background preloader

UBER DATA BREACH

Facebook Twitter

Top EU privacy watchdog wants centralised regulator with muscle to police firms. EU lawmakers should create a new, centralised data protection authority to oversee investigations of privacy breaches that affect more than one member state in the bloc, Giovanni Buttarelli, the EU’s top privacy watchdog, said in an interview.

Top EU privacy watchdog wants centralised regulator with muscle to police firms

Giovanni Buttarelli is the European Data Protection Supervisor. He spoke to EURACTIV’s Catherine Stupp. National watchdogs policing data protection, consumer rules and competition often confront companies with similar complaints, and a central authority should do away with that fragmentation, Buttarelli said. The change could be a long-term move that would require new EU privacy legislation and more power for a single regulator to investigate and sanction companies. Buttarelli also said he will publish an opinion next year on how fake news affects data protection. European Union privacy regulators conduct investigation into Uber Hack. European Union Privacy Regulators may conduct a Joint Investigation into Uber Hack Italy and UK have already joined Poland, Austria, and Netherlands in launching separate probes.

European Union privacy regulators conduct investigation into Uber Hack

Www.wsj. The Morning Ledger will return on Monday, Nov. 27.

www.wsj

Sign up for the Morning Ledger, emailed to you each weekday morning. Follow us on Twitter: @CFOJournal. Uber piraté : enquêtes en série sur cet incident gardé secret. Des États-Unis à l’Australie, le piratage qu’Uber a dissimulé pendant plus d’un an attire l’attention des régulateurs.

Uber piraté : enquêtes en série sur cet incident gardé secret

Il fallait s’y attendre : le piratage d’Uber a un retentissement mondial… tout du moins chez les régulateurs. Des États-Unis à l’Australie en passant par le Royaume-Uni et les Philippines, les autorités chargées de veiller à la protection des données personnelles se penchent sur cet incident gardé secret pendant plus d’un an. Survenue en octobre 2016, l’attaque a entraîné la fuite d’informations rattachées à 57 millions de comptes d’utilisateurs (7 millions de chauffeurs ; 50 millions de passagers). Elle n’aurait été que très récemment découverte, dans le cadre d’une enquête indépendante que le conseil d’administration aurait diligentée pour mieux cerner les activités de l’équipe sécurité d’Uber. Plutôt que d’en notifier les victimes et les autorités, la firme a choisi d’acheter, pour 100 000 dollars, le silence des assaillants. Www.cnet. Uber is in hot water for waiting a whole year to announce a data breach of information on 57 million users, and not just with angry riders and drivers.

www.cnet

The company is now under a microscope with regulators, who want to enforce rules that required the company to come clean sooner. The New York State Attorney General has opened an investigation into the incident, which Uber made public Tuesday. Officials for Connecticut, Illinois and Massachusetts also confirmed they're investigating the hack. The New Mexico Attorney General sent Uber a letter asking for details of the hack and how the company responded. Piratage-massif-chez-uber-les-questions-qui-se-posent-22-11-2017-7408395. C’est un clou de plus dans les pneus d’Uber.

piratage-massif-chez-uber-les-questions-qui-se-posent-22-11-2017-7408395

Déjà confrontée à la mise sur la touche de son turbulent fondateur, Trevis Kalanick, et à une hémorragie de départs de ses dirigeants, la célèbre start-up plonge un peu plus dans la crise. Nommé en août dernier, son PDG Dara Khosrowshahi a révélé mardi que les données de 57 millions d'utilisateurs à travers le monde, dont celles de 600 000 chauffeurs, ont été piratées fin 2016. Les noms des utilisateurs ainsi que leurs adresses électroniques et numéros de téléphone mobile ont été subtilisés. Mobile.reuters. Www.bloomberg. Hackers stole the personal data of 57 million customers and drivers from Uber Technologies Inc., a massive breach that the company concealed for more than a year.

www.bloomberg

This week, the ride-hailing firm ousted its chief security officer and one of his deputies for their roles in keeping the hack under wraps, which included a $100,000 payment to the attackers. Compromised data from the October 2016 attack included names, email addresses and phone numbers of 50 million Uber riders around the world, the company told Bloomberg on Tuesday. The personal information of about 7 million drivers was accessed as well, including some 600,000 U.S. driver’s license numbers. No Social Security numbers, credit card information, trip location details or other data were taken, Uber said. At the time of the incident, Uber was negotiating with U.S. regulators investigating separate claims of privacy violations.

Read more: Uber Pushed the Limits of the Law. Data Breach? Uber Has Bigger Problems. After ride-hailing service Uber discovered it had been PWNd by outside hackers who obtained the names, email addresses and mobile phone numbers related to some 57 million user accounts globally and the driver’s license numbers of around 600,000 drivers in the United States, the company sprung into action, paying the hackers $100,000 to delete the stolen data and to keep the breach quiet.

Data Breach? Uber Has Bigger Problems

For a year. The company admitted it learned of the incident a year ago, but did not let the drivers or the riders know about it. On purpose. Deliberately. Intentionally. You're such a goober, Uber: UK regulators blast hushed breach. Brit regulators, security agencies and MPs have slammed Uber for covering up the massive data breach of 57 million customer and driver records.

You're such a goober, Uber: UK regulators blast hushed breach

The company – already in hot water in London for its failure to toe the regulatory lines required of a taxi firm – has been widely condemned for concealing the 2016 breach. What does privacy look like at Uber? Recently, the Federal Trade Commission settled with Uber, the result of a three-year investigation that began after news reports alleged Uber employees were improperly accessing customer data.

What does privacy look like at Uber?

You may recall hearing the word "Godview" tossed around, which referred to the company's alleged display of its customers' locations in real time. The FTC also alleged that Uber failed to "provide reasonable security" to prevent unauthorized access to customer data stored in the cloud, resulting in a breach in May 2014. The settlement requires Uber to implement a comprehensive privacy program and undergo audits every two years for the next 20 years, among other things. Privacy Commissioner monitoring Uber data breach. Office of the Australian Information Commissioner - OAIC. Statement from the Australian Information and Privacy Commissioner I am aware of this incident and my office has commenced inquiries with Uber. Incidents such as this are a timely reminder to Australians of the value of the personal information we provide in order to receive products and services. As always, I encourage Australians to read privacy notices and ensure they are fully informed about what information is being exchanged in order to get the service, product or app they seek.

It is also a timely reminder to Australian businesses and agencies of the reputational value of good privacy practice, and the reputational risks that can follow mishandling of personal data. I also remind organisations that the commencement of the Notifiable Data Breaches Scheme in February 2018, will require them to notify any individuals likely to be at risk of serious harm due to a data breach.

Attacco hacker a Uber: Dichiarazione di Antonello Soro, Presidente... Attacco hacker a Uber: Dichiarazione di Antonello Soro, Presidente dell'Autorità Garante per la privacy "Non possiamo che esprimere forte preoccupazione per la violazione subita da Uber, tardivamente denunciata dalla società americana. Updated ICO statement on Uber data breach. UPDATE: Wednesday 22 November 2017, 5.35pm James Dipple-Johnstone said: "We can confirm that UK citizens have been affected by the data breach involving Uber last October.

"As UK citizens would expect, the ICO is in direct contact with the company to establish the numbers and what kind of personal data may have been compromised. "We are working with the NCSC plus other relevant authorities in the UK and overseas to determine the scale of the breach, and what steps need to be taken by the firm to ensure it fully complies with its data protection obligations. "It's always the company's responsibility to identify when UK citizens have been affected as part of a data breach and take steps to reduce any harm to consumers. " Wednesday 22 November 2017, 10am.