Samsung has been the target of hackers for years, but this latest attack is particularly egregious. The company has been leaking confidential information to third-party developers for years, but this latest attack is much more serious. 190GB of company secrets have been stolen in a single attack. This is a significant amount of data, and it could have a significant impact on Samsung’s business. It’s not clear how the hackers got access to this information, but it’s likely that they were able to gain access through some kind of exploit or vulnerability. This attack is also a reminder that companies need to be very careful about sharing too much information with third-party developers. It’s important for Samsung to take steps to protect its data and ensure that it remains confidential. This attack should serve as a warning to other companies who are also targets of hackers, and it should also serve as a reminder that companies need to be very careful about what they share with third-party developers.


The hack was performed by Lapsus$, which comes shortly after the group stole a whopping 1TB of data from Nvidia, of which the group released 20GB in a document.

This time, Lapsus$ released the data through a torrent with more than 400 peers sharing the content. It’s not clear at this point if the group asked Samsung for ransom before it released the data. The group said the leak contains “confidential Samsung source code,” which is obviously not something the company wants to have out there.

According to BleepingComputer, the leak contains source code for every Trusted Applet installed in the TrustZone environment, algorithms for all biometric unlock operations, bootloader source code for all recent Samsung devices, confidential code from Qualcomm, source code for Samsung’s activation servers, and complete source code for technology used for authorizing and authenticating Samsung accounts.

That’s a lot of data, but thankfully, it doesn’t appear the hackers were able to steal any user data, so if you’re a Samsung customer, your information should be safe.

Samsung hasn’t responded to the validity of the leak yet despite multiple outlets reaching out to the firm for comment. We’ll have to wait and see if the company addresses the situation or not.