraud at industrial scale. Welcome to the deepfake economy, where scammers use generative AI to impersonate business owners, clone entire websites, and manipulate employees and customers in minutes.

From cake shops to cybersecurity firms, small businesses are now prime targets for AI-enabled fraud—and many don’t even realize it’s happening until the damage is done.

When a Job Posting Isn’t Yours

Just ask Ian Lamont, a small publisher whose company was impersonated on LinkedIn with fake job listings, AI-generated staff profiles, and a counterfeit manager. By the time he caught on, dozens had applied to jobs that didn’t exist—and his brand took a hit.

It’s a new form of identity theft—one that exploits your brand, your face, your customers’ trust.

Deepfakes Aren’t Future Tech—They’re Today’s Threat

AI-generated scams have quadrupled in just one year, according to Chainabuse. From deepfake video calls to fake product ads, impersonators now use AI to:

  • Clone company websites

  • Recreate executives’ voices and faces

  • Write convincing phishing emails and LinkedIn messages

  • Spoof customer support chats

  • Trick staff into wiring millions to fraudulent accounts

One clerk at a global firm transferred $25 million after attending a Zoom call with what he thought were executives. They were all deepfakes.

Deepfake Tools Are Cheap, Fast, and Scalable

You no longer need tech skills to create a scam:

  • Clone a website in seconds with tools like Llama Press

  • Generate fake ID documents

  • Launch a fraudulent hiring campaign with AI-written job descriptions and video avatars

  • Use social engineering to extract driver’s licenses, banking info, or passwords

“It’s the Industrial Revolution for scams,” says Georgetown researcher Renée DiResta.

Industries Hit Hardest

📚 Publishers: Flooded with fake books, AI-generated content, and bot-written reviews

🏥 Healthcare: Doctors’ voices faked in scam ads endorsing unproven treatments

🍰 Retailers: Asked to recreate AI-generated products that don’t—and can’t—exist

đź’Ľ Recruiters: Inundated with deepfake job candidates using avatars and scripted answers

🏢 Business owners: Impersonated on LinkedIn, Instagram, and email

How to Fight Back

âś… Verify identities on all calls and emails

âś… Use tools that check for biometrics and device/location-based identity

âś… Create internal protocols for video interviews and financial approvals

âś… Train staff and customers to recognize deepfakes

âś… Monitor your brand online regularly for impersonators

âś… Report fake content and accounts immediately

It’s Not Paranoia. It’s Protection.

Doing business online today is like navigating a battlefield in disguise. You’re not just running a company—you’re managing digital trust at every touchpoint. And AI is being weaponized to break that trust faster than most defenses can catch up.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #Deepfake #AIThreats #SmallBusinessSecurity #ManagedITServices

Cybersecurity
News
Tips

When the Call Drops, So Does the Trust

July 1, 2025
•
20 min read

📵 When the Call Drops, So Does the Trust

Trump blames AT&T for faith leader call failure—but was it?

On June 30, former President Donald Trump publicly criticized AT&T, blaming the wireless giant for a failed conference call with thousands of American faith leaders. His post on social media accused the company of repeated technical issues, stating, “If the Boss of AT&T… could get involved — It would be good.”

But AT&T quickly pushed back, saying the problem wasn’t with their network, but rather with the conference call platform itself.

What Actually Happened?

The exact nature of the disruption remains unclear, but Trump’s frustration was highly visible:

  • Described the tech failure as a repeated issue

  • Threatened to switch carriers on future calls

  • Apologized publicly to participants for the delay

  • Blamed AT&T’s equipment during a high-stakes moment

AT&T, meanwhile, released a calm response:

“Our initial analysis indicates the disruption was caused by an issue with the conference call platform, not our network.”

They also promised to investigate further to prevent similar incidents.

Tech Glitches + Politics = Brand Risk

This isn’t just about a dropped call—it’s about tech reliability in high-pressure moments. When you’re coordinating communications with thousands of participants, one flaw—be it infrastructure or third-party software—can unravel credibility, partnerships, and media narratives in seconds.

And when the user is a former president with 90+ million followers, finger-pointing becomes a public spectacle.

Should SMBs Care? Absolutely.

