Monday , July 1 2024
robot

Ex-Google engineer charged with stealing AI secrets

A federal grand jury indicted Linwei Ding, aka Leon Ding, charging him with four counts of theft of trade secrets in connection with an alleged plan to steal from Google LLC (Google) proprietary information related to artificial intelligence (AI) technology. The announcement was made by Attorney General Merrick B. Garland this afternoon while participating in a “Fireside Chat” at the American Bar Association’s 39th National Institute on White Collar Crime in San Francisco.

According to the indictment, returned on March 5 and unsealed earlier today, Ding, 38, a national of the People’s Republic of China and resident of Newark, California, transferred sensitive Google trade secrets and other confidential information from Google’s network to his personal account while secretly affiliating himself with PRC-based companies in the AI industry. Ding was arrested earlier this morning in Newark.

Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Microsoft will assign Common Vulnerabilities and Exposures (CVE) numbers to important vulnerabilities found and fixed in their cloud services. This...
Read More
Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

“The Justice Department will not tolerate the theft of artificial intelligence and other advanced technologies that could put our national security at risk,” said Attorney General Garland. “In this case, we allege the defendant stole artificial intelligence-related trade secrets from Google while secretly working for two companies based in China. We will fiercely protect sensitive technologies developed in America from falling into the hands of those who should not have them.”

“While we work to responsibly harness the benefits of AI, the Justice Department is on high alert to its risks, including global threats to our national security,” said Deputy Attorney General Lisa Monaco. “As alleged in today’s charges, the defendant stole from Google over 500 confidential files containing AI trade secrets, while covertly working for China-based companies seeking an edge in the AI technology race. The Justice Department will relentlessly pursue and hold accountable those who would siphon disruptive technologies – especially AI – for unlawful export.”

“Today’s charges are the latest illustration of the lengths affiliates of companies based in the People’s Republic of China are willing to go to steal American innovation,” said FBI Director Christopher Wray. “The theft of innovative technology and trade secrets from American companies can cost jobs and have devastating economic and national security consequences. The FBI will continue its efforts to vigorously pursue those responsible for stealing U.S. companies’ intellectual property and most closely guarded secrets.”

“Mr. Ding allegedly schemed to siphon off cutting-edge AI technology from Google while secretly trying to go into business with Chinese competitors,” said Assistant Attorney General Matthew G. Olsen of the Justice Department’s National Security Division. “Through the Disruptive Technology Strike Force, we will work relentlessly to find and hold accountable those who would steal advanced American technology and jeopardize our national security and economic prosperity.” Click here to readout the full report

Check Also

Apple

Apple says UK could ‘secretly veto’ global privacy tools

Apple opposes the UK government’s idea to pre-approve new security features from tech companies. If …

Leave a Reply

Your email address will not be published. Required fields are marked *