Uber Breach

By   ISBuzz Team
Writer , Information Security Buzz | Sep 27, 2018 05:15 am PST

In response to the news that Uber has agreed to pay $148 million in connection to a 2016 data breach and subsequent cover-up, security experts commented below.

Rob Shapland, Principle Cyber Security Consultant at Falanx Group:

“This fine shows that companies can no longer get away with poor cyber security and sweeping incidents under the carpet. I would expect many companies will have tried to hide the fact that they’ve been breached, especially given the size of the potential fines. This case, and the punishment for Uber for not revealing that the breach had occurred, will hopefully give companies further warning of the risks posed by cyber attacks, so that they take the security of the data they hold more seriously.”

.

Tim Erlin, VP at Tripwire:

“While this settlement is directly related to the incident at Uber, its impact extends well beyond one company. A successful lawsuit with a meaningful financial impact reminds other organizations about the full range of cybersecurity risks. Financial settlement and fines are part of the risk equation when weighing out the costs and benefits of cybersecurity.

There’s no doubt that the cover-up behavior was impactful in how this settlement played out. It’s a good reminder to all organizations of how a good breach response plan can help avoid poor decision making in the midst of an incident.”

Jake Moore, Security Specialist at ESET:

“This is an immensely huge fine on a data breach but it has surely been increased heavily to thwart anyone else who tries and cover up such a breach in the future. Companies realise that personal information such as phone numbers, addresses and credit card details can be stolen in seconds but take years to rebuild that customer confidence so trying to keep it quiet will of course be an idea by some senior ranked employees. However, this is inevitably the wrong thing to do and Uber are surely being made an example of what not to do. Being open about customer data breaches at the earliest opportunity is not only ethically the right thing to do, but helps protect people from a multitude of other attacks which could follow as a result.”

David Emm, Principal Security Researcher at Kaspersky Lab:

“There are undeniable benefits of modern technology, so it is understandable that we are so quick to adopt advancements. Despite this, there is a level of uncertainty surrounding the use of driverless cars, where safety is paramount. The fatality in Arizona has further added to these apprehensions, and it is reasonable to question whether it is wise to resume the use of these autonomous vehicles so quickly.

The idea of ‘switching off’ while a car transports us feels ‘wrong’ to many people. On top of this, there are real safety concerns. For example, if driverless cars are programmed to stop when they sense a pedestrian, what happens when they are confronted with a mass of people milling across a busy road? Will they wait all day? Perhaps one way forward would be to implement this technology only selectively – for example, for public transport purposes, rather than as private vehicles.

There are some real issues that society needs to tackle before driverless cars hit our streets. Let’s hope that safety standards will not be lowered to achieve a safety-usability trade-off.”

Pravin Kothari, CEO at CipherCloud:

Pravin Kothari“Uber’s payment of $148 million to settle compliance mismanagement is without precedent.

The first problem was bad enough – a breach which granted hackers access to the personal information of over 57 million riders and drivers. The second problem was much worse – Uber evidently paid the hackers $100,000 to delete the data and keep the breach quiet, rather than report the incident. A blatant disregard for governance and compliance, putting customers at risk.

The takeaway lesson is that it is incumbent upon all of us to foster a culture in our companies such that our employees understand the ethical necessity of full disclosure and transparency. Protecting our customers and their data is not optional.”

Paul Bischoff, Privacy Advocate at Comparitech:

“Uber compounded its troubles when it made the decision to hide the data breach in violation of California law. California has some of the strictest privacy laws in the nation, and it requires data breaches be publicly disclosed. Had there been no cover-up, the incident would have passed with relatively little commotion. After all, the information leaked in the breach wasn’t particularly sensitive—no financial information or passwords were exposed. To me, this fine is more about Uber’s dishonesty than justice for victims.”

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x