This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
Joe Sullivan schemed to hide a 2016 breach of 57 million users’ information shortly after he was hired. The post Former Uber CSO found guilty of obstruction in attempted databreach cover-up appeared first on TechRepublic.
Thoughts on Mark Rasch's essay, Conceal and Fail to Report - The Uber CSO Indictment Mark Rasch, who created the Computer Crime Unit at the United States Department of Justice, has an essay, " Conceal and Fail to Report - The Uber CSO Indictment."
Joe Sullivan, the former Chief Security Officer (CSO) of Uber, has been sentenced to three years’ imprisonment and 200 hours of community service for covering up a cyber attack on the company’s servers in 2016, which led to a databreach affecting over 50 million riders and drivers.
In today’s data-driven world, databreaches can affect hundreds of millions or even billions of people at a time. Digital transformation has increased the supply of data moving, and databreaches have scaled up with it as attackers exploit the data-dependencies of daily life.
Telecommunications giant T-Mobile has warned that information including names, dates of birth, US Social Security numbers (SSNs), and driver’s license/ID of almost 50 million individuals comprising current, former, or prospective customers has been exposed via a databreach. CSO will update this timeline as events unfold.
Mark Rasch, who created the Computer Crime Unit at the United States Department of Justice, has an essay, “ Conceal and Fail to Report – The Uber CSO Indictment.” But I’m not sure that, as a matter of law, this constitutes “misrepresenting, concealing or falsifying” materials actually produced to the FTC.”
KrebsOnSecurity reviewed the Web sites for the global top 100 companies by market value, and found just five percent of top 100 firms listed a chief information security officer (CISO) or chief security officer (CSO). Not that these roles are somehow more or less important than that of a CISO/CSO within the organization.
Department of Justice just filed federal charges against Uber's former Chief Security Offier (CSO) for allegedly covering up a company databreach and bribing hackers to stay silent about the attack. SecureWorld wrote about this case in Uber DataBreach: 3 Things Revealed in Testimony to Congress.
The cost of a databreach is not easy to define, but as more organizations fall victim to attacks and exposures, the potential financial repercussions are becoming clearer. For modern businesses of all shapes and sizes, the monetary impact of suffering a databreach is substantial. This figure represents a 2.6%
A review of the executives pages published by the 2022 list of Fortune 100 companies found only four — BestBuy , Cigna , Coca-Cola , and Walmart — that listed a Chief Security Officer (CSO) or Chief Information Security Officer (CISO) in their highest corporate ranks. Nor is the average pay hugely different among all these roles.
Databreaches can be quite a complicated issue for organizations. Disclose the breach, notify those affected, and talk with your security team about how to prevent a similar incident from happening in the future. T-Mobile databreach. The company disclosed the databreach quickly after discovering it.
After covering up a databreach that impacted the personal records of 57 million Uber passengers and drivers, the company's former Chief Security Officer has been found guilty and sentenced by a US federal judge. Read more in my article on the Hot for Security blog.
GoDaddy WordPress databreach timeline. The latest organizations to fall foul of WordPress security vulnerabilities is domain registrar GoDaddy, which recently went public on unauthorized third-party access to its Managed WordPress hosting environment, impacting up to 1.2 million active and inactive customers.
Sizable fines assessed for databreaches since 2019 suggest that regulators are getting more serious about organizations that don’t properly protect consumer data. Marriott was hit with a $124 million fine, later reduced, while Equifax agreed to pay a minimum of $575 million for its 2017 breach.
AT&T is informing customers about a databreach at a vendor’s system that allowed threat actors to gain access to AT&T’s Customer Proprietary Network Information (CPNI). The incident came to light after customers posted the email communication from AT&T on community forums to know if it was legitimate or email fraud. “We
The global average cost of databreaches reached an all-time high of $4.35 About 60% of the breached organizations raised product and services prices due to the breaches. million in 2022 compared with $4.24 million in 2021, according to a new IBM Security report. To read this article in full, please click here
T-Mobile has confirmed a databreach that impacted nearly 50 million people, including current, former and prospective subscribers. Victims of the T-Mobile or any other breach where personal data is stolen should be aware of follow-on attacks and take steps to mitigate them.
Password management company LastPass, which was hit by two databreaches last year , has revealed that data exfiltrated during the first intrusion, discovered in August, was used to target the personal home computer of one of its devops engineers and launch a second successful cyberatttack, detected in November.
This post is focused on stopping databreaches with SSE. This subject is critical because legacy data protection strategies and technologies no longer suffice in the modern business world. Our previous topic revolved around securing hybrid work. To read this article in full, please click here
How much does a databreach cost? Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ] The idea behind these attacks is to compromise a third-party piece of software from a VAR or systems integrator or infect an industrial process unbeknownst to IT. [
This week, the former Chief Security Officer of Uber, Joseph Sullivan, was found guilty on one count of obstruction of justice and one count of misprison, the act of concealing a felony from authorities, arising out of his handling of a 2016 databreach at the company.
