Senate Bill Could Kill Private Messaging and Put Your Privacy at Risk
On June 15, 2025, the U.S. Senate advanced the STOP CSAM Act, a bill aimed at fighting child exploitation but one that could endanger online privacy nationwide. Critics say the bill’s vague wording could make private messaging apps, cloud services, and email providers legally responsible for content they cannot see or control.
Privacy experts warn it targets encrypted platforms by labeling them as “facilitating” illegal content—even if they have no access to it. Services using end-to-end encryption, which protects user messages from hackers and surveillance, would be especially vulnerable.
Dan Frieth reports that smaller platforms could be forced into court battles just to prove they can’t break encryption, risking closure. “Even a notice could be enough to trigger legal action,” the article warns.
The bill also weakens Section 230, opening the door to lawsuits over user posts. If passed, platforms may censor more content to avoid legal risks, putting both free speech and digital safety on the line.
Read: https://reclaimthenet.org/senate-pushes-bill-that-could-end-private-messaging
Trump Just Gutted Major Cybersecurity Rules and Experts Are Sounding the Alarm
On June 6, 2025, former President Donald Trump signed an executive order rolling back key cybersecurity protections across the United States. The changes cancel rules set by Joe Biden, including those that required secure software, quantum-safe encryption, and tighter controls on government contractors.
Trump’s order removes security rules put in place after the devastating SolarWinds hack, which exposed major federal agencies and companies like Microsoft and Intel. Jake Williams, a former NSA hacker, warned, “That will allow folks to checkbox their way through” security without actually fixing anything.
The rollback also weakens efforts to prepare for future threats from quantum computers. Cybersecurity expert Alex Sharpe said, “Now that the enforcement mechanism was taken off, there are going to be a lot of organizations that are less likely to deal with that.” Trump’s move, described as “pro-business, anti-regulation,” also blocks the Treasury from sanctioning domestic cyberattackers and removes guidance to protect core internet routing systems, sparking concern that the U.S. is now far more vulnerable to cyber threats.
Read: https://arstechnica.com/security/2025/06/cybersecurity-take-a-big-hit-in-new-trump-executive-order/
Hackers Are Now Tricking IT Teams at Big Insurance Firms and Google Is Warning Everyone
On June 17, 2025, Google Threat Intelligence Group (GTIG) warned that a cybercrime gang called Scattered Spider is now targeting IT support teams at major U.S. insurance companies. Known for tricking help desks through phone and phishing scams, the group has shifted its focus after attacking retailers in the U.S. and U.K.
John Hultquist, chief analyst at GTIG, said, “We are now seeing incidents in the insurance industry… the industry should be on high alert.” The group impersonates real employees and bypasses multi-factor authentication using smart psychological tactics.
These hackers are suspected to be native English speakers, possibly based in Western countries, making their scams sound more convincing. Although there are rumors of ties with DragonForce, Google says there is no solid evidence of collaboration or ransomware use yet.
Experts advise companies to tighten identity checks, control user access, and train help desk staff to detect impersonators. Enterprises with large IT teams are at higher risk and should act quickly to stop future attacks.
Read: https://thehackernews.com/2025/06/google-warns-of-scattered-spider.html?m=1
Massive Zoomcar Hack Hits 8.4 Million Users and You Might Be One of Them
On June 9, 2025, Bengaluru-based car-sharing platform Zoomcar Holdings discovered a data breach affecting 8.4 million users. The company confirmed the hack in a disclosure to the U.S. Securities Exchange Commission. Personal details such as names, phone numbers, emails, car registration numbers, and addresses were exposed.
Zoomcar said no financial data or passwords were stolen. However, the identity of the hacker and whether users were notified remain unclear. The attack was revealed after employees received messages from someone claiming to have the data. Zoomcar responded by boosting system security, hiring external experts, and notifying authorities. “To date, the incident has not resulted in any material disruption to the Company’s operations,” the company said.
Paul Bischoff, a privacy expert at Comparitech, warned users to stay alert for scam emails and texts. “Never click on links or attachments in unsolicited emails,” he said. This isn’t the first time Zoomcar was breached. A similar 2018 incident exposed 3.6 million users, with data later sold on the dark web.
Read: https://hackread.com/zoomcar-data-breach-exposes-8-million-users-data/
Canada’s Ruling Party Pushes to Hide Political Data Use as Spam Complaints Surge
The Canadian government is pushing Bill C-4, a proposed affordability bill that also seeks to retroactively exempt political parties from privacy laws dating back to 2000. If passed, the bill would allow these parties to collect, use, and share personal information with no oversight from privacy commissioners.
Innovation Minister François Philippe Champagne has avoided mentioning the privacy loopholes, and no Liberal MP has discussed them in Parliament. Critics argue this follows a troubling pattern: political parties have long been exempt from do-not-call lists, anti-spam laws, and the federal privacy law, PIPEDA.
The Canadian Radio-television and Telecommunications Commission (CRTC) recently reported that political parties were responsible for 60% of all SMS spam complaints—more than all other sources combined. This includes phishing, scams, and commercial spam.
Conservative MP Steven Bonk called for change, stating, “The real solution lies in demonstrating that political parties are willing to play by the same rules as everyone else.”
The bill’s hidden clauses, coupled with rising public distrust and mounting spam complaints, are fueling demands to remove privacy exemptions from Bill C-4 and ensure political transparency.
Read: https://www.michaelgeist.ca/2025/06/government-seeks-to-exempt-political-parties-from-privacy-laws-even-as-crtc-reports-they-are-leading-source-of-spam-complaints/
The Great Login Credential Heist: Because Who Needs Security?
So, you know how everyone’s always like “oh no, my password got leaked”? Yeah, well, it just got a whole lot worse. Researchers found a whopping 16 BILLION login credentials exposed online, and we’re not even talking about your grandma’s password for her cat’s Instagram account (although, let’s be real, that’s probably in there too). No, we’re talking about serious stuff like social media, corporate platforms, VPNs, and even government services. It’s like the ultimate login credential buffet for cyber criminals.
But wait, there’s more! These credentials were likely collected by infostealers (because who needs privacy, right?) and are just waiting to be used for phishing campaigns, account takeovers, and all sorts of other fun stuff. And the best part? We have no idea who’s behind it or how to protect ourselves. So, go ahead and change those passwords (again), review your systems for infostealers, and try not to lose too much sleep over the fact that your online life is basically an open book. Silver linings, right?
Read: https://cybernews.com/security/billions-credentials-exposed-infostealers-data-leak/
Mark Jeftovic appears on Hrvoje Moric’s “Geopolitics and Empire” podcast
Check out Mark’s appearance on Hrvoje Moric’s “Geopolitics and Empire” podcast where they talk about CBDCs, social credit, the algorithmic ghetto and finish off the talk with some good ole fashioned war stories about deplatforming and cancel culture.