Cyber Security News

Former Google Engineer Charged for Allegedly Stealing AI Secrets for China

A federal grand jury has indicted Linwei Ding, also known as Leon Ding, a former Google software engineer, on four counts of theft of trade secrets.

The charges stem from allegations that Ding stole proprietary artificial intelligence (AI) technologies from Google and shared them with companies based in the People’s Republic of China (PRC).

According to the indictment, unsealed earlier today, the 38-year-old engineer from Newark, California, allegedly began transferring sensitive Google information to his accounts in May 2022.

These files reportedly contained over 500 confidential data sets, including advanced AI-related hardware and software designs.

By 2023, Ding had secretly established his own AI company and aligned with PRC-based tech firms.

Allegations of Insider Theft

Ding was employed by Google in 2019 as a software engineer, where he had access to proprietary information about Google’s supercomputing infrastructure.

This included its Cluster Management System (CMS), described in the indictment as the “brain” of Google’s data centers, which orchestrates high-performance machine learning tasks.

The indictment claims Ding covertly uploaded these trade secrets, which were stored on Google’s systems, into his personal Google Cloud account.

Further investigation revealed that Ding had been working with Chinese enterprises intending to integrate Google’s AI advancements into their platforms.

By 2022, he had allegedly joined two PRC-based startups as Chief Technology Officer and even traveled to China to raise investment capital for a competing AI company.

The indictment referenced a document tied to Ding’s startup that stated, “We have experience with Google’s ten-thousand-card computational power platform; we just need to replicate and upgrade it.”

Justice Department’s Warning

Attorney General Merrick B. Garland condemned the theft as a severe risk to national security.

“The Justice Department will fiercely protect sensitive technologies developed in the United States from falling into the hands of those who should not have them,” Garland stated.

Deputy Attorney General Lisa Monaco added, “This case underscores the global threats posed by the misuse of AI and disruptive technologies.”

FBI Director Christopher Wray labeled the incident an example of economic espionage with far-reaching consequences. “The theft of American innovation costs jobs and compromises national security.”

Ding faces up to 10 years in prison and a fine of $250,000 per count if convicted. The case is being investigated by the FBI and the Commerce Department’s Disruptive Technology Strike Force, a coalition targeting illicit tech theft.

This latest case serves as a poignant reminder of the growing threats posed by insider misconduct in the race for AI supremacy. Ding is presumed innocent unless proven guilty in a court of law.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Fortinet FortiOS & FortiProxy Zero-Day Exploited to Hijack Firewall & Gain Super Admin Access

Cybersecurity firm Fortinet has issued an urgent warning regarding a newly discovered zero-day authentication bypass…

34 minutes ago

Microsoft Patch Tuesday February 2025: 61 Vulnerabilities Including 25 RCE & 3 0-Day

Microsoft has released its highly anticipated Patch Tuesday security updates for February 2025, addressing a…

2 hours ago

Preventing Attackers from Permanently Deleting Entra ID Accounts with Protected Actions

Microsoft Entra ID has introduced a robust mechanism called protected actions to mitigate the risks…

3 hours ago

Beyond the Horizon: Assessing the Viability of Single-Bit Fault Injection Attacks

The realm of fault injection attacks has long intrigued researchers and security professionals. Among these,…

3 hours ago

Satellite Weather Software Vulnerabilities Let Attackers Execute Code Remotely

IBL Software Engineering has disclosed a significant security vulnerability, identified as CVE-2025-1077, affecting its Visual…

3 hours ago

OpenAI Developing Its Own Chip to Reduce Reliance on Nvidia

OpenAI, the organization behind ChatGPT and other advanced AI tools, is making significant strides in…

8 hours ago