Friday , May 9 2025

Indian-American OpenAI whistleblower Suchir Balaji found dead in San Francisco

A whistleblower from OpenAI, Suchir Balaji, an Indian-American ex-researcher at OpenAI who criticized the company’s practices, was found dead in his San Francisco apartment on November 26. Anandabazar said, Primarily the police suspect it to be a case of suicide.

Balaji, who left OpenAI in August after four years, was a key figure voicing concerns about using copyrighted materials to train generative AI models like ChatGPT.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

“I recently participated in a New York Times story about fair use and generative AI, and why I’m sceptical ‘fair use’ would be a plausible defence for a lot of generative AI products. I also wrote a blog post about the nitty-gritty details of fair use and why I believe this,” Balaji had written on X.

In an interview with the New York Times, Balaji criticized OpenAI’s data collection methods as harmful. He stated, “If you believe what I believe, you must leave the company,” highlighting his worries about GPT-4 being trained on vast amounts of internet data.

Balaji expressed concerns that generative AI could create outputs that compete with the original copyrighted works it was trained on. In a blog post referenced by the Chicago Tribune, he stated, “No known factors support ChatGPT being a fair use of its training data.”.” He noted that this issue extended beyond OpenAI, saying, “Fair use and generative AI is a much broader issue than any one product or company.”

Lawsuits against OpenAI, including from The New York Times, allege that the company violates copyright laws. Balaji is mentioned in court documents as having important information relevant to the cases.

OpenAI has repeatedly denied these allegations, according to a statement reported by the Chicago Tribune, the company said, “We see immense potential for AI tools like ChatGPT to deepen publishers’ relationships with readers and enhance the news experience.”

In the past two years, numerous individuals and businesses have sued AI companies like OpenAI, claiming they used copyrighted material without permission for training. In December, The New York Times filed a lawsuit against OpenAI and Microsoft, alleging they used millions of the Times’ articles to develop competing chatbots. Both companies deny the allegations.

Check Also

Protect AI

Palo Alto Networks to Acquire AI Security Firm “Protect AI”

On Monday, Palo Alto Networks confirmed it is acquiring the US-based AI security company Protect …

Leave a Reply

Your email address will not be published. Required fields are marked *