Sam Bankman-Fried just got sentenced to 25 years in prison

Disgraced former FTX CEO Sam Bankman-Fried was just sentenced to 25 years behind bars in a ruling handed forth New York's Southern District Court. Judge Lewis A. Kaplan announced the decision this morning.

As posted by CNN, Bankman-Fried expressed regret for his actions and the people he harmed. "It's been excruciating to watch," he said. "Customers don't deserve any of that pain." He also acknowledged the serious time he was likely to spend behind bars. "My useful life is probably over," he said. "It's been over for a while now."

Judge Kaplan laid out his reasoning for delivering such a harsh sentence to the one-time golden boy of the crypto community, suggesting that Bankman-Fried could be in "position to do something very bad in the future." The sentence was issued "for the purpose of disabling him to the extend that can appropriately be done for a significant period of time."

Bankman-Fried is expected to appeal the decision. His defense team asked for a sentence of five to 6.5 years, citing his “charitable works and demonstrated commitment to others.” The team also suggested lenience on the grounds that victims would be made whole, referring to a January bankruptcy court hearing showing that customers and creditors will get their money back. Prosecutors, on the other hand, wanted something much harsher. They asked for a sentence of 40 to 50 years "to reflect the seriousness of the defendant's crimes," US Attorney Damian Williams told the court earlier this month. The maximum possible sentence was 110 years.

SBF, as he's now infamously known, was arrested in the Bahamas back in December of 2022. He faced seven charges, including wire fraud against FTX customers, wire fraud against Alameda Research lenders, conspiracy to commit wire fraud against both entities, conspiracy to commit securities and commodities fraud on FTX customers and conspiracy to commit money laundering. He was found guilty of all charges.

The trial lasted one month, with prosecutors arguing that he used FTX funds to keep sibling company Alameda Research afloat. Caroline Ellison, his one-time girlfriend and CEO of Alameda, confirmed this to be true and admitted that she committed fraud on behalf of Bankman-Fried. The defendant’s lawyers, on the other hand, tried to portray him as a hapless math nerd who wrestled with “forces largely outside of his control.”

Alameda borrowed more than $8 billion from FTX, money that was taken from accounts belonging to FTX customers. Bankman-Fried claims he only learned of this in 2020 but performed no actions to safeguard the funds. He took the stand during the trial and said that he deeply regrets “not taking a deeper look into" what was going on with both companies. FTX collapsed and filed for bankruptcy in 2022. 

“Clearly, I made a lot of mistakes. There are things I would give anything to be able to do over again,” he told the New York Times before the trial started.

This article originally appeared on Engadget at https://www.engadget.com/sam-bankman-fried-just-got-sentenced-to-25-years-in-prison-155021840.html?src=rss

Sam Bankman-Fried just got sentenced to 25 years in prison

Disgraced former FTX CEO Sam Bankman-Fried was just sentenced to 25 years behind bars in a ruling handed forth New York's Southern District Court. Judge Lewis A. Kaplan announced the decision this morning.

As posted by CNN, Bankman-Fried expressed regret for his actions and the people he harmed. "It's been excruciating to watch," he said. "Customers don't deserve any of that pain." He also acknowledged the serious time he was likely to spend behind bars. "My useful life is probably over," he said. "It's been over for a while now."

Judge Kaplan laid out his reasoning for delivering such a harsh sentence to the one-time golden boy of the crypto community, suggesting that Bankman-Fried could be in "position to do something very bad in the future." The sentence was issued "for the purpose of disabling him to the extend that can appropriately be done for a significant period of time."

Bankman-Fried is expected to appeal the decision. His defense team asked for a sentence of five to 6.5 years, citing his “charitable works and demonstrated commitment to others.” The team also suggested lenience on the grounds that victims would be made whole, referring to a January bankruptcy court hearing showing that customers and creditors will get their money back. Prosecutors, on the other hand, wanted something much harsher. They asked for a sentence of 40 to 50 years "to reflect the seriousness of the defendant's crimes," US Attorney Damian Williams told the court earlier this month. The maximum possible sentence was 110 years.

SBF, as he's now infamously known, was arrested in the Bahamas back in December of 2022. He faced seven charges, including wire fraud against FTX customers, wire fraud against Alameda Research lenders, conspiracy to commit wire fraud against both entities, conspiracy to commit securities and commodities fraud on FTX customers and conspiracy to commit money laundering. He was found guilty of all charges.

