Saturday, April 20, 2024
25 C
Brunei Town

Serious breach at Uber spotlights hacker social deception

AP – The ride-hailing service Uber said on Friday that all its services were operational following what security professionals are calling a major data breach, claiming there was no evidence the hacker got access to sensitive user data.

But the breach, apparently by a lone hacker, put the spotlight on an increasingly effective break-in routine involving social engineering: The hacker apparently gained access posing as a colleague, tricking an Uber employee into surrendering their credentials.

They were then able to locate passwords on the network that got them the level of privileged access reserved for system administrators.

The potential damage was serious: Screenshots the hacker shared with security researchers indicate they obtained full access to the cloud-based systems where Uber stores sensitive customer and financial data.

It is not known how much data the hacker stole or how long they were inside Uber’s network. Two researchers who communicated directly with the person – who self-identified as an 18-year-old to one of them – said they appeared interested in publicity. There was no indication they destroyed data.

An Uber sign is displayed at the company’s headquarters in San Francisco. PHOTO: AP

But files shared with the researchers and posted widely on Twitter and other social media indicated the hacker was able to access Uber’s most crucial internal systems.

“It was really bad the access he had. It’s awful,” said Corbin Leo, one of the researchers who chatted with the hacker online.

The cybersecurity community’s online reaction – Uber also suffered a serious 2016 breach – was harsh.

The hack “wasn’t sophisticated or complicated and clearly hinged on multiple big systemic security culture and engineering failures”, tweeted Incident Response Director Lesley Carhart of Dragos Inc, which specialises in an industrial-control systems.

Leo said screenshots the hacker shared showed the intruder got access to systems stored on Amazon and Google cloud-based servers where Uber keeps source code, financial data and customer data such as driver’s licenses.

“If he had keys to the kingdom he could start stopping services. He could delete stuff. He could download customer data, change people’s passwords,” said researcher and head of business development at the security company Zellic Leo.

Screenshots the hacker shared – many of which found their way online – showed sensitive financial data and internal databases accessed. Also widely circulating online: The hacker announcing the breach on Thursday on Uber’s internal Slack collaboration system.

Leo, along with Sam Curry, an engineer with Yuga Labs who also communicated with the hacker, said there was no indication that the hacker had done any damage or was interested in anything more than publicity.

“It’s pretty clear he’s a young hacker because he wants what 99 per cent of what young hackers want, which is fame,” Leo said.

Curry said he spoke to several Uber employees on Thursday who said they were “working to lock down everything internally” to restrict the hacker’s access. That included the San Francisco company’s Slack network, he said.

In a statement posted online on Friday, Uber said “internal software tools that we took down as a precaution yesterday are coming back online”.

It said all its services – including Uber Eats and Uber Freight – were operational and that it had notified law enforcement. The FBI said via e-mail that it is “aware of the cyber incident involving Uber, and our assistance to the company is ongoing”.

Uber said there was no evidence that the intruder accessed “sensitive user data” such as trip history but did not respond to questions from The Associated Press including about whether data was stored encrypted.

Curry and Leo said the hacker did not indicate how much data was copied. Uber did not recommend any specific actions for its users, such as changing passwords.

The hacker alerted the researchers to the intrusion on Thursday by using an internal Uber account on the company’s network used to post vulnerabilities identified through its bug-bounty program, which pays ethical hackers to ferret out network weaknesses.

After commenting on those posts, the hacker provided a Telegram account address. Curry and other researchers then engaged them in a separate conversation, where the intruder provided the screenshots as proof.

The AP attempted to contact the hacker at the Telegram account, but received no response.

Screenshots posted online appeared to confirm what the researchers said the hacker claimed: That they obtained privileged access to Uber’s most critical systems through social engineering.

spot_img

Latest

spot_img