Nerve-Wracking Facts: Phantom Tech: When Your Devices Gaslight You

Nerve-Wracking Facts:  Phantom Tech: When Your Devices Gaslight You 

Ever feel your phone vibrate… but it didn’t? Or swear your smart speaker just winked at you? Welcome to the eerie world of Phantom Tech, where your gadgets mess with your mind. 

Phantom Vibration Syndrome  

You’re not alone. Millions experience phantom vibrations, a phenomenon where you feel your phone buzz even when it’s silent or not even on you. It’s so common that researchers have linked it to anxiety and over-reliance on mobile devices. Your brain gets so used to checking for notifications, it starts inventing them. 

Techno-Paranoia  

Smart speakers like Alexa and Google Home are designed to listen for wake words. But what if they’re listening… more than they should? Studies have shown that these devices sometimes activate without prompt, recording snippets of conversation. It’s not just creepy, it’s a privacy risk. 

Digital Déjà Vu 

Ever think about a product and then see an ad for it immediately? It’s not telepathy, it’s predictive algorithms. Your browsing habits, location, and even microphone data can be used to serve eerily accurate ads. It’s enough to make you wonder if your phone knows you better than your friends do. 

The Rise of the Ghost Update 

You wake up to find your phone acting weird. New icons. Different settings. No memory of updating it. Welcome to the ghost update—silent software changes that happen overnight. They’re meant to improve performance, but they often leave users confused and suspicious. 

Technology is supposed to make life easier. But sometimes, it feels like your devices are playing tricks on you. Whether it’s phantom vibrations or ghost updates, one thing’s for sure: your tech has a mind of its own. 


Employee Spotlight: Chloe Lane

Employee Spotlight: Chloe Lane


This month, we’re thrilled to shine the spotlight on Chloe Lane, our incredible Office Administrator at Nevtec. If you’ve ever called or emailed us, chances are you’ve already experienced Chloe’s friendly professionalism firsthand—she’s the voice and heartbeat of our front office.

Before Nevtec
Chloe’s journey to Nevtec wasn’t a straight line, and that’s what makes it so inspiring. She holds a degree in Psychology and Child Development with an emphasis in Neuropsychology. After graduation, she embraced a series of career pivots that eventually led her to Nevtec, where she now manages the office and handles accounting. “I love to learn new skills,” Chloe says, “so it’s been fun to embrace new challenges and grow professionally.”

What She Does
As Office Administrator, Chloe wears many hats. She handles 95% of our accounts payable, is currently training on accounts receivable, and manages all our software renewals. She’s also the first point of contact for many of our clients—making her one of the most recognizable voices of Nevtec.

What She Loves About Her Role
Chloe thrives on building relationships with our partners and solving problems efficiently. “I appreciate all the growth and development I’ve gained while in my role,” she shares.

Fun Fact
As a child, Chloe dreamed of being everything from Britney Spears 2.0 to a fashion designer, adolescent therapist, and even a research psychologist specializing in psychopharmacology. “Funny how life unfolds,” she says. “I’m very happy to take each opportunity that’s landed me where I am today!”

Outside the Office
Chloe is a proud mom of three and jokes, “I have 3 kids…what are hobbies again?! LOL.” Still, she finds time to cook every night—a passion passed down from her late grandmother. She also enjoys puzzles, reading, and used to paint acrylic realism, especially plants and flowers.

Who She Admires Most
Her mom. “She was a kick-ass business executive and always made time for me and my brother. She’s supported me in all my dreams and is the best Mimi (grandma) EVER!”

A Unique Life Chapter
Chloe is raising her two bonus children alongside her biological daughter. “I got the 3-for-1 deal!” she says. “Only had to give birth once to have the 3 most wonderful children. It’s the greatest honor of my life.”

Favorites Corner:

  • Book: Little Fires Everywhere by Celeste Ng
  • Movie: A Star is Born (yes, it makes her cry!)
  • Food: Seared scallops and anything seafood
  • Place to Visit: Maui and Mexico, though Barcelona and Florence top her list of favorites
  • TV Series: Not much time for TV, but she did binge Tiger King during lockdown—“like watching a dumpster fire,” she laughs.

Thank you, Chloe, for your warmth, dedication, and the many ways you make Nevtec better every day!


One Password, 700 Jobs: The Collapse of a 158-Year Old Company

One Password, 700 Jobs: The Collapse of a 158-Year Old Company

KNP Logistics Group had been moving goods across the UK for longer than you or your grandparents have been around. They had weathered world wars, recessions, and shifting markets over their lifetime, but last year the 158-year-old company fell victim to something it couldn’t recover from: a single, guessed employee password.

How It Happened

Hackers from the Akira ransomware group gained access to KNP’s internal systems by simply guessing a weak password. Once inside, they encrypted critical files, including backups and core systems, and demanded a ransom estimated at £5 million(5,826,400 USD).

The attack shut down operations overnight and with no clean backups, no access to essential systems, and customers moving to competitors, the business quickly unraveled. Within weeks, KNP went into administration, and approximately 700 jobs were lost.

The Takeaways for Every Business

While KNP’s size and age make the story stand out, the cause is far from unique. Weak or stolen credentials remain one of the most common entry points for cyberattacks. According to Verizon’s 2023 Data Breach Investigations Report, over 80% of breaches involve compromised passwords.

The lessons are clear:

  1. Stronger Password Practices – Enforce complexity requirements, avoid re-use, and encourage long passphrases instead of short, memorable passwords.
  2. Enable Multi-Factor Authentication (MFA) – Adding a second layer of verification stops most credential-based attacks cold.
  3. Secure Your Backups – Keep at least one offline or immutable copy to ensure ransomware can’t touch them.
  4. Test Your Response Plan – Run drills so your team can act quickly when the unexpected happens.

Insurance Isn’t Enough

KNP had cyber insurance, but coverage can’t restore lost customers, replace corrupted systems overnight, or save a business if operations are down for weeks. Cybersecurity isn’t just about meeting compliance standards; it’s about protecting your ability to function.

What Can You do?

KNP’s collapse is a reminder that no company, no matter how established, is immune to digital threats. The weakest point in your defenses might not be your firewall, your servers, or your software. It might be a single password. One of the best ways to counter this is to use MFA on login such as Duo that we have all our clients use here at Nevtec. This small additional security measure could have saved this company, and it can save you from a similar fate.

Don’t wait for a breach to reveal your weakest link. At Nevtec, we help businesses like yours implement simple but powerful protections, like Duo multi-factor authentication, that can stop credential-based attacks before they start. If you’re not sure where to begin, we’ll guide you. Click Here to schedule a security consultation and stay ahead of the next wave of cyber threats.



AI For Good; Google AI Blocks Zero-Day Exploit

AI For Good; Google AI Blocks Zero-Day Exploit

In a milestone moment for cybersecurity, Google’s AI-powered defender “Big Sleep” has reportedly blocked a zero-day exploit targeting SQLite before threat actors could use it in the wild.

The Big Sleep Breakthrough

Big Sleep, developed by Google Project Zero and DeepMind, discovered a critical memory-corruption flaw in the widely used SQLite database engine. Tracked as CVE-2025-6965, this had not yet appeared in public scans but was known to attackers.

AI Acting Proactively

What makes this significant is that the AI acted proactively and alerted the vulnerability by Google Threat Intelligence that an exploit was imminent. Big Sleep pinpointed the vulnerability and triggered a preventive patch for it all before a breach occurred. Google claims this is the first timean AI agent has directly thwarted a real-world cyber threat.

Why This Matters

SQLite powers countless applications from mobile apps to embedded systems. A zero-day exploit in it could have had massive downstream consequences. Big Sleep’s intervention signals a leap from reactive cybersecurity to predictive, AI-powered defense.

What This Means for Defenders

AI is transforming cybersecurity by detecting threats at speed and scale, analyzing signals and code faster than humans to stop vulnerabilities before they’re weaponized. Google’s Big Sleep extends this protection beyond its own systems to widely used open-source components to scan and fortify. By combining traditional controls with AI-driven methods, Google is pioneering security as a hybrid defense that is both faster and more accurate.

Takeaway for Businesses

While the news is talking about all the bad and scary things that AI can or has done, this is a great change of pace to see AI working for us. Especially when many malicious people have only used it to work against us. Nevtec is here to help you use AI to your advantage, and this will be massive in helping us defend you even better than before. Click Here to schedule a  consultation and stay ahead of the AI revolution.


Are Your New Hires More Vulnerable?

Are Your New Hires More Vulnerable?

Study Finds New Hires 40% More Likely to Fall for Phishing Emails

A recent industry study has found that employees in their first year at a company are 40% more likely to click on phishing links compared to longer-tenured staff. The findings highlight a persistent challenge for businesses: while new hires bring fresh skills and energy, they also represent a higher cybersecurity risk during their onboarding period.

Researchers attribute this increased vulnerability to several factors. New employees are often unfamiliar with company communication styles, making it harder to spot unusual requests or suspicious formatting. They may also be eager to respond quickly to messages from supervisors or colleagues they have not yet met in person—conditions that phishing attempts often exploit.