The trial lasted one month, with prosecutors arguing that he used FTX funds to keep sibling company Alameda Research afloat. Caroline Ellison, his one-time girlfriend and CEO of Alameda, confirmed this to be true and admitted that she committed fraud on behalf of Bankman-Fried. The defendant’s lawyers, on the other hand, tried to portray him as a hapless math nerd who wrestled with “forces largely outside of his control.”

Alameda borrowed more than $8 billion from FTX, money that was taken from accounts belonging to FTX customers. Bankman-Fried claims he only learned of this in 2020 but performed no actions to safeguard the funds. He took the stand during the trial and said that he deeply regrets “not taking a deeper look into" what was going on with both companies. FTX collapsed and filed for bankruptcy in 2022. 

“Clearly, I made a lot of mistakes. There are things I would give anything to be able to do over again,” he told the New York Times before the trial started.

This article originally appeared on Engadget at https://www.engadget.com/sam-bankman-fried-just-got-sentenced-to-25-years-in-prison-155021840.html?src=rss

First cyberflasher convicted in England is sentenced to 66 weeks in jail

A man has been jailed for 66 weeks in England after pleading guilty to cyberflashing. Nicholas Hawkes is the first person to be convicted of the crime in the country under the Online Safety Act. Cyberflashing (sending unsolicited photos of genitalia) was outlawed in England and Wales under the law on January 31.

“Cyberflashing is a serious crime which leaves a lasting impact on victims, but all too often it can be dismissed as thoughtless ‘banter’ or a harmless joke," prosecutor Hannah von Dadelzsen said in a statement. “Just as those who commit indecent exposure in the physical world can expect to face the consequences, so too should offenders who commit their crimes online; hiding behind a screen does not hide you from the law."

Registered sex offender Hawkes, of Basildon, Essex, admitted to sending a photo of his genitals to a 15-year-old girl and a woman in early February. The woman took screenshots of the image and reported it to police. Cyberflashing victims receive lifelong anonymity under the Sexual Offences Act after reporting such crimes.

Hawkes pleaded guilty on February 12 to two counts of sending a photograph or film of genitals to cause alarm, distress or humiliation. He was held in custody until his sentencing on Tuesday. Hawkes was jailed for one year for the cyberflashing counts, and 14 weeks for breaching a previous order. He was convicted last year of exposure and sexual activity with a child under 16 and was sentenced to a community order.

Some other jurisdictions have similar laws against cyberflashing. Scotland banned it in 2010 and Northern Ireland followed suit last year. Singapore made it a crime in 2019, while the practice is illegal in some circumstances in Australia. Some states have moved to tackle cyberflashing too, including California, Virginia and Texas.

This article originally appeared on Engadget at https://www.engadget.com/first-cyberflasher-convicted-in-england-is-sentenced-to-66-weeks-in-jail-182615668.html?src=rss

First cyberflasher convicted in England is sentenced to 66 weeks in jail

A man has been jailed for 66 weeks in England after pleading guilty to cyberflashing. Nicholas Hawkes is the first person to be convicted of the crime in the country under the Online Safety Act. Cyberflashing (sending unsolicited photos of genitalia) was outlawed in England and Wales under the law on January 31.

“Cyberflashing is a serious crime which leaves a lasting impact on victims, but all too often it can be dismissed as thoughtless ‘banter’ or a harmless joke," prosecutor Hannah von Dadelzsen said in a statement. “Just as those who commit indecent exposure in the physical world can expect to face the consequences, so too should offenders who commit their crimes online; hiding behind a screen does not hide you from the law."

Registered sex offender Hawkes, of Basildon, Essex, admitted to sending a photo of his genitals to a 15-year-old girl and a woman in early February. The woman took screenshots of the image and reported it to police. Cyberflashing victims receive lifelong anonymity under the Sexual Offences Act after reporting such crimes.

Hawkes pleaded guilty on February 12 to two counts of sending a photograph or film of genitals to cause alarm, distress or humiliation. He was held in custody until his sentencing on Tuesday. Hawkes was jailed for one year for the cyberflashing counts, and 14 weeks for breaching a previous order. He was convicted last year of exposure and sexual activity with a child under 16 and was sentenced to a community order.

Some other jurisdictions have similar laws against cyberflashing. Scotland banned it in 2010 and Northern Ireland followed suit last year. Singapore made it a crime in 2019, while the practice is illegal in some circumstances in Australia. Some states have moved to tackle cyberflashing too, including California, Virginia and Texas.

This article originally appeared on Engadget at https://www.engadget.com/first-cyberflasher-convicted-in-england-is-sentenced-to-66-weeks-in-jail-182615668.html?src=rss

A former Google engineer was arrested for allegedly stealing AI secrets for Chinese rivals

A former Google engineer was arrested in California on Wednesday for stealing more than 500 files containing artificial intelligence trade secrets from the company and using the information to benefit rival tech companies in China.

In an indictment that was unsealed in a federal California court, prosecutors accused Linwei Ding, a 38-year-old Chinese national who started working at Google in 2019, of uploading trade secrets from his Google-issued laptop to personal cloud storage accounts. The documents that Ding stole involved “building blocks” of Google’s AI infrastructure, according to the indictment. He uploaded them to his personal accounts over a period of one year from May 2022 to May 2023.

Ding was arrested in Newark, California, and charged with four counts of theft of trade secrets. If convicted, he can be sentenced up to 10 years in prison and a fine of up to $250,000 for each count.

“We have strict safeguards to prevent the theft of our confidential commercial information and trade secrets,” Google spokesperson José Castañeda told Engadget. “After an investigation, we found that this employee stole numerous documents, and we quickly referred the case to law enforcement. We are grateful to the FBI for helping protect our information and will continue cooperating with them closely.”

The development comes at a time of heightened tensions between the United States and China over the explosion of artificial intelligence. Last year, the Biden administration banned the export of advanced AI chips designed by American companies like NVIDIA to China to stop the country from using AI to strengthen its military. “Today’s charges are the latest illustration of the lengths affiliates of companies based in the People’s Republic of China are wiling to go to steal American innovation,” said FBI director Christopher Wray in a statement. “The theft of innovative technology and trade secrets from American companies can cost jobs and have devastating economic and national security consequences.”

The indictment revealed all kinds of details about the nature of the crime. Ding allegedly copied information from Google’s files into Apple Notes on his laptop first, and then converted them to PDF files that he uploaded to his personal Google account to evade detection by Google’s data loss prevention systems. He also gave his Google badge to another Google employee in California to make it seem like he was working from Google’s offices in the state while actually working for rival companies in China. Prosecutors said that Ding helped in raising capital for one of the Chinese companies he worked with as its chief technology officer. Last year, he also founded another AI company in China and served as its CEO.

This isn’t the first time that the US has arrested a Chinese national for stealing trade secrets from American companies. In the last few years, the US attorney’s office in San Francisco has charged three former Apple employees for stealing trade secrets related to the Apple Car, a project the company recently canceled, and siphoning them off to companies in China. Last month, one of those engineers was sentenced to six months in prison and asked to pay nearly $150,000 in fines. 

This article originally appeared on Engadget at https://www.engadget.com/a-former-google-engineer-was-arrested-for-allegedly-stealing-ai-secrets-for-chinese-rivals-010846023.html?src=rss

A former Google engineer was arrested for allegedly stealing AI secrets for Chinese rivals

A former Google engineer was arrested in California on Wednesday for stealing more than 500 files containing artificial intelligence trade secrets from the company and using the information to benefit rival tech companies in China.

In an indictment that was unsealed in a federal California court, prosecutors accused Linwei Ding, a 38-year-old Chinese national who started working at Google in 2019, of uploading trade secrets from his Google-issued laptop to personal cloud storage accounts. The documents that Ding stole involved “building blocks” of Google’s AI infrastructure, according to the indictment. He uploaded them to his personal accounts over a period of one year from May 2022 to May 2023.

Ding was arrested in Newark, California, and charged with four counts of theft of trade secrets. If convicted, he can be sentenced up to 10 years in prison and a fine of up to $250,000 for each count.

“We have strict safeguards to prevent the theft of our confidential commercial information and trade secrets,” Google spokesperson José Castañeda told Engadget. “After an investigation, we found that this employee stole numerous documents, and we quickly referred the case to law enforcement. We are grateful to the FBI for helping protect our information and will continue cooperating with them closely.”

The development comes at a time of heightened tensions between the United States and China over the explosion of artificial intelligence. Last year, the Biden administration banned the export of advanced AI chips designed by American companies like NVIDIA to China to stop the country from using AI to strengthen its military. “Today’s charges are the latest illustration of the lengths affiliates of companies based in the People’s Republic of China are wiling to go to steal American innovation,” said FBI director Christopher Wray in a statement. “The theft of innovative technology and trade secrets from American companies can cost jobs and have devastating economic and national security consequences.”