If this can happen on a call hosted by a former U.S. president, imagine what a similar failure would do to:

  • Your all-hands team call

  • A virtual school board meeting

  • A hospital-wide training webinar

  • A town hall with legal clients or constituents

Every organization today is a digital communications platform—whether they realize it or not.

Conference systems must be stress-tested. Backup vendors must be pre-approved. Event logistics must assume disruption.

This Wasn’t Just a Drop—It Was a Wake-Up Call

The real takeaway? Not even the biggest brands are immune to bad optics caused by bad integrations.

When networks, platforms, and politics collide, it’s not just a call—it’s a crisis.

70% of all cyber attacks target small businesses. I can help protect yours.

#TechFailure #ConferenceCall #CyberSecurity #Communications #ManagedITServices

News
Cybersecurity
Tips

When apps dodge the law, people could get hurt

June 30, 2025
•
20 min read

🚨Tech Tool or Legal Trap?

When apps dodge the law, people could get hurt.

Joshua Aaron, a veteran developer with nearly 20 years in tech, has created ICEBlock — an app that alerts users to nearby U.S. Immigration and Customs Enforcement (ICE) activity. With over 20,000 downloads, the app lets users drop a pin and describe what ICE agents are wearing or driving, sending push alerts to others within five miles.

Aaron calls it an “early warning system” for communities affected by immigration crackdowns.

But as the app gains traction, it’s raising serious questions.

A Modern Tool Aimed at a Historic Fear

Aaron says his motivation comes from a deep unease with modern immigration enforcement, even comparing the climate to Nazi Germany.

“We’re literally watching history repeat itself,” he told reporters.

The app includes disclaimers, stating it is not to be used to incite violence or interfere with law enforcement. It also promises full anonymity, storing no IP addresses, device IDs, or GPS data. But critics are asking: Is this tool exercising free speech—or enabling evasion of federal law enforcement?

Free Speech vs. Federal Enforcement

In the U.S., freedom of speech is a foundational right. People have the constitutional right to share information publicly—especially when it’s intended to protect vulnerable communities.

But that right isn’t absolute.

Apps that warn others of ICE presence—especially in real-time—may walk a fine line between expression and obstruction. Intent matters, and so does impact. Even if not designed to interfere, the result may still hinder legal enforcement operations.

There’s also the legal gray zone of anonymous reporting. While anonymity protects users from targeting, it can also open the door to false alarms, panic, or coordinated evasion, whether intentional or not.

It May Be Legal—But That Doesn’t Make It Harmless

Aaron insists ICEBlock exists to protect, not provoke. There’s no monetization. No data collection. No call to resist.

But we live in a world where apps shape action. A push notification isn’t just information—it can cause someone to flee, hide, or act irrationally. It can spark fear or embolden bad actors. It may even delay enforcement against someone who poses a serious risk.

When Tech Acts Like a Shield, Who Pays the Price?

The lines between activism and obstruction are increasingly blurred. Developers have power. That power carries weight.

And when the stakes include real human lives—on both sides of the law—intentions alone are not enough.

70% of all cyber attacks target small businesses. I can help protect yours.

#TechEthics #FreeSpeech #Immigration #CyberSecurity #CivicTech

AI
Cybersecurity
News
Tips

Doctors. Drug rings. Deepfake calls. The biggest takedown ever.

June 30, 2025
•
20 min read

đź’°Healthcare or Heist? $14B Fraud Rocks Medical Industry

Doctors. Drug rings. Deepfake calls. The biggest takedown ever.

The Department of Justice just charged 324 individuals — including 96 licensed medical professionals — in connection with $14.6 billion in healthcare fraud.

This is the largest enforcement action in U.S. history involving health services. From Medicare billing scams to opioid trafficking and AI-powered consent fraud, this case exposed a disturbing abuse of public trust.

What Happened?

This was no ordinary sting. It was a nationwide operation across 50 federal districts and 12 State Attorneys General offices, coordinated with global partners.