Employment screening company DISA says data of 3.3 million people was exposed in a databreach lasts year, prompting AppOmni CSO Cory Michal to say that data collection companies like DISA and National Public Data need more oversight, regulations, and penalties.
Samsung has opened up about a databreach it detected on or around August 4, affecting the personal information of some of its customers. “In In late July 2022, an unauthorized third party acquired information from some of Samsung’s US systems.
The biggest eye-opener for me was how quickly it was exploited," he tells CSO. Check out this checklist for minimizing damage from a databreach. | Get the latest from CSO by signing up for our newsletters. ] The first unauthorized login happened within 34 minutes. To read this article in full, please click here
Now, mushrooming concern around a possible databreach stemming from a now-fixed Twitter flaw is poised to drive the company further down unless Twitter takes quick action.
On January 6, the United States Federal Communications Commission (FCC) launched a notice of proposed rulemaking (NPRM) to update its databreach reporting rules for telecommunications carriers. To read this article in full, please click here
In theory, enterprises should not only have security measures in place to prevent a databreach but should also have detailed plans for a response in the event of a breach. In other words, when a company gets hit with a serious databreach, the best-laid plans often go out the window.
The security incident was the latest to affect the service in recent times in the wake of unauthorized access to its development environment in August last year , serious vulnerabilities in 2017 , a phishing attack in 2016 , and a databreach in 2015. To read this article in full, please click here
Pepsi Bottling Ventures, the largest bottlers of Pepsi beverages in the US, has reported a databreach affecting the personal information of several employees.
“Government-led cybersecurity initiatives are critical to addressing cybersecurity issues such as destructive attacks, massive databreaches, poor security posture, and attacks on critical infrastructure,” Steve Turner, security and risk analyst at Forrester, tells CSO.
This has dramatically changed the attack surface of the typical enterprise in the past few years, with more suppliers and service providers touching sensitive data than ever before. [ How much does a databreach cost? Here's where the money goes. | Get the latest from CSO by signing up for our newsletters. ]
With an ever-increasing number of cybersecurity threats and attacks, companies are becoming motivated to protect their businesses and customer data both technically and financially. million — more than twice the global average of $4.35 The global cyber insurance market was valued at $13.33 billion in 2023 to $84.62 billion by 2030.
If you are like 80% of respondents to the Trend Micro’s biannual Cyber Risk Index (CRI) report, you expect to experience a databreach that compromises customer data in the next 12 months. Get the latest from CSO by signing up for our newsletters. ]. Learn the 7 keys to better risk assessment. |
Ride-hailing giant Uber has confirmed that it is responding to a cybersecurity incident as reports emerge that the firm has suffered a significant network databreach forcing it to shut down several internal communications and engineering systems. Attacker announces Uber breach through compromised Slack account.
Case in point: A federal judge recently ordered Uber Technologies to work with its former CSO, Joseph Sullivan (who held the position from April 2015 to November 2017), and review a plethora of Uber documents that Sullivan has requested in unredacted form for use in his defense in the upcoming criminal trial.
European data protection authorities have issued fines of €1.1 billion) under the General Data Protection Regulation (GDPR) since 28 January 2021, according to the annual GDPR Fines and DataBreach Survey by international law firm DLA Piper. Check out this checklist for minimizing damage from a databreach. |
Billions of login credentials have landed in the hands of hackers over the past several years as a result of databreaches. Get the latest from CSO by signing up for our newsletters. ] Get the latest from CSO by signing up for our newsletters. ] To read this article in full, please click here
“Credential stuffing attacks are emulating the sorts of requests that a legitimate user would make,” Troy Hunt, security researcher and founder of databreach notification service Have I Been Pwned, tells CSO. Attackers are asking: What does it look like to make a legitimate request? How can we emulate that?
A pending class action lawsuit accuses online payments giant PayPal of failing to adequately safeguard the personal information of its users, leaving them vulnerable to identity theft and related ills at the hands of the unidentified perpetrators of a databreach that occurred late last year.
However, a spokesperson for the CAO’s office did confirm the databreach and pledged to communicate updates from law enforcement to affected legislators and staff.
Anyone who follows cybersecurity is aware of the steady drumbeat of databreaches and attacks. Sign up for CSO newsletters. ]. Sign up for CSO newsletters. ]. So, an attack needs to really stand out to earn the name "disaster." Hopefully you'll come away with some ideas on how not to suffer a disaster of your own.
Paul speaks with Caleb Sima, the CSO of the online trading platform Robinhood, about his journey from teenage cybersecurity phenom and web security pioneer, to successful entrepreneur to an executive in the trenches of protecting high value financial services firms from cyberattacks. Caleb Sima is the CSO at Robinhood.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content