The indictment revealed all kinds of details about the nature of the crime. Ding allegedly copied information from Google’s files into Apple Notes on his laptop first, and then converted them to PDF files that he uploaded to his personal Google account to evade detection by Google’s data loss prevention systems. He also gave his Google badge to another Google employee in California to make it seem like he was working from Google’s offices in the state while actually working for rival companies in China. Prosecutors said that Ding helped in raising capital for one of the Chinese companies he worked with as its chief technology officer. Last year, he also founded another AI company in China and served as its CEO.

This isn’t the first time that the US has arrested a Chinese national for stealing trade secrets from American companies. In the last few years, the US attorney’s office in San Francisco has charged three former Apple employees for stealing trade secrets related to the Apple Car, a project the company recently canceled, and siphoning them off to companies in China. Last month, one of those engineers was sentenced to six months in prison and asked to pay nearly $150,000 in fines. 

This article originally appeared on Engadget at https://www.engadget.com/a-former-google-engineer-was-arrested-for-allegedly-stealing-ai-secrets-for-chinese-rivals-010846023.html?src=rss

National Guardsman who leaked US defense secrets on Discord agrees to 16-year plea deal

Jack Teixeira, the Massachusetts Air National Guardsman accused of leaking classified defense secrets on Discord, has pled guilty. The New York Times reports the 22-year-old withdrew his not-guilty plea on Monday, trading a guilty admission for up to around 16 years in prison. Had he gone to trial and lost, he could have faced up to 60 years.

In a Boston federal court, Teixeira pleaded guilty to six counts of “willful retention and transmission of national defense information” under the Espionage Act. Federal authorities arrested the airman at his mother’s house last April.

The Air National Guardsman is accused of sharing classified documents on a Minecraft-focused Discord server in late 2022. The posted files included volumes of information about the war in Ukraine (including details about military equipment and Russian and Ukrainian troop movements), as well as Russia’s attempts to stockpile more weapons from Egypt and Turkey. The content eventually landed on 4chan, Telegram and other Discord servers.

The leaked docs also contained a report about the hacking of an unnamed American company by “a foreign adversary” and details about a plot to assault US troops serving abroad. 

The government said it didn’t find evidence of deliberate espionage motives, nor did it accuse Teixeira of acting as a whistleblower in the mold of Edward Snowden. Instead, prosecutors concluded he wanted to gain status with his online friends. The New York Times reports that a senior federal law enforcement official, speaking anonymously to the paper, said the DOJ wouldn’t have agreed to the reduced sentencing if it had uncovered more malicious motives.

The judge presiding over the case, Indira Talwani, scheduled a hearing in September to finalize her endorsement of the deal. The sentencing guidelines range from 11 to more than 16 years in prison. His lawyer, Michael K. Bachrach, told reporters Teixeira’s immaturity played a pivotal role while promising he would push for the lowest sentence. “He is very much a kid,” the attorney reportedly said. “We will be able to establish why his youth played a substantial role.”

A NYT investigation of more than 9,500 of Teixeira’s messages, published last May, revealed an obsession with “weapons, mass shootings, shadowy conspiracy theories — and proving he was in the right, and in the know.”

This article originally appeared on Engadget at https://www.engadget.com/national-guardsman-who-leaked-us-defense-secrets-on-discord-agrees-to-16-year-plea-deal-215721722.html?src=rss

National Guardsman who leaked US defense secrets on Discord agrees to 16-year plea deal

Jack Teixeira, the Massachusetts Air National Guardsman accused of leaking classified defense secrets on Discord, has pled guilty. The New York Times reports the 22-year-old withdrew his not-guilty plea on Monday, trading a guilty admission for up to around 16 years in prison. Had he gone to trial and lost, he could have faced up to 60 years.

In a Boston federal court, Teixeira pleaded guilty to six counts of “willful retention and transmission of national defense information” under the Espionage Act. Federal authorities arrested the airman at his mother’s house last April.

The Air National Guardsman is accused of sharing classified documents on a Minecraft-focused Discord server in late 2022. The posted files included volumes of information about the war in Ukraine (including details about military equipment and Russian and Ukrainian troop movements), as well as Russia’s attempts to stockpile more weapons from Egypt and Turkey. The content eventually landed on 4chan, Telegram and other Discord servers.

The leaked docs also contained a report about the hacking of an unnamed American company by “a foreign adversary” and details about a plot to assault US troops serving abroad. 

The government said it didn’t find evidence of deliberate espionage motives, nor did it accuse Teixeira of acting as a whistleblower in the mold of Edward Snowden. Instead, prosecutors concluded he wanted to gain status with his online friends. The New York Times reports that a senior federal law enforcement official, speaking anonymously to the paper, said the DOJ wouldn’t have agreed to the reduced sentencing if it had uncovered more malicious motives.

