EVENT TICKETS
ALL TICKETS >
Eid-ul-Fitr | Dinner Gala
Regular Events
Join Weddings by Shy for a splendid evening of celebration, gratitude, and community spirit at our Eid-ul-Fitr Dinner Gala. As the crescent moon heralds the end of Ramadan—a month

Hackers stole data of 57 mn Uber customers, drivers in 2016San Francisco/New Delhi, Nov 22 (AZINS) In a startling revelation, ride-hailing platform Uber has disclosed that two hackers "inappropriately accessed" names, email addresses and phone numbers of 57 million customers and drivers and the license numbers of around 600,000 drivers.

In a blog post on Wednesday, Uber CEO Dara Khosrowshahi revealed that the company in late 2016 became aware that two individuals outside the company had inappropriately accessed user data stored on a third-party cloud-based service that it uses.

"The incident did not breach our corporate systems or infrastructure. However, the individuals were able to download files containing a significant amount of other information," he posted.

The breach included the names and license numbers of around 600,000 drivers in the US and some personal information of 57 million Uber users around the world.

"This information included names, email addresses and mobile phone numbers. Our outside forensics experts have not seen any indication that trip location history, credit card numbers, bank account numbers, Social Security numbers or dates of birth were downloaded," Khosrowshahi posted.

At the time of the incident, Uber took immediate steps to secure the data and shut down further unauthorised access by the individuals.

"We subsequently identified the individuals and obtained assurances that the downloaded data had been destroyed. We also implemented security measures to restrict access to and strengthen controls on our cloud-based storage accounts," the Uber CEO said.

According to Forbes, Uber reportedly paid a high fee to secure its data.

"You may be asking why we are just talking about this now, a year later. I had the same question, so I immediately asked for a thorough investigation of what happened and how we handled it," Khosrowshahi said.

Uber has asked Matt Olsen, former general counsel of the National Security Agency (NSA) and director of the National Counterterrorism Centre, to help the company on how best to guide and structure its security teams and processes going forward.

"Effective today, two of the individuals who led the response to this incident are no longer with the company. We are individually notifying the drivers whose license numbers were downloaded.

"We are providing these drivers with free credit monitoring and identity theft protection," the Uber CEO noted.

"While we have not seen evidence of fraud or misuse tied to the incident, we are monitoring the affected accounts and have flagged them for additional fraud protection," he added.

"None of this should have happened, and I will not make excuses for it. While I can't erase the past, I can commit on behalf of every Uber employee that we will learn from our mistakes," Khosrowshahi said.

Reacting to the data breach, digital security experts advised that Uber customers and drivers should monitor their credit scores and keep their eyes peeled for additional information on what was stolen.

"Three things should have been done better here: faster disclosure, better use of encryption for the entire data lifecycle and the use of access management, including strong authentication. Delay in disclosing erodes trust," said Jason Hart, VP and CTO for Data Protection at Gemalto, a digital security firm.

"Uber's breach demonstrates once again how developers need to take security seriously and never embed or deploy access tokens and keys in source code repositories," said Chester Wisniewski, Principal Research Scientist at Sophos, a global IT security firm.