Home Tech Microsoft Utilizes Generative AI for US Intelligence Operations

Microsoft Utilizes Generative AI for US Intelligence Operations

0
Microsoft Utilizes Generative AI for US Intelligence Operations

0:00

Law enforcement officials from the United States, United Kingdom, and Australia have identified a Russian national as the mastermind behind LockBitSupp, the leader of the LockBit ransomware gang responsible for extracting $500 million from victims. Dmitry Yuryevich Khoroshev has been charged with 26 criminal counts in the US, facing a potential 185-year prison sentence if apprehended and prosecuted—a rare outcome for suspects in Russia.

In other cybercrime news, Truth Voices’s Andy Greenberg interviewed a representative of Cyber Army of Russia, a group linked to water utility attacks in the US and Europe with ties to the Russian military hacking unit known as Sandworm. The responses from Cyber Army of Russia displayed pro-Kremlin views and some revealing admissions.

The FBI’s deputy director has pushed for the continued use of a massive foreign surveillance database to search for communications involving “US persons,” sparking concern among privacy advocates. Section 702 of the Foreign Intelligence Surveillance Act allows for the inclusion of US communications in the database if one party is foreign, despite failed attempts to require warrants for such searches.

Security researchers disclosed an attack on VPNs, named “TunnelVision,” which redirects a user’s web traffic outside the encrypted tunnel, rendering VPN use ineffective. This attack impacts most VPN applications and has been possible since 2022, potentially exploited by malicious actors.

Additionally, Microsoft has developed an offline generative AI model for US intelligence agencies based on GPT-4, ensuring top-secret information remains secure. Concerns have been raised about the unintentional leakage of classified data, but Microsoft claims the system operates offline, preventing such risks.

In the UK, the Ministry of Defence faced a cyberattack on its payroll system, with suspicions of state involvement. The breach compromised records of military personnel, prompting investigation into the incident.

US Marine Forces Special Operations Command (MARSOC) is testing robotic dogs armed with AI gun systems, emphasizing compliance with Department of Defense policies on autonomous weapons. The technology has potential applications beyond weaponry, including surveillance and reconnaissance.

After a hacker offered to sell data from 50 million Dell customers on BreachForums, Dell notified impacted customers of a data breach involving names, addresses, and hardware purchase information, but no sensitive financial details.

No comments

Leave a reply

Please enter your comment!
Please enter your name here

Exit mobile version