The judge presiding over the case, Indira Talwani, scheduled a hearing in September to finalize her endorsement of the deal. The sentencing guidelines range from 11 to more than 16 years in prison. His lawyer, Michael K. Bachrach, told reporters Teixeira’s immaturity played a pivotal role while promising he would push for the lowest sentence. “He is very much a kid,” the attorney reportedly said. “We will be able to establish why his youth played a substantial role.”

A NYT investigation of more than 9,500 of Teixeira’s messages, published last May, revealed an obsession with “weapons, mass shootings, shadowy conspiracy theories — and proving he was in the right, and in the know.”

This article originally appeared on Engadget at https://www.engadget.com/national-guardsman-who-leaked-us-defense-secrets-on-discord-agrees-to-16-year-plea-deal-215721722.html?src=rss

Members of ransomware gang Lockbit arrested by law enforcement

International law enforcement, led by the UK’s National Crime Agency, have disrupted ransomware gang Lockbit's operation. The group behind notable hacks against aircraft manufacturer Boeing, chip giant Taiwan Semiconductor Manufacturing Company, sandwich chain Subway and thousands more had its site taken offline on Monday while authorities arrested major players behind the gang. "This site if now under the control of law enforcement," the website reads. According to malware repository Vx-underground, law enforcement took down at least 22 Lockbit-affiliated Tor sites.

"Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems," National Crime Agency Director General, Graeme Biggar, said in a statement. “As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity."

Lockbit admitted defeat, too. In a statement to Vx-underground, the group said "FBI pwned me." Operation Cronos, the name law enforcement used for their efforts, also resulted in the seizure of source code and other useful data related to Lockbit's operations. At the same time, authorities in Poland, Ukraine and the US arrested key members of the ransomware operation. There are sanctions out for two more Lockbit affiliates in Russia.

There's more good news for Lockbit victims, too: The operation obtained keys from Lockbit to create a decryption tool for victims to get their data back, according to US Attorney General Merrick Garland. The free decryptors can be found via the No More Ransom project

Since 2019 when Lockbit first entered the scene, it's squeezed victims for more than $120 million in ransomware payments, according to acting assistant AG Nicole Argentieri.

This article originally appeared on Engadget at https://www.engadget.com/members-of-ransomware-gang-lockbit-arrested-by-law-enforcement-144245076.html?src=rss

Ex-Apple engineer sentenced to six months in prison for stealing self-driving car tech

Xiaolang Zhang, the former Apple employee who pleaded guilty to stealing information about the development of the company's self-driving vehicle, has been sentenced to 120 days in prison followed by a three-year supervised release. Zhang was arrested back in 2018 at San Jose International Airport just as he was about to board a flight to China. He initially pleaded not guilty until he changed his tune in 2022 and admitted to stealing trade secrets. In addition to serving time behind bars, he also has to pay restitution amounting to $146,984, according to the court document of his sentencing first seen by 9to5Mac. Zhang originally faced up to 10 years in prison and a fine of $250,000.

The former Apple employee worked as a hardware engineer for the company's decade-old autonomous vehicle initiative codenamed Project Titan. Based on Apple's complaint, Zhang transferred a 25-page document containing engineering schematics of a circuit board for the company's self-driving vehicle to his wife's laptop via AirDrop. He also saved a copy of technical manuals that described Apple's prototype to that laptop, in addition to stealing circuit boards and a Linux server from the company's development labs. 

Zhang resigned from Apple following a paternity leave and a trip to China, telling the iPhone maker that he was going to work in the country for XPeng Motors. That reportedly triggered an investigation, since XPeng is also working on autonomous driving technology, which revealed that Zhang was caught on CCTV taking hardware from Apple's labs and transferring files to his wife's computer. He's expected to surrender himself by June 19, after which he will be sent to a minimum-security facility as close as possible to his home in San Jose, California. 

Apple's self-driving vehicle has been in the works for a decade, but it has yet to launch a product consumers can buy. Bloomberg's Mark Gurman recently reported that the company changed its plans and is now developing an EV like Tesla's instead of a full-fledged autonomous vehicle. The long-awaited Apple Car is now projected to debut no earlier than 2028. 

This article originally appeared on Engadget at https://www.engadget.com/ex-apple-engineer-sentenced-to-six-months-in-prison-for-stealing-self-driving-car-tech-110537599.html?src=rss