Uber security breach by 18-year-old Hacker!

Uber security breach proves that the largest companies can be hacked by teenagers! this news will undoubtedly shock you..

How Uber security breach happened?

Uber recently experienced a cyberattack where an 18-year-old hacker accessed their systems by launching a successful social engineering attack on an employee. The hacker used stolen employee credentials to launch an MFA (Multi-Factor authentication) Fatigue attack. It is an attack where a victim receives multiple requests from their MFA application till it bothers them out leading them to eventually accept the request. The teenage attacker did not disclose how he was able to gain the Uber employee password. 

After using the stolen credentials, he sent multiple MFA requests for over an hour to the employee and then messaged them impersonating an Uber IT representative advising the employee to accept the requests in order to stop them. This resulted in the attacker gaining full access to Uber’s internal systems. This is a type of social engineering attack.  

The attacker was able to breach and gain full access to the company’s internal systems, email dashboard, and Slack server including Uber IT systems and the company’s security software and Windows domain. When the attacker breached the Uber Slack server, he posted messages informing employees that the company has been hacked, however, this was brushed off by employees as a prank or joke not knowing the legitimacy of the post. 

It didn’t end there, the attacker was also able to gain access to the company’s HackerOne bug bounty program, where he commented on all of the company’s bug bounty tickets. HackerOne is a platform that enables security researchers to privately disclose flaws in Uber applications and systems in exchange for financial compensation. This platform is intended to keep these vulnerability reports private until a patch is available to prevent attackers from employing them as a weapon. 

Prior to being blocked from Uber’s bug bounty program, the attacker had already downloaded all bounty vulnerability reports. This most likely includes security vulnerability reports that have not yet been patched, posing serious security risks to Uber. It is likely that the attacker would sell these reports on the Black Market for the vulnerabilities to be taken advantage of.   

On the bright side, no sensitive user information was breached, according to Uber. And all apps and services provided by Uber such as Uber Eats, Freight, and the Uber Driver app, are still in use. 

This could have been prevented from the employee’s side if he was educated and updated on the trending cyberattacks and social engineering techniques. As many new trends in the cyber world emerge, an organization’s workforce should know the latest updates. Awareness is key in being a step ahead of cybercriminals. The addition of Multi-Factor Authentication in your systems is a vital step to gain an extra layer of protection but an aware and educated workforce will strengthen the human shield against attempted cyberattacks.  

 

 

Infoshield can help you educate your employees and to strengthen your cyber shield. 

Uber security breach

Share this article:

Newsletter

Popular