The Targets Have Changed

Attackers are adapting their tactics accordingly, with some tailoring phishing emails to look like onboarding documents, benefits information, or urgent requests from HR or IT. These “contextual lures” have a higher success rate when targeting those still learning company systems and culture.

The Experts Speak On What You Can Do

Cybersecurity experts stress that organizations need to address this gap early. Traditional email filters and endpoint protections can help, but proactive security awareness training during onboarding is key to reducing risk. The goal is not just to teach new hires how to recognize a phishing email but to establish a culture where verifying unexpected requests is the norm.

As part of its recommendations, the study suggests companies should embed phishing awareness into the first week of training, run simulated phishing campaigns within the first 90 days of hiring new employees, and encourage employees to confirm suspicious requests through alternate channels if they have any doubts.

How Can You Avoid This?

For companies looking to close this gap, Nevtec offers targeted Security Awareness Training programs designed specifically for onboarding periods. In an era where one click can cause significant disruption, early investment in security training pays dividends in reducing risk and strengthening organizational resilience. Click Here to schedule a security consultation and stay ahead of the next wave of cyber threats.


This Iranian Backed Ransomware Group is Back With a Vengeance

This Iranian Backed Ransomware Group is Back With a Vengeance

You May Be the Target

A new chapter in cyber warfare is unfolding, and it’s one that businesses can’t afford to ignore. The Iranian-backed ransomware group known as Pay2Key has resurfaced in 2025 under a new name, Pay2Key.I2P, and with a more dangerous agenda than ever before.

Unlike traditional ransomware campaigns driven purely by profit, Pay2Key.I2P blends financial incentives with ideological motives. Affiliates are now offered up to 80% of ransom profits for targeting organizations in the United States and Israel, a clear signal that this is no longer just about money, it’s about geopolitics.

What makes this campaign especially alarming is its infrastructure. Pay2Key.I2P is the first known ransomware-as-a-service (RaaS) platform to operate directly on the https://geti2p.net/en/, a privacy-focused network designed for anonymous communication. This shift makes the platform harder to detect, disrupt, or trace.

Key Technical Advancements

The group has expanded its capabilities significantly, integrating AI features and broadening its attack surface:

  • Advanced evasion techniques that disable Microsoft Defender
  • Dual-format loader scripts to avoid detection
  • A new Linux-targeted build released in June 2025

These enhancements make Pay2Key.I2P more versatile and harder to defend against, especially for organizations with mixed infrastructure.

Since its reappearance in February 2025, the campaign has claimed over 51 successful ransom payouts, totaling more than $4 million. Individual operators have reportedly earned upwards of $100,000, highlighting the effectiveness and profitability of this model.

Here are some quick stats on Pay2Key.I2P

  • Launch Date: February 2025
  • Total Ransom Payouts: Over $4 million
  • Individual Operator Profits: Up to $100,000
  • Profit Share for Affiliates: 80%
  • Target Regions: United States and Israel
  • Deployment Network: I2P (Invisible Internet Project)
  • Linux Variant Released: June 2025

Recruitment and Ideological Incentives

The group’s recruitment strategy is equally concerning. Pay2Key.I2P has been openly advertised on Russian and Chinese darknet forums, offering $20,000 per successful attack. This democratization of ransomware deployment means that virtually anyone with minimal technical skill can become a threat actor.

  • Open access to ransomware binaries
  • Financial rewards tied to ideological targets
  • Promotion on multiple darknet platforms

This model blurs the line between cybercrime and cyber warfare, making attribution and prevention more difficult than ever.

What Businesses Should Do

For small and mid-sized businesses, this evolution in ransomware tactics presents a new kind of risk. The convergence of state-sponsored cyber warfare and RaaS platforms means that no organization is too small or obscure to be targeted.

“The Pay2Key.I2P campaign is a wake-up call. It’s not just about ransomware anymore, it’s about ideology, anonymity, and scale. Businesses need to think beyond firewalls and start building cyber resilience,” says Steve Neverve, CEO and Founder of Nevtec.

To stay ahead, organizations should:

  • Upgrade endpoint protection to a Managed Detection and Response solution like Sophos MDR
  • Monitor darknet activity for emerging threats
  • Educate staff on phishing and social engineering
  • Patch systems promptly, especially Linux environments

Nevtec’s cybersecurity team is actively monitoring threats like Pay2Key.I2P and helping clients build resilient defenses.  Whether you’re looking to assess your risk posture, implement advanced threat detection, or train your staff, our experts are here to help. 

Click Here to schedule a security consultation and stay ahead of the next wave of cyber threats.