Google Tracking State-Sponsored Hacking | Acer Hacked Twice | Tech Giants Underreport Carbon Footprint

Article by Christopher Lauder, Delegate Relationship Executive, Rela8 Group
Google Tracking State-Sponsored Hacking
First up this week is news coming from Google as their Threat Analysis Group (TAG) recently announced that they are tracking over 270 government-backed threat actors from more than 50 countries. Since 2012, Google has issues warnings to users if state-sponsored hackers might be targeting their accounts.
Last week, Ajax Bash from the Threat Analysis Group wrote in a blog post that “so far in 2021, we’ve sent over 50,000 warnings, a nearly 33% increase from this time in 2020.”
Google is saying that this increase is mainly due to the notorious Russian hacking group APT 28 – also known as Fancy Bear. Following a large-scale phishing campaign from the group, Google was forced to send 14,000 warnings to their users last month.
Alongside the Russian group APT 28 is the Iranian state-sponsored hacking group called APT 35, also known as Charming Kitten, who have been trying to phish users. They have been uploading fake VPN apps to the Google Play Store that are designed to steal the data from a user’s mobile phone.
To help protect users, Google plans on automatically enabling two-factor authentication for 150 million users later this year.
- Source - Google Tracking State Threat Actors - The Hacker News
- Source - Google Tracking State Threat Actors - PC Mag
- Source - Google Tracking State Threat Actors - Threat Analysis Group
Acer Hacked Twice
Second, Acer has suffered two cyberattacks in just one week by the same hacking group. The attackers, known as Desorden, emailed journalists to say that they have hacked Acer India’s servers and stolen data which includes customer information. Acer released a statement saying that this first attack was isolated one, and only affected their after-sales service systems in India.
A few days later, Desorden again emailed journalists announcing that they had breached Acer Taiwan’s servers and stolen employee and product information. Along with this, they shared images of internal portals for Acer Taiwan, and files containing login credentials for employees. In a statement, Desorden said that they conducted this second attack to prove their point that “Acer has neglected their cybersecurity”. Though Acer took down their Taiwan servers upon being notified of the breach, the hacking group states that other servers in Indonesia and Malaysia are still vulnerable.
- Source - Acer Attacked Twice In One Week - BleepingComputer
- Source - Acer Attacked Twice In One Week - ZD Net

Tech Giants Underreport Carbon Footprint
Finally, in a recent research publication of the Nature Communications journal, it has been found that large technology companies such as SAP, IBM, Google, and more are underreporting their greenhouse gas emissions.
In the research, inconsistencies were found in how technology giants declare their carbon footprint. The research examined what is called ‘scope 3 emissions’ which account for a large share of corporate carbon footprints. This includes business travel, employee commuting and how companies’ products are used.
By focusing on 56 organisations in the technology sector, the researchers found that on average these organisations failed to disclose roughly half of their emissions.
Googles parent company Alphabet were consistent in how they reported their footprint but excluded emissions that should have been included. Other organisations such as IBM reported their footprint differently depending on the audience and also excluded emissions that should have been included.
The paper concludes that improvements need to be made in how companies disclose their emissions. With this hitting the headlines at a time of great scrutiny over the role of corporations driving climate change, it’ll be interesting to see whether this will lead to any change in the future.
- Source - Tech Giants Carbon Footprint - Gadgets 360
- Source - Nature Communications Journal