Among the charges:

  • $10.6 billion in false claims from a criminal ring using stolen identities of 1 million Americans

  • $703 million scam using AI voice cloning to fake patient consent

  • $650 million in false addiction treatment claims, exploiting Native populations and the homeless

  • $1.1 billion in fraudulent wound care charges tied to hospice patients

  • 15 million opioid pills distributed through pharmacies and clinics acting as criminal fronts

One network, nicknamed Operation Gold Rush, used encrypted messages, shell companies, and foreign straw owners to bypass Medicare’s systems. Some suspects were arrested trying to flee the U.S. by air.

What Was Seized?

  • $245 million in cash, cryptocurrency, luxury cars, and property

  • Billing privileges suspended for over 200 providers

  • $34.3 million recovered in civil settlements

  • Over $4 billion in fraud prevented before money was paid out

AI Isn’t Just for Good Anymore

This takedown also reveals a growing threat: AI-assisted fraud.

From deepfake patient consents to synthetic billing records, cybercriminals are blending healthcare and tech to exploit gaps faster than regulators can respond.

What This Means for SMBs, Law Firms & Healthcare Providers

If AI is being used to fake patient authorizations and manipulate Medicare systems, then no provider or practice is too small to target.

Healthcare cybersecurity is no longer optional—it’s critical infrastructure.

You must:

  • Audit billing practices regularly

  • Vet all third-party tech vendors

  • Use behavioral analytics to flag anomalies

  • Train your staff to spot social engineering and data leaks

70% of all cyber attacks target small businesses. I can help protect yours.

#HealthcareFraud #CyberSecurity #AIAbuse #ManagedITServices #DOJ

Cybersecurity
Tips
News

Hackers gain backdoor to your Gmail

•
20 min read

App Passwords Are the New Backdoor

Gmail users warned as hackers bypass 2FA—are you the next target?

It’s not paranoia—it’s prevention. A new cyberattack is making waves across the tech world as Russian state-backed hackers reportedly exploited Google’s app passwords to bypass multi-factor authentication (MFA) and gain full access to Gmail accounts.

What’s more chilling? You might never know your account’s been breached.

How Did This Happen?

Google accounts are known for being secure. MFA, device verification, and login alerts all work to protect users. But attackers found a gap:

📌 App passwords—those special 16-digit codes meant for older devices—bypass the MFA step entirely.

In targeted attacks, hackers tricked users into creating and sharing these passwords, thinking they were accessing legitimate government platforms. In reality, they were handing over the keys to their inboxes.

Why This Affects Everyone

While the initial attacks focused on academics and critics of the Russian government, Malwarebytes and Google’s Threat Intelligence Group both agree this method could quickly scale.

Social engineering is evolving—and fast. Today it’s a fake State Department request. Tomorrow it’s your bookkeeper, your attorney, or your child’s school administrator.

🚨 6 Rules to Stay Safe with Gmail

1. Avoid app passwords.

Only use them if absolutely necessary—and replace outdated devices that still require them.

2. Use authenticator apps or hardware security keys.

SMS-based MFA is better than nothing, but easily intercepted. Opt for Google Authenticator, Authy, or a FIDO2 device.

3. Learn to recognize phishing.

If someone asks you to create an app password—stop. Ask questions. Verify independently.

4. Monitor your Google account for strange activity.

New logins? Unfamiliar devices? Shut them down and rotate passwords fast.

5. Keep devices and apps updated.

Most attacks exploit outdated software. Auto-update is your friend.

6. Install strong security software.

Choose endpoint protection that can flag phishing links and block malicious websites in real-time.

SMBs, Healthcare, Law Firms & Schools: You’re Prime Targets

If your team uses Gmail or Google Workspace, a single app password could open the door to:

  • Client records

  • Legal documents

  • Student data

  • Financial statements

Cyber criminals don’t need a thousand victims—just one careless click.

70% of all cyber attacks target small businesses. I can help protect yours.

#CyberSecurity #Phishing #Google #InfoSec #ManagedITServices

AI
Cybersecurity
News
Tips

AI Drops the Mic and the Jaw Pain

June 30, 2025
•
20 min read

🤖 AI Drops the Mic — and the Jaw Pain

ChatGPT stuns Silicon Valley by solving a 5-year medical mystery in 60 seconds.

