Lapsus returns to the attack and after giving Nvidia a run for its money last week, it is now Samsung's turn.

The South Korean confirmed that she is investigating an illegal entry into one of its data centers and that it appears to be portions of the source code for the software that Samsung puts into Android for Galaxy phones.

The Lapsus group claims to be the authors of this intrusion and found 190 GB of data that also includes features for a Galaxy to coexist with a Qualcomm Snapdragon processor.

Unlike Nvidia, they made no conditions not to filter the internet and merely published the content of the intrusion.

Samsung claims that although Lapsus claims that security information was also backed up, no personal information was reached in this hack.

https://www.bloomberg.com/news/articles/2022-03-07/samsung-says-hackers-breached-company-data-galaxy-source-code?

#Samsung #Hackers
Lapsus returns to the attack and after giving Nvidia a run for its money last week, it is now Samsung's turn. The South Korean confirmed that she is investigating an illegal entry into one of its data centers and that it appears to be portions of the source code for the software that Samsung puts into Android for Galaxy phones. The Lapsus group claims to be the authors of this intrusion and found 190 GB of data that also includes features for a Galaxy to coexist with a Qualcomm Snapdragon processor. Unlike Nvidia, they made no conditions not to filter the internet and merely published the content of the intrusion. Samsung claims that although Lapsus claims that security information was also backed up, no personal information was reached in this hack. https://www.bloomberg.com/news/articles/2022-03-07/samsung-says-hackers-breached-company-data-galaxy-source-code? #Samsung #Hackers