This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
Like most CSOs, Joe Sullivan was drawn to the role to help prevent cybercrimes. His role as CSO of Uber was something of a shift from his previous job prosecuting cybercriminals as an assistant US attorney, but closer to the tip of the cybersecurity spear.
Joe Sullivan schemed to hide a 2016 breach of 57 million users’ information shortly after he was hired. The post Former Uber CSO found guilty of obstruction in attempted data breach cover-up appeared first on TechRepublic.
Joe Sullivan, the former Chief Security Officer (CSO) of Uber, has been sentenced to three years’ imprisonment and 200 hours of community service for covering up a cyber attack on the company’s servers in 2016, which led to a data breach affecting over 50 million riders and drivers.
Department of Justice just filed federal charges against Uber's former Chief Security Offier (CSO) for allegedly covering up a company data breach and bribing hackers to stay silent about the attack. Uber paid the hackers $100,000 in BitCoin in December 2016, despite the fact that the hackers refused to provide their true names.
This week, the former Chief Security Officer of Uber, Joseph Sullivan, was found guilty on one count of obstruction of justice and one count of misprison, the act of concealing a felony from authorities, arising out of his handling of a 2016 data breach at the company.
This week: Former Uber CSO is convicted for his attempted cover-up of a 2016 hack of the company. The post The Week in Security: Former Uber CSO convicted over hack cover-up, supply chain attack targets media appeared first on Security Boulevard.
Case in point: A federal judge recently ordered Uber Technologies to work with its former CSO, Joseph Sullivan (who held the position from April 2015 to November 2017), and review a plethora of Uber documents that Sullivan has requested in unredacted form for use in his defense in the upcoming criminal trial.
Editor's note: This article, originally published in April 2016, has been updated to include tools that are currently in popular use. Get the latest from CSO by signing up for our newsletters. ]. Learn how to track and secure open source in your enterprise. | ELF Parser.
Paul speaks with Caleb Sima, the CSO of the online trading platform Robinhood, about his journey from teenage cybersecurity phenom and web security pioneer, to successful entrepreneur to an executive in the trenches of protecting high value financial services firms from cyberattacks. Caleb Sima is the CSO at Robinhood.
Yesterday, a federal jury handed down a guilty verdict to Joe Sullivan, the former CSO on charges of “obstruction of the proceedings of the Federal Trade Commission and misprision of felony in connection with the attempted cover-up of a 2016 hack at Uber” according to a notice published by the Department of Justice (DOJ).
In 2016, Uber experienced a data breach that exposed the information of 57 million users and drivers. The CSO was also involved in the situation and has been charged with obstruction of justice. The settlement "contains no admission of liability, wrongdoing, or responsibility by any of the defendants.". Uber data breach.
Uber’s poor handling of its 2016 breach cost it close to $150 million. Marriott was hit with a $124 million fine, later reduced, while Equifax agreed to pay a minimum of $575 million for its 2017 breach. This comes after an active 2018.
The number of dark web listings that could harm an enterprise has risen by 20% since 2016. A 2019 study, Into the Web of Profit , conducted by Dr. Michael McGuires at the University of Surrey, shows that things have become worse. Of all listings (excluding those selling drugs), 60% could potentially harm enterprises.
It shouldn’t be confused with an older ransomware family called Locky, which was notorious in 2016, or LokiBot, which is an infostealer. The threat was first seen in the wild in mid-August 2021," researchers from BlackBerry's Research & Intelligence Team said in a new report. "It
It was late fall in 2016 when a fellow researcher joined him at the InGuardians lab, where he is director of research. Larry Pesce remembers the day when the distributed denial of service (DDoS) threat landscape changed dramatically.
Editor's note: This article, originally published on May 26, 2016, has been updated to more accurately reflect recent trends. To say the world has changed a lot over the past year would be a bit of an understatement.
A study by In-Q-Tel researchers shows a rapid rise in software supply chain attacks starting around 2016, going from almost none in 2015 to about 1,500 in 2020. Securing the software supply chain continues to be one of the most discussed topics currently among IT and cybersecurity leaders.
The research comes less than a year after former Uber CSO Joseph Sullivan was convicted of attempting to cover up a 2016 hack of Uber, highlighting the fact that lying about data breaches is a serious criminal offense in many jurisdictions.
Sullivan is charged with trying to conceal from federal investigators the details of a 2016 hack at Uber that exposed the email addresses and phone numbers of 57 million drivers and passengers. The trial of former Uber CISO Joe Sullivan marks the first time a cybersecurity chief has faced potential criminal liability.
