The ride-sharing company's decisions leading to a 2016 data breach and its handling of the incident should serve as a cautionary tale for enterprises facing a breach.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 27, 2017

5 Min Read

Uber is digging out from the wreckage of its latest public relations nightmare, an October 2016 data breach that compromised the information of 57 million riders and drivers.

The company has received backlash not for the size of the breach but how it was handled. Instead of informing those affected, Uber paid attackers $100,000 to delete the stolen data and keep their activity quiet. The hack was disclosed last week, a year after Uber found out about it. The attempted cover-up was one of many mistakes leading up to the breach and the subsequent response.

Former CISO Joe Sullivan, who spearheaded incident response, and his deputy have both been fired for mishandling the hack. Current CEO Dara Khosrowshahi, who took charge in September, says Uber "took immediate steps" to secure affected data, shut down further unauthorized access, and "obtained assurances that the downloaded data had been destroyed."

The CEO may be using the 2016 breach as a catalyst in transforming Uber's approach to security. Khosrowshahi says "we will learn from our mistakes" and "we are changing the way we do business." However, experts across industries have criticized Uber's initial response to a hack that compromised millions of users, as well as the basic security slip-ups that let it happen.

Uber is individually notifying drivers whose license numbers were compromised and offering free credit monitoring and identity theft protection, Khosrowshahi reports. It is also alerting regulatory authorities and affected accounts, which have been flagged for fraud protection.

Where Uber Went Wrong

For starters, the company should have immediately come clean. "Uber undoubtedly violated numerous US and international data breach disclosure laws by failing to inform drivers and users that their personal information had been compromised," says ZScaler CISO Michael Sutton. Several state and federal regulations dictate when such disclosures must be made.

The company should also have had stronger access control for such a large collection of data. Attackers initially accessed a private GitHub coding site for Uber software engineers, where they found credentials for an Amazon Web Services account containing users' information.

This wasn't a sophisticated attack, Imperva CTO Terry Ray points out, questioning Uber's decision to use live production data in an online platform where credentials were stored in GitHub. Developers are frequently allowed to use live production data in testing; unfortunately, this information is "almost never monitored or secured" and often stored in various locations.

Ray points out a few questions that should be considered in the wake of the breach:

  • Why did engineers have access to 57 million records of personally identifiable information?

  • Did they go through an approval workflow to move that data online?

  • Did Uber security have any monitoring in place to alert them when such vast amounts of data were accessed?

"Controls to alert on suspicious data access do exist," says Ray. "But my guess is that they were not used, which is all too typical in today’s enterprises."

Snyk cofounder and CEO Guy Podjarny says credentials should not have been in GitHub in the first place, and that one user's credentials should not have given access to so much data at once. All it took was the compromise of one individual to give attackers the keys.

"The fact that developers have access to GitHub repositories, and the fact that there was access to many customers' data, are both instances of preferring ease-of-use over security," he notes. Uber could have mitigated the damage with preventative measures around data downloads. Once information was compromised, it should have identified the volume of downloaded data.

Experts also say Uber should have encrypted its data before storing it with a third-party service. "It's not a GitHub security issue or an AWS security issue," says McAfee Labs vice president Vincent Weafer. "It really comes down to the user, and not system security issues."

While Uber was wrong not to come forward about the hack, there is less certainty around its decision to pay the attackers, who demanded $100K to delete the stolen data. It's ill-advised and often dangerous to pay hackers, a practice that will continue to drive extortion.

Legal Ramifications

Ken Spinner, vice president of field engineering at Varonis, says "every state attorney general is going to be salivating at the prospect of suing Uber." The lawsuits have already begun to roll in: a class-action lawsuit has been filed against Uber by Wilshire Law Firm on behalf of its client, Flores. Complaints allege Uber violated California constitutional laws and unfair competition laws, engaged in deceptive business practices, and invaded privacy, among other violations.

Uber says it has not seen evidence of fraud or misuse related to the breach, according to Khosrowshahi's statement; however, a press release on the aforementioned lawsuit reports the information stolen by hackers has allegedly ended up on the black market while Uber kept mum about the situation.

At the time of writing, Uber has not responded to Dark Reading's request for comment regarding data shared on the black market.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights