Skip to main content
Tech

US adversaries harness OpenAI services to enhance cyberattack capabilities

Feb 14

Share

When ChatGPT burst into the spotlight in 2022, people hailed it for its sophistication and versatility. However, artificial intelligence experts and government officials soon raised concerns about potential exploitation by malicious actors.

In a report Wednesday, Feb. 14, Microsoft and OpenAI found that hacker groups from China, Russia, North Korea and Iran are leveraging AI services to enhance their cyberattack capabilities.

OpenAI said it terminated every known account associated with five nation-state hacker groups. Microsoft, a significant financial backer of OpenAI, said these countries should not have access to such crucial technology.

QR code for SAN app download

Download the SAN app today to stay up-to-date with Unbiased. Straight Facts™.

Point phone camera here

While Microsoft and OpenAI haven’t discovered any significant attacks utilizing tools like ChatGPT, they have classified the hackers’ usage as “early-stage” research.

“These actors generally sought to use OpenAI services for querying open-source information, translating, finding coding errors, and running basic coding tasks,” OpenAI said in a report.

Currently, Microsoft tracks more than 300 hacking groups. Once identified, the company disrupts their activities, limits their access and ultimately terminates their services.

“We’re seeing this evolve across a number of ways again increasing sophistication by the actor,” Tom Burt, vice president of customer security at Microsoft said. “The use in some cases of AI-generated voicemail as the means of of conducting the fraud as well as email and the use of of cloud-based infrastructure to engage in these crimes.”

Microsoft acknowledged it can’t see every malicious actor, but the company is committed to taking every possible measure to disrupt threat actors.

The tech giant said it works with more than 15,000 partners to boost its security ecosystem, hoping to prevent the powerful tool from becoming a weapon against the U.S.

Tags: , , , , , , , , ,

[LAUREN TAYLOR]

WHEN CHAT-GPT BURST INTO THE SPOTLIGHT IN 2022, PEOPLE HAILED IT FOR ITS SOPHISTICATION AND VERSATILITY. HOWEVER, ARTIFICIAL INTELLIGENCE EXPERTS AND GOVERNMENT OFFICIALS SOON RAISED CONCERNS ABOUT POTENTIAL EXPLOITATION BY MALICIOUS ACTORS. 

IN A REPORT WEDNESDAY, MICROSOFT AND OPENAI REVEALED TROUBLING FINDINGS: HACKER GROUPS FROM CHINA, RUSSIA, NORTH KOREA, AND IRAN ARE LEVERAGING AI SERVICES TO ENHANCE THEIR CYBERATTACK CAPABILITIES —
OPEN-AI SAID IT TERMINATED EVERY KNOWN ACCOUNT ASSOCIATED WITH FIVE NATION-STATE HACKER GROUPS.

MICROSOFT, A SIGNIFICANT FINANCIAL BACKER OF OPENAI – SAID THESE COUNTRIES SHOULD NOT HAVE ACCESS TO SUCH CRUCIAL TECHNOLOGY.

WHILE MICROSOFT AND OPENAI HAVEN’T DISCOVERED ANY SIGNIFICANT ATTACKS UTILIZING TOOLS LIKE CHAT-GPT — THEY HAVE CLASSIFIED THE HACKERS’ USAGE AS “EARLY-STAGE” RESEARCH. OPENAI SAID IN THEIR REPORT:

OpenAI

These actors generally sought to use OpenAI services for querying open-source information, translating, finding coding errors, and running basic coding tasks.

LAUREN TAYLOR

CURRENTLY, MICROSOFT TRACKS MORE THAN 3-HUNDRED HACKING GROUPS, AND ONCE IDENTIFIED, THEY DISRUPT THEIR ACTIVITIES, LIMIT THEIR ACCESS, AND ULTIMATELY TERMINATE THEIR SERVICES.

TOM BURT | V.P. CUSTOMER SECURITY, MICROSOFT

“We’re seeing this evolve across a number of ways again increasing sophistication by the actor the use in some cases of AI generated voice um and and uh so voicemail as the means of of conducting the fraud as well as email um and the use of of cloud-based infrastructure to engage in these crimes.”

[LAUREN TAYLOR]

MICROSOFT ACKNOWLEDGED THEY CAN’T SEE EVERY MALICIOUS ACTOR, BUT THEY ARE COMMITTED TO TAKING EVERY POSSIBLE MEASURE TO DISRUPT THREAT ACTORS.  

THE TECH GIANT SAYS IT WORKS WITH MORE THAN 15-THOUSAND PARTNERS TO BOOST THEIR SECURITY ECOSYSTEM – HOPING TO PREVENT THE POWERFUL TOOL FROM BECOMING A WEAPON AGAINST THE U.S.