In July of this year, Uber confessed to a cover-up of the 2016 data breach with the help of its former chief security officer (CSO), Joe Sullivan. Six years before that , the personal data of 7 million drivers were exposed, including 600,000 driver's license numbers. Sullivan was charged with obstruction of justice.
Former Uber CSO Joe Sullivan was found guilty of obstructing a federal investigation in connection with the attempted cover-up of a 2016 hack at Uber, NIST and Microsoft say that mandatory password expiration is no longer needed but many organizations are still doing it, and how fake executive profiles are becoming a huge problem for […].
The security incident was the latest to affect the service in recent times in the wake of unauthorized access to its development environment in August last year , serious vulnerabilities in 2017 , a phishing attack in 2016 , and a data breach in 2015. To read this article in full, please click here
Ever since the Kremlin's troll farm, the Internet Research Agency, targeted the American electorate during the 2016 U.S. presidential election with social media disinformation campaigns, nation-states across the globe have jumped into their own weaponized information campaigns to influence elections. In 2019, the U.S.
According to the FBI's Internet Crime Complaint Center (IC3), BEC attacks have led to over $43 billion in losses between June 2016 and December 2021. To read this article in full, please click here
It was responsible for the 2014 attack against Sony Pictures, the 2016 cyber heist of funds belonging to the central bank of Bangladesh, and the 2017 WannaCry ransomware worm. When it comes to threat actors working for the North Korean government, most people have heard of the Lazarus group (APT38).
NotPetya was so named because it was similar to but different from Petya, a self-propagating ransomware virus discovered in 2016 that, unlike other nascent forms of ransomware at the time, was incapable of being decrypted.
Both vulnerabilities impact Microsoft Exchange Server on-premises and hybrid setups running Exchange versions 2013, 2016, and 2019 with an internet-exposed Outlook Web App (OWA) component. To read this article in full, please click here
Also joining us: Sam Curry, the CSO of Cybereason. Lurking in the background: the specter of interference and manipulation of the election by targeted, disinformation campaigns like those Russia used during the 2016 campaign – or by outright attacks on election infrastructure. a rel="NOFOLLOW" href="[link].
In fact, in March 2016, I wrote a piece in CNN calling for urgent action and offering solutions. The “people problem” is a phrase I heard in many different occasions when I met with IT managers (CISO, CSO, CIOs), many in leading research labs, national security establishments, and such. I presented it at Blackhat in 2016 and 2017.
Advanced API Security is an outgrowth of the company's 2016 acquisition of Apigee, which became part of Google in a $625 million deal. According to Google, the new system allows users to dig more deeply into API traffic to detect unusual patterns, which may be signs of an exploit in progress.
billion in August, among other transactions, some of which date back to 2016. When completed, the deal, announced Monday, will be the latest in a string of security focused technology acquisitions for the private equity firm, which last year purchased payment security provider Bottomline Technologies for $2.6
To support the idea, Forrester and Kindervag advocated for the use of network analysis and visibility (NAV) solutions which, according to the 2016 report, included "network discovery tools, tools that analyze flow data, tools that dissect packet captures, tools that look at network metadata, and tools used for network forensic examination."
It is not only the CISO, CSO or CIO’s responsibility to care and do the right thing. For instance, in August 2020, a former Uber company executive was criminally prosecuted for not disclosing a data breach back in 2016. Everyone is responsible and accountable. When one person doesn’t do their part, things can fall apart for a company.
Social engineering attacks , including phishing, spam, and viruses introduced via clickable links within e-mail affected 80% of the banking institutions in 2016. VoIP phishing and impersonation also victimized millions of corporate employees across the world , contributing to an even greater cyber threat.
— Matthew Green (@matthew_d_green) February 17, 2016. " — Paul Asadoorian (@securityweekly) June 7, 2016. Lesson learned Kamkar continues to test security integrity as co-founder and CSO of Openpath Security. Katie Moussouris | @k8em0. " me: "Is that Windows 98?!?" Parisa Tabriz | @laparisa.
In 2016, Apple prevailed in a now-famous legal standoff with FBI Director James Comey to unlock an encrypted phone used by a mass shooter in San Bernardino, California.
Biden hired him for the purpose of preventing a repeat of what happened in 2016 with the Russian hack of the Clinton campaign. After his stint at Ford Motor, DeRusha became the Chief Security Officer (CSO) for the State of Michigan. What else do we know about DeRusha's InfoSec background?
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content