should uber users be worried about data hack
Last Updated : GMT 09:40:38
Themuslimchronicle, themuslimchronicle
Themuslimchronicle, themuslimchronicle
Last Updated : GMT 09:40:38
Themuslimchronicle, themuslimchronicle

Should Uber users be worried about data hack?

Themuslimchronicle, themuslimchronicle

Themuslimchronicle, themuslimchronicleShould Uber users be worried about data hack?

Car-hailing app Uber admitted that hackers stole the personal data of 57 million riders and drivers
london - Muslimchronicle

The theft of the personal data of 57 million Uber riders and drivers highlights how vulnerable we make ourselves when we install apps on our mobile phones and tablet computers. 

What happened?

Uber chief executive Dara Khosrowshahi said Tuesday that hackers had compromised personal data from some 57 million riders and drivers in a breach kept hidden for a year.

Stolen files included names, email addresses, and mobile phone numbers for riders, and the names and driver license information of some 600,000 drivers, according to Uber.

Uber is notifying drivers whose license numbers were swiped, and offering them credit and identity theft protection.

The company also said it is notifying regulators, and monitoring affected rider accounts for signs of fraud.

How did hackers do it?

The stolen data are thought to have been stored on an external server of Amazon Web Services -- a division of Amazon offering cloud data storage facilities. Two hackers gained access to it using the log-ins of Uber employees taken from an account at the software development platform, GitHub.

What did Uber do wrong?

Aside from the problem of safeguarding the data, Uber sought to keep the breach quiet.

CEO Khosrowshahi -- who took over at the end of August -- has acknowledged wondering why it took Uber a year to make the breach public.

He also admitted that the company failed in not immediately informing the users affected or the authorities. His predecessor, Uber's co-founder Travis Kalanick, was advised of the breach shortly after it was discovered, according to a source familiar with the situation.

Uber paid the hackers $100,000 to destroy the data, not telling riders or drivers whose information was at risk, the source said.

Who is affected?

A lot of people. While Uber has not said exactly which users were affected, the number of 57 million is enormous, considering that former CEO Travis Kalanick said in October 2016 -- roughly when the breach took place -- that Uber had 40 million users worldwide.

Sean Sullivan, security advisor at Finnish company F-Secure, suggested that companies tend to downplay the number of people affected, while the hackers exaggerate their "booty".

An outside party was needed to undertake an in-depth investigation, he said.

Gerome Billois, cybersecurity specialist at consultancy Wavestone, said that nasty surprises or "aftershocks" could not be ruled out.

"In the case of private individuals, we need to wait a bit," he said.

What are the consequences for users?

For the moment, not a lot, even if the volume of the data would represent a sizeable market value for cybercriminals. Users may perhaps receive a lot of spam or ads on their mobile phone.

Experts quizzed by AFP pointed out, however, that with the names, email addresses and telephone numbers, hackers could orchestrate phishing campaigns by creating fake Uber accounts, asking users to "confirm" their banking details or to click on links that would allow viruses into their devices.

What can you do?

"Not a lot," said Jerome Robert, marketing chief at EclecticIQ, a Dutch company specialising in cyber threats. Users could try to protect their identity by providing the wrong date of birth, or a false telephone number. But "in the end, that won't work because there are verifications," he said.

It may just be a matter of crossing your fingers and hoping for the best. We all more or less have to trust the apps we download. But don't provide personal data to apps that aren't trusted. At the very least, use an alternative email address for these sorts of services, not your main address.

What are the consequences for Uber?

Fines, certainly, especially as Uber sought to hide the breach.

In the United States, Donald Trump's administration might be more lenient than that of his predecessor Barack Obama, said Sean Sullivan of F-Secure.

In Europe, the General Data Protection Regulation is scheduled to come into force in May 2018. Under that measure, companies that have lost personal data may be fined up to four percent of their revenues. In the case of Uber, this would be $260 million.

Sullivan said Uber might find it more difficult to have its licence renewed in London, not to mention the bad publicity.

"If they don't pay a fine, they are going to pay a cost."

themuslimchronicle
themuslimchronicle

Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

should uber users be worried about data hack should uber users be worried about data hack

 



Themuslimchronicle, themuslimchronicle

GMT 09:02 2018 Monday ,22 January

Uggs, pigs and tartan

GMT 08:08 2018 Wednesday ,17 January

Pretty dresses are no longer just

GMT 09:00 2018 Tuesday ,23 January

Hong Kong engulfed in smog

GMT 06:04 2018 Thursday ,18 January

Netanyahu: US embassy could move

GMT 20:28 2016 Tuesday ,10 May

Khan complete opposite of Trump

GMT 08:41 2017 Wednesday ,30 August

Uber hires Dara Khosrowshahi as chief

GMT 18:09 2017 Sunday ,29 October

Saudi Aramco in drive to ­curb emissions

GMT 06:41 2014 Saturday ,05 July

Has Erdoğan Shot Himself in the Foot?

GMT 21:15 2018 Tuesday ,23 January

UAE largest receiver of FDIs in Arab Region in 2016

GMT 10:47 2017 Tuesday ,05 December

Australia MP proposes to gay partner in parliament

GMT 09:29 2017 Monday ,11 December

Al Ain doctors swap index finger for thumb

GMT 14:11 2017 Friday ,15 December

Crisis boosted confidence in Lebanese economy

GMT 10:22 2017 Wednesday ,13 December

World Bank to stop financing oil, gas projects from 2019

GMT 07:21 2017 Friday ,01 December

Gaza handover delay raises fresh doubts

GMT 15:00 2011 Sunday ,18 September

Major dams to be prepped as winter approaches

GMT 07:56 2017 Friday ,10 February

Military power 'purely defensive'

GMT 07:08 2011 Monday ,08 August

Taylor Swift, Selena Gomez win big at teen choice

GMT 07:56 2012 Tuesday ,27 March

Natura Bisse and Beverly launch a taste of beauty

GMT 03:29 2012 Tuesday ,05 June

Wael Jassar: I will sing in a Gulf accent

GMT 16:00 2015 Thursday ,27 August

Google: EU anti-trust accusations wrong

GMT 05:43 2016 Thursday ,23 June

Copa America:Chile vs. Colombia

GMT 09:29 2017 Friday ,07 April

FVP Chairs Students Support Fund Meeting

GMT 21:43 2016 Tuesday ,16 August

Motorcycling foreigner killed in Finland

GMT 16:30 2012 Sunday ,23 December

Egypt: The Guide and the military establishment
Themuslimchronicle, themuslimchronicle
Themuslimchronicle, themuslimchronicle
 
 Themuslimchronicle Facebook,themuslimchronicle facebook  Themuslimchronicle Twitter,themuslimchronicle twitter Themuslimchronicle Rss,themuslimchronicle rss  Themuslimchronicle Youtube,themuslimchronicle youtube  Themuslimchronicle Youtube,themuslimchronicle youtube

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2023 ©

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2023 ©

muslimchronicle muslimchronicle muslimchronicle muslimchronicle
themuslimchronicle themuslimchronicle themuslimchronicle
themuslimchronicle
بناية النخيل - رأس النبع _ خلف السفارة الفرنسية _بيروت - لبنان
themuslimchronicle, themuslimchronicle, themuslimchronicle