Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Designing For TV: Principles, Patterns And Practical Guidance (Part 2)

      September 5, 2025

      Neo4j introduces new graph architecture that allows operational and analytics workloads to be run together

      September 5, 2025

      Beyond the benchmarks: Understanding the coding personalities of different LLMs

      September 5, 2025

      Top 10 Use Cases of Vibe Coding in Large-Scale Node.js Applications

      September 3, 2025

      Building smarter interactions with MCP elicitation: From clunky tool calls to seamless user experiences

      September 4, 2025

      From Zero to MCP: Simplifying AI Integrations with xmcp

      September 4, 2025

      Distribution Release: Linux Mint 22.2

      September 4, 2025

      Coded Smorgasbord: Basically, a Smorgasbord

      September 4, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Drupal 11’s AI Features: What They Actually Mean for Your Team

      September 5, 2025
      Recent

      Drupal 11’s AI Features: What They Actually Mean for Your Team

      September 5, 2025

      Why Data Governance Matters More Than Ever in 2025?

      September 5, 2025

      Perficient Included in the IDC Market Glance for Digital Business Professional Services, 3Q25

      September 5, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      How DevOps Teams Are Redefining Reliability with NixOS and OSTree-Powered Linux

      September 5, 2025
      Recent

      How DevOps Teams Are Redefining Reliability with NixOS and OSTree-Powered Linux

      September 5, 2025

      Distribution Release: Linux Mint 22.2

      September 4, 2025

      ‘Cronos: The New Dawn’ was by far my favorite experience at Gamescom 2025 — Bloober might have cooked an Xbox / PC horror masterpiece

      September 4, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Hackers Turn Personal: Scattered LapSus Hunters Demand Google Sack Employees

    Hackers Turn Personal: Scattered LapSus Hunters Demand Google Sack Employees

    September 4, 2025

    hacker collective

    A hacker collective identifying itself as the Scattered LapSus Hunters has issued a direct threat to Google, demanding the termination of two of the company’s security employees. The group claims it will leak internal data unless Google complies. 

    The threat was first reported after a Telegram post from the group surfaced online. In the post, the Scattered LapSus Hunters demanded that Google dismiss two members of its Threat Intelligence team and cease investigations into their activities. 

    The names of the employees were not disclosed. No evidence of a breach has been provided by the group, as reported by WION. 

    Origins of the Hacker Collective 

    The Scattered LapSus Hunters present themselves as an alliance of three known cybercriminal groups: Scattered Spider, LapSus$, and ShinyHunters. Each of these groups has a history of high-profile cyberattacks. 

    • Scattered Spider is linked to social engineering and ransomware operations. 
    • LapSus$ has previously breached Microsoft, NVIDIA, and other tech firms. 
    • ShinyHunters is known for stealing and selling data from platforms such as Wattpad and Tokopedia. 

    It is unusual for hacker groups to demand the firing of specific employees, which suggests the group may be targeting individuals who are actively working to expose or disrupt their operations. 

    Recent Breach via Salesforce Vendor 

    The threat follows a recent incident in August involving one of the hacker collectives, which accessed data from Salesforce, a third-party vendor that provides services to Google. While core Google systems were not compromised, the attackers obtained business contact data. 

    In response, Google issued a global password reset advisory to its 2.5 billion Gmail users, citing a rise in phishing and voice phishing (“vishing”) attempts using the stolen Salesforce data. 

    Despite this event, there is no indication that Google’s internal systems have been breached. The company has not confirmed any compromise nor responded to the latest demand from the Scattered LapSus Hunters. 

    Security Implications and Company Response 

    Google has not issued a public statement regarding the ultimatum. As of now, the company appears to be withholding any official response until verifiable evidence emerges. 

    Complying with such demands, especially the firing of named employees, would be unprecedented and could encourage similar extortion attempts in the future. 

    If the Scattered LapSus Hunters eventually release credible proof of access, Google may be forced to respond with public disclosures and containment measures. Until then, the incident remains a high-profile test of how large tech companies handle threats without validation. 

    The Cyber Express is closely monitoring the situation, and we’ll update this post once we have any official communication or statement from the company.

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleCloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack
    Next Article Pennsylvania Attorney General’s Office Recovers from Ransomware Attack

    Related Posts

    Development

    How to Fine-Tune Large Language Models

    September 5, 2025
    Artificial Intelligence

    Scaling Up Reinforcement Learning for Traffic Smoothing: A 100-AV Highway Deployment

    September 5, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-50582 – StudentManage Cross-Site Scripting Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns

    Development

    Frigoligo is a wallabag client

    Linux

    FIN6 Uses AWS-Hosted Fake Resumes on LinkedIn to Deliver More_eggs Malware

    Development

    Highlights

    The Best Zapier Alternatives & Competitors in 2025

    June 27, 2025

    Post Content Source: Read More 

    US reveals it seized $1 million worth of Bitcoin from Russian BlackSuit ransomware gang

    August 12, 2025

    CVE-2025-53603 – Alinto SOPE SOGo NULL Pointer Dereference

    July 4, 2025

    Linux Candy: ricksay – Rick and Morty quotes of the day

    May 2, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.