Watch CBS News

Uber's breach will likely have attorneys general "salivating"

Uber's secret hacking payout
Uber paid hackers to delete stolen data instead of reporting breach 02:27

SAN FRANCISCO - Uber is coming clean about its coverup of a year-old hacking attack that stole personal information about more than 57 million of the beleaguered ride-hailing service's customers and drivers.

So far, there's no evidence that the data taken has been misused, according to a Tuesday blog post by Uber's recently hired CEO, Dara Khosrowshahi. Nothing malicious has happened partly because Uber paid the hackers $100,000 to destroy the stolen information, CBS News has confirmed.

The revelation marks the latest stain on Uber's reputation.

The San Francisco company ousted Travis Kalanick as CEO in June after an internal investigation concluded he had built a culture that allowed female workers to be sexually harassed and encouraged employees to push legal limits.

Making matters worse now, is that Uber didn't notify the people who could be potentially harmed for a year after the break-in occurred.

Uber may lose millions with the loss of its London permit 00:59

That's having international repercussions. British officials said any fine against Uber for its large-scale data breach will be larger than usual because the firm did not promptly disclose the hack. Britain's Deputy Information Commissioner James Dipple-Johnstone said Wednesday the company faces "higher fines" because it concealed the hack from the public.

He added: "If UK citizens were affected, then we should have been notified so that we could assess and verify the impact on people whose data was exposed."

The break-in at Uber's is also the latest major breach involving a prominent internet company that was not publicized for months or even years after the event.

Yahoo didn't make its first disclosure about hacks that hit 3 billion user accounts during 2013 and 2014 until September 2016. Credit reporting service Equifax (EFX) waited several months before revealing this past September that hackers had carted off the Social Security numbers of 145 million Americans.

Khosrowshahi criticized Uber's handling of its data theft in his blog post.

What lies ahead for new Uber CEO? 03:47

"While I can't erase the past, I can commit on behalf of every Uber employee that we will learn from our mistakes," Khosrowshahi wrote. "We are changing the way we do business, putting integrity at the core of every decision we make and working hard to earn the trust of our customers."

That pledge shouldn't excuse Uber's previous regime for its egregious behavior, said Sam Curry, chief security officer for the computer security firm Cybereason.

"The truly scary thing here is that Uber paid a bribe, essentially a ransom to make this breach go away, and they acted as if they were above the law," Curry said. "Those people responsible for the integrity and confidentiality of the data in-fact covered it up."

Ken Spinner, vice president of field engineering at cybersecurity firm Varonis pointed out how weak processes can open the door to hackers. "Many attacks nowadays originate from compromised credentials," he said. "Businesses need to ensure that hacking one employee's account doesn't unlock such a wide array of sensitive data."

The fallout is likely to be swift and furious, according to Spinner. "This latest breach du jour is going to fire up already angry consumers, who are going to demand action and protection. Every state attorney general is going to be salivating at the prospect of suing Uber," he said.

The heist took the names, email addresses and mobile phone numbers of 57 million riders around the world. The thieves also nabbed the driver's license numbers of 600,000 Uber drivers in the US.

Uber waited until Tuesday to begin notifying the drivers with compromised driver's licenses, which can be particularly useful for perpetrating identify theft. For that reason, Uber will now pay for free credit-report monitoring and identity theft protection services for the affected drivers.

Gov. Cuomo wants to bring driverless cars to New York City 02:40

Kalanick, who still sits on Uber's board of directors, declined to comment on the data breach that took place in October 2016. Uber says the response to the hack was handled by its chief security officer, Joe Sullivan, a former federal prosecutor whom Kalanick lured away from Facebook in 2015.

As part of his effort to set things right, Khosrowshahi extracted Sullivan's resignation from Uber and also jettisoned Craig Clark, a lawyer who reported to Sullivan.

Clark didn't immediately respond to a request for comment sent through his LinkedIn profile. Efforts to reach Sullivan were unsuccessful.

Uber's silence about its breach came while it was negotiating with the US Federal Trade Commission about its handling of its riders' information.

Earlier in 2016, the company reached a settlement with the New York attorney general requiring it to take steps to be more vigilant about protecting the information that its app stores about its riders. As part of that settlement, Uber also paid a $20,000 fine for waiting to notify five months about another data breach that it discovered in September 2014.

View CBS News In
CBS News App Open
Chrome Safari Continue
Be the first to know
Get browser notifications for breaking news, live events, and exclusive reporting.