After half a decade of chronic jaw pain, countless doctor visits, and inconclusive MRIs, one desperate individual turned to an unlikely source: ChatGPT.

And within 60 seconds, the AI solved what trained professionals could not.

A Diagnosis Where Doctors Fell Short

The patient described symptoms to ChatGPT: jaw clicking, pain, and a suspected boxing injury. In response, the AI proposed a tilted but movable jaw disc and recommended a simple exercise.

The result? The cracking stopped. The pain vanished. Relief—after five years—came in under a minute.

Silicon Valley’s Jaw Drops Too

The viral post on Reddit caught fire, and tech leaders took notice.

LinkedIn co-founder Reid Hoffman called it a glimpse into AI’s “superior capabilities,” sparking debate about where expert knowledge begins—and ends—in a world powered by artificial intelligence.

This wasn’t a fluke. It was a watershed moment for AI’s role in real-world problem solving.

A Personal Coach, Not Just a Search Engine

Today’s users aren’t just asking ChatGPT for trivia or recipes. They’re turning to it for:

  • Medical symptom analysis

  • Career and financial guidance

  • Relationship advice

  • Mental wellness support

As OpenAI CEO Sam Altman put it, younger users see AI as a trusted life coach, not just a better Google.

What This Means for Healthcare, SMBs, and the Future

The AI revolution isn’t coming—it’s here. Whether you’re a small business owner, healthcare provider, law firm, or educator, this story shows:

  • AI is ready to empower people in ways we didn’t expect.

  • Trust is shifting—from institutions to intelligence.

  • We need to prepare for a future where clients expect real-time, AI-powered insights.

Are You AI-Ready?

If a free chatbot can solve a mystery that stumped trained professionals, imagine what AI-driven platforms can do for your business operations, diagnostics, and data analysis.

70% of all cyber attacks target small businesses. I can help protect yours.

#AI #ChatGPT #HealthTech #SiliconValley #DigitalTransformation

Cybersecurity
News
Tips

You Don’t Think We Hack China?” – Trump’s Bold Claim Shakes Interview

June 29, 2025
•
20 min read

🕵️ “You Don’t Think We Hack China?” – Trump’s Bold Claim Shakes Interview

When transparency goes too far: a president casually admits cyber ops on live TV.

In a striking moment on Fox News, Donald Trump told host Maria Bartiromo that the U.S. conducts hacking operations against China, flipping the script on the usual narrative of victimhood:

Bartiromo: “China hacked our telecoms…”

Trump: “You don’t think we do that to them? We do. A lot.”

The comment left Bartiromo momentarily speechless before Trump added, “It’s a nasty world.”

If the U.S. and China are openly engaged in cyber espionage, what does that mean for your business? Nation-state tactics often trickle down to target small businesses through phishing campaigns, business email compromise (BEC), and vendor impersonation schemes. You don’t need to be a federal agency to be a target — you just need to be connected.

Actually, this isn’t the first time Trump normalized aggressive state behavior. In 2017, when Fox’s Bill O’Reilly called Putin a killer, Trump replied:

“What, you think our country’s so innocent?”

In 2025, he’s again brushing off national cyber campaigns as the “way the world works.” The problem? SMBs often end up as collateral damage. When global tensions escalate, cyberattacks spike — and small firms are the least prepared.

This news is a reminder that cybersecurity is no longer optional. Whether you’re in legal, healthcare, or education — you’re in the blast zone.

Get proactive. Start with:

  • Threat detection & response

  • MFA and device hardening

  • Training your team against social engineering

And yes, delete shady VPN apps — those too.

====================================

Follow me for mind-blowing information and cybersecurity news. Stay safe and secure!

70% of all cyber attacks target small businesses, I can help protect yours.

#CyberSecurity #MSP #DataPrivacy #Geopolitics #SmallBusinessSecurity

Previous
Next
About
Managed ServicesCybersecurityOur ProcessWho We AreNewsPrivacy Policy
Help
FAQsContact UsSubmit a Support Ticket
Social
LinkedIn link
Twitter link
Facebook link
Have a Question?
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Copyright © {auto update year} Gigabit Systems All Rights Reserved.
Website by Klarity
Gigabit Systems Inc. BBB Business Review