Uber experienced a new data breach after a hacker leaked confidential company data, including employee email addresses. As of now, the company is still investigating the third-party vendor involved in the incident. 

Uber Allows Employees To Return To Work At Headquarters At 20% Capacity
(Photo : Justin Sullivan/Getty Images)
SAN FRANCISCO, CALIFORNIA - MARCH 29: A sign is posted on the exterior of the new Uber headquarters on March 29, 2021 in San Francisco, California. Uber is allowing some employees to return to work at their newly opened headquarters that was completed during the pandemic. San Francisco has entered the orange tier of reopening which allows non-essential offices to open at 25% capacity.

Uber Investigates Third-Party Cyber Attack 

Based on a report from Bloomberg, Uber Technologies Inc. experienced a new data breach where employee email addresses, corporate reports, and IT asset information leaked from a third party vendor in a cyber attack.

A threat actor named 'UberLeaks' leaked the data on a hacking forum known for publishing data breaches. The hackers claimed that the data were stolen from Uber and Uber Eats' systems. 

Aside from the data mentioned above, it includes several archives that are source codes related to mobile device management platforms used for the two applications and the services for the third-party vendor.  

Teqtivity, the third-party vendor, manages and tracks information technology equipment, including phones and computers. The company confirmed the attack on Monday. 

Uber and Teqtivity's Response

More than 77,000 employees were affected by the attack. Uber Spokesperson Carissa Simons stated, "Based on our initial review of the information available, the code is not owned by Uber; however, we are continuing to look into this matter."

Meanwhile, Teqtivity clarified that they do not collect and store sensitive information like bank account details and government identification numbers. This means that the exposed data only includes device and user basic information. 

  • Device information: Serial Number, Make, Models, Technical Specs 

  • User Information: First Name, Last Name, Work Email Address, Work Location details

Also Read: Uber, Lyft New York Drivers to Receive Increased Minimum Pay Rates by End of Year

Bleeping Computer also reported that the leaked data is only related to internal corporate information, which does not include any data of its customers. While this is the case, leaked data also contains information that hackers might conduct targeted phishing attacks to acquire login credentials and other sensitive information. 

Previous Attack

Last September, Uber also experienced a security breach where a certain hacker claimed to access the company's internal systems. The hacker sent a message to Slack, the internal messaging platform of the company's workforce. 

The 18-year-old hacker revealed that he went on the hack due to the weak security of the company. Meanwhile, another person claimed to be the hacker and said that one of the employees gave away a password that allowed him to enter the system. 

While this might still be a fresh leak, Uber stated that these files were not related to the September attack and believe it is related to Teqtivity rather.

"The third party is still investigating but has confirmed that the data we've seen to date came from its systems, and to date, we have not seen any malicious access to Uber's Internal systems," the company added. 

Related Article: Uber Files Lawsuit Against NYC Taxi Commission to Prevent Rate Hikes for Drivers

Written by Inno Flores

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion