Home » today » Business » “Russian Hackers Steal Microsoft Source Code, Ongoing Attack Revealed”

“Russian Hackers Steal Microsoft Source Code, Ongoing Attack Revealed”

video-container">

Russian Hackers Steal Microsoft Source Code, Ongoing Attack Revealed

In a shocking revelation, Microsoft announced that Russian state-sponsored hackers known as Nobelium have infiltrated the company’s email accounts and are now using the information to gain access to source code and other internal systems. This ongoing attack, which Microsoft refers to as Midnight Blizzard, has raised concerns about the security of one of the world’s largest technology companies.

The attack began in January when Nobelium targeted the email accounts of Microsoft’s senior leadership team. Since then, the hackers have been leveraging the stolen information to breach further into the company’s systems. Microsoft has not disclosed which internal systems were accessed but has assured that its customer-facing systems remain uncompromised.

According to Microsoft, the hackers are using “secrets of different types” to breach their systems. Some of these secrets were shared between customers and Microsoft through email, and the company is reaching out to these customers to assist them in taking mitigating measures.

Nobelium is notorious for its involvement in the SolarWinds attack, a sophisticated supply-chain attack that compromised thousands of organizations, including major US government agencies. The fact that they have now targeted Microsoft raises concerns about the extent of their capabilities and the potential impact on global cybersecurity.

Former Google Employee Charged With Stealing Trade Secrets

In another case of corporate espionage, a former Google engineer named Linwei Ding has been charged with stealing trade secrets related to artificial intelligence (AI) on behalf of two Chinese companies. The US Department of Justice announced the charges, which include four counts of federal trade secret theft. If convicted, Ding could face up to ten years in prison.

The indictment alleges that Ding began uploading hundreds of company files about Google’s data centers into his personal Google Cloud account two years ago. He then allegedly founded his own startup specializing in training large AI models and joined a separate Chinese AI company as its Chief Technology Officer (CTO). Ding resigned from Google in December without the company’s knowledge of his activities.

This case highlights the ongoing threat of intellectual property theft and the lengths that some individuals and organizations are willing to go to gain a competitive advantage. It also raises concerns about the protection of sensitive information within tech companies and the need for robust security measures.

Hackers Breach Top US Cybersecurity Agency

In a significant security breach, hackers successfully infiltrated the systems of the US Cybersecurity and Infrastructure Security Agency (CISA) in February. CISA, which is responsible for protecting critical infrastructure from cyberattacks, took two of its systems offline after the breach was discovered. The attack exploited vulnerabilities in Ivanti IT management software.

The specific systems that were compromised have not been disclosed by CISA, but sources suggest that one of them contains critical information about the interdependency of US infrastructure, while the other houses private sector chemical security plans. It is unclear who the hackers are or whether they were able to access or steal data from CISA’s systems.

This breach raises concerns about the security of government agencies and their ability to protect sensitive information. It also highlights the importance of regularly patching vulnerabilities in software systems to prevent such attacks.

X’s Calling Feature Exposes User IP Addresses

In a privacy concern, X’s newly released audio and video calling feature has been found to reveal the IP addresses of users. This feature is turned on by default, potentially exposing the general location of users. Civil liberties organizations have raised concerns about the implications for activists living under authoritarian regimes or other high-risk users.

To disable X’s calling feature, users can go to Settings and privacy > Privacy and safety > Direct messages in the X app and toggle off the Enable audio and video calling option. Alternatively, users can enable the Enhanced call privacy option, which X claims will mask their IP addresses while keeping the feature active.

The decision to have this feature enabled by default has raised questions about user privacy and the need for stronger default privacy settings. It is crucial for users to be aware of the potential risks and take necessary steps to protect their privacy online.

Conclusion

The recent news articles highlight the ongoing threats to cybersecurity and the need for robust measures to protect sensitive information. The attacks on Microsoft, the trade secret theft at Google, the breach of the US Cybersecurity and Infrastructure Security Agency, and the privacy concerns with X’s calling feature all serve as reminders of the ever-evolving landscape of cyber threats.

Companies and individuals must remain vigilant and prioritize cybersecurity to safeguard their systems and data. As technology continues to advance, so do the tactics and capabilities of hackers and cybercriminals. It is essential to stay informed, implement strong security measures, and regularly update software to mitigate the risks posed by these threats.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.