Blog

Hackers Get Source Code During Data Breach At Samsung

Mar 24, 2022 | Blog

Samsung’s corporate network was breached recently.  That’s bad news all by itself. The company has recently confirmed that in addition to the confidential customer information that was stolen, the hackers also made off with the source code for the software used in the company’s Galaxy smartphones.

The hackers responsible for the attack call themselves “Lapsus$.”  Not long after their attack, they disclosed that they had made off with almost 190GB of archives.

Disturbingly, this group has been exceedingly busy so far in 2022 and extremely successful.  Just a week prior to the announcement regarding Samsung’s data, the same group released a 20GB sample of documents stolen from Nvidia.  The group claims that this sample is part of a collection of stolen documents more than 1TB in size.

Aside from the aforementioned source code at this point, we do not know exactly what sorts of data the group of hackers may have compromised when they successfully breached Samsung’s network.

For that matter, we do not yet know the full extent of the contents of the 1TB cache documents stolen from Nvidia because as members of Lapsus$ explained, they are currently in negotiations for the sale of that data.

This is the world we live in.  This is the shape of 2022 and years to come.  What the long-term implications might be are anyone’s guess but fortunately, the advice for guarding against such attacks remains largely the same.

Be sure the software you use is updated with the latest security patches and constantly educate and reeducate your employees about the dangers of phishing campaigns to minimize your risk.

Failing that, take regular backups and have a rapid response team standing by that can spring into action if your defenses fail.  That’s by no means a perfect solution, but it will make you a significantly harder target and there’s value in that.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech