SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Uber disguised breach ransom payment as a bug bounty reward
Thu, 29th Nov 2018
FYI, this story is more than a year old

£385,000 might be little more than a slap on the risk for Uber's catastrophic data protection failings that caused cyber attackers to access the data of 2.7 UK customers and 82,000 UK drivers.

The Dutch Data Protection Authority Autoriteit Persoonsgegevens has also issued a fine of €600,000 to Uber, after 174,000 Dutch citizens were also affected by the breach.

But the breach reached much further than the UK and the Netherlands – more than 57 million Uber users worldwide were caught in the breach.

The UK Information Commissioner's Office dealt the ruling this week. Director of investigations Steve Eckersley called it a serious failure of data security on Uber's part, and a complete disregard for the customers and drivers whose personal information was stolen.

The breach happened between October and November 2016 when attackers used ‘credential stuffing', a method in which usernames and passwords are cycled through until they find a match for an existing account.

The attackers were able to access customers' full names, email addresses and phone numbers. Driver records, including details of their journeys and how much they were paid, were also stolen.

The attackers targeted a cloud-based storage system operated by Uber's US parent company. They accessed more than 1000 S3 buckets and then demanded money to reveal how they had accessed the accounts.

They claimed they would not destroy the data until payment had been made.

But that's not the end of the story – Uber then paid the attackers US$100,000 to destroy the stolen data. To try to legitimise the payment, Uber disguised the payment through a third party provider that administers Uber's bug bounty programme.

“Paying the attackers and then keeping quiet about it afterwards was not, in our view, an appropriate response to the cyber attack,” comments Eckersley.

“Although there was no legal duty to report data breaches under the old legislation, Uber's poor data protection practices and subsequent decisions and conduct were likely to have compounded the distress of those affected.

Not only did the incident breach principle seven of the Data Protection Act 1988, it also exposed drivers and customers to increased fraud risks.

According to The ICO Monetary Penalty Notice, Uber has since improved security measures including a new key management system for credentials that access S3; source code migration from GitHub to internal code repositories; the introduction of multi-factor authentication for programmatic service account access to the S3 datastore; and further work on two-factor authentication.

The Dutch Data Protection Agency says the fine was issued because Uber did not report the breach to the DPA within 72 hours after it was discovered.

The Dutch regulator was the lead member of an international task force which included the ICO and which co-operated in investigating the effects of the incident in their respective jurisdictions.

Uber's Q2 2018 financial results reported revenue of US$2.7 billion – a 51% increase since Q2 2017.