Samsung Confirms Data Breach by Hackers, Involving Source Code of Galaxy Smartphones

Author : desertsafari
Publish Date : 2022-03-07


Samsung Confirms Data Breach by Hackers, Involving Source Code of Galaxy Smartphones

Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.

Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previously claimed responsibility for the breach. The company said it has taken measures to prevent breaches in the future. On Monday, Samsung confirmed in a statement to Bloomberg News that it had suffered a cybersecurity breach, relating to certain “internal company data”. The company has not identified the group behind the hacking in the statement. “According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees. Currently, we do not anticipate any impact to our business or customers,” Samsung explained in the statement. Last week, hacking group Lapsus$ claimed responsibility for an attack on Samsung, then uploaded a snapshot of the company's software gained from the attack online. The data exposed in the breach is said to include up to 190GB of data — including algorithms for bootloader source code and mobile biometric authentication — which has been uploaded as a torrent, according to a report by BleepingComputer. Lapsus$ previously claimed responsibility for a cyberattack on Nvidia, publishing a 20GB archive out of 1TB of data stolen from the GPU manufacturer.Samsung has suffered a cybersecurity breach, the company revealed on Monday. The South Korean technology giant explained that the breach resulted in the exposure of internal company data. Some of the data that was exposed to the hacking group included the source code for Samsung Galaxy smartphones, but personal data of customers or its employees was not affected. The Lapsus$ hacking group had previ



Category :travel

Former TikTok Gaming Head Set To Launch Blockchain Games Startup Meta0

Former TikTok Gaming Head Set To Launch Blockchain Games Startup Meta0

- Anand Mahindras latest post has attracted the attention of social media users because of Mr Mahindras amusing


IIT Delhi Placement 2022: Over 1,300 Job Offers Received; Highest Ever In History

IIT Delhi Placement 2022: Over 1,300 Job Offers Received; Highest Ever In History

- There has been over a 10 per cent increase in the number of unique selections during this period over last year. Even PPOs


Study Suggests People Who Spend Time In Greenery Use Less Medicine

Study Suggests People Who Spend Time In Greenery Use Less Medicine

- The researchers used information from almost 6,000 people living in Helsinki, utilising prescription drugs for ailments.


"Replacement Player Batting As If...": Former India Coach Ravi Shastri Lauds Rajat Patidar, Royal Ch

"Replacement Player Batting As If...": Former India Coach Ravi Shastri Lauds Rajat Patidar, Royal Ch

- Batting first, RCBs top batting stars like Virat Kohli, Faf du Plessis and Glenn Maxwell failed to