UPDATED 20:54 EDT / MARCH 01 2022

SECURITY

Nvidia confirms company data was stolen in cyberattack last week

Nvidia Corp. today said that company data was stolen in a cyberattack last week.

In a statement, the company told PCMag that “we are aware that the threat actor took employee credentials and some Nvidia proprietary information from our systems and has begun leaking it online.”

The ransomware attack was first reported on Friday, with Nvidia at the time saying that it was investigating a potential cyberattack. The attack itself is believed to have taken place earlier in the week, with the Lapsus$ ransomware gang first taking credit for the theft of data on Feb. 24.

Typically, ransomware would be involved in a case such as this and Lapsus$ is a known ransomware gang, having attacked Portuguese media group Impresa with ransomware in January. Despite some reports to the contrary, there is no proof that ransomware was used in the hack of Nvidia.

Instead, it appears to be a case of data theft and extortion. Nvidia is also on the record as stating that it has no evidence of ransomware being involved. 

“Our team is working to analyze that information,” an Nvidia spokesperson said. “We do not anticipate any disruption to our business or our ability to serve our customers as a result of the incident. Security is a continuous process that we take very seriously at Nvidia and we invest in the protection and quality of our code and products daily.”

Lapsus$ claimed on its Telegram channel that it had stolen 1 terabyte of information from Nvidia, including “highly confidential/secret data” and proprietary source code. The gang demanded a ransom payment be made not to release the stolen data, but then the tale takes a turn into bizarre territory.

In response to the attack, Lapsus$ claims that Nvidia then targeted its computers with ransomware. The gang goes on to claim that Nvidia was able to encrypt the data, but it had a backup, meaning the data was “safe from scum.”

The claim that Nvidia counter-hacked Lapsus$ is unproven, but if it did, it would certainly be a change in tactics for how the victim of a cyberattack responds to being targeted.

“Source code represents some of the most coveted crown jewels that a company like Nvidia possesses,” Prakash Linga, co-founder and chief executive officer at code security company BluBracket Inc., told SiliconANGLE. “As attackers have shifted their focus to exploiting weaknesses in code, it is imperative to detect and prevent code risks in Git repositories that contain the source code.”

Photo: Nvidia

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU