Hillicon Valley — US official warns of potential Russian cyberattacks

A top cyber official warned the U.S. against possible Russian cyber threats as the war in Ukraine drags on.

Meanwhile, Twitter reportedly suffered a breach this week when more than 200 million user accounts, including email addresses, were leaked and posted on a popular online hacking forum.

This is Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Send tips to The Hill’s Rebecca Klar and Ines Kagubare. Someone forward you this newsletter?

Thank you for signing up!

Subscribe to more newsletters here

The latest in politics and policy. Direct to your inbox. Sign up for the Hillicon Valley newsletter

Official: Be ‘vigilant’ over Russian cyber threats

The U.S. needs to remain vigilant in efforts to protect against potential Russian cyberattacks as the war with Ukraine presses on, Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly said Thursday.

Although Russia has not made a significant cyber strike against the U.S. to date since invading Ukraine last year, Easterly said “we can not assume that won’t happen going forward.”

“It looks like it’s not going to end anytime soon. We need to continue to be vigilant, keep our shields up, and ensure that we are putting all those controls in place,” she said on a panel at the Consumer Electronics Show in Las Vegas.

Easterly said Russia miscalculated the war effort, underestimating both the resilience, capability and courage of the Ukrainian army it would face and the united front the U.S. and other allies would put up against Russia.

Read more here.

Twitter accounts leaked in latest hack

More than 200 million Twitter accounts, including email addresses, were leaked this week, raising privacy and security concerns.

Alan Gal, the co-founder of Israeli security firm Hudson Rock, reportedly first uncovered the leak and took to social media to alert the public.

“The database contains 235,000,000 unique records of Twitter users and their email addresses and will unfortunately lead to a lot of hacking, targeted phishing, and doxxing,” Gal said on LinkedIn.

“This is one of the most significant leaks I’ve seen,” he added.

According to The Washington Post, Gal discovered the leak on a popular online hacking forum but did not provide a name.

Read more here.

ELECTRIC VEHICLE PROTOTYPE UNVEILED

Sony and Honda unveiled their new electric vehicle prototype called Afeela on Wednesday at the Consumer Electronics Show.

Sony Honda Mobility CEO Yasuhide Mizuno revealed few details about the prototype, but showcased its more than 40 sensors inside and outside of the car that will help the vehicle detect other objects on the road.

“Afeela represents our concept of an interaction relationship where people feel the sensation of interactive mobility,” he said.

Epic Games, the developer behind the popular game Fortnite, and semiconductor company Qualcomm will work with Sony Honda mobility on the project.

Read more here.

BITS & PIECES

An op-ed to chew on: We don’t do this’: Even Twitter’s censors rejected Adam Schiff’s censorship request

Notable links from around the web: 

What is generative AI, and why is it suddenly everywhere? (Vox / Rebecca Heilweil)

French-speaking cybercriminals continue attacks on African banks (CyberScoop / AJ Vicens)

Tech jobs were hit the hardest by layoffs last year (CNBC / Lauren Feiner)

One more thing: Peloton reaches $19M deal

Peloton reached a settlement with the U.S. Consumer Product Safety Commission Thursday over its defective treadmills that caused injuries and the company’s failure to report the concerns to the commission.

Peloton recalled all of its treadmills in 2021 after the death of a child and dozens of other injuries occurred while using the product. In the commission’s press release published Thursday, it announced that Peloton agreed to pay a $19 million civil penalty because the company “knowingly failed” to report that its Tread+ treadmill had a “substantial” hazard that could serious injury to the consumer.

Peloton received reports of injuries connection with its Tread+ treadmill beginning in December 2018, but did not immediately report the incidents to the commission, according to the release.

By the time the company reported the defective treadmill, there were more than
150 reports of people, pets or objects being pulled under the treadmill, including one child death and 13 injuries, the release states.

Read more here.

That’s it for today, thanks for reading. Check out The Hill’s Technology and Cybersecurity pages for the latest news and coverage. We’ll see you tomorrow.

For the latest news, weather, sports, and streaming video, head to The Hill.