Application Security

Former Uber CISO Joe Sullivan Found Guilty Over Breach Cover-Up

Uber Breach Cover Up

A San Francisco jury on Wednesday found former Uber security chief Joe Sullivan guilty of covering up a 2016 data breach and concealing information on a felony from law enforcement.

<p><span><span><img src="/sites/default/files/Uber_Data-Breach.jpg" alt="Uber Breach Cover Up" title="Uber CSO Joe Sullivan Guilty" width="675" height="400" /></span></span></p><p><span><strong><span>A San Francisco jury on Wednesday found former Uber security chief Joe Sullivan guilty of covering up a 2016 data breach and concealing information on a felony from law enforcement.</span></strong></span></p>

A San Francisco jury on Wednesday found former Uber security chief Joe Sullivan guilty of covering up a 2016 data breach and concealing information on a felony from law enforcement.

After a month-long trial that included testimony from Uber CEO Dara Khosrowshahi, the jury found Sullivan guilty of both charges — obstructing an FTC investigation of a data breach at Uber, and deliberately hiding a felony from authorities.

Sullivan, who was most recently CISO at Cloudflare, faces up to 8 years in prison. (Amaximum of five years for the obstruction charge, and a maximum three years for a misprision charge.)

According to the New York Times, the jury of six men and six women took more than 19 hours to reach a verdict.

Sullivan is a former federal prosecutor who led security programs at several Silicon Valley companies, including eBay, PayPal and Facebook before his stint at Uber.

He was charged in August 2020 over his alleged role in the cover-up of the 2016 data breach that resulted in the theft of information of millions of Uber drivers and users.

[ READ: Former Uber CSO Charged Over 2016 Data Breach Cover-Up ]

Sullivan was charged with obstruction of justice and misprision of a felony. During his time at Uber — he served as the company’s CSO between April 2015 and November 2017 — the ride-sharing giant’s systems were breached and the attackers managed to steal information on 57 million users and drivers.

Advertisement. Scroll to continue reading.

The hackers attempted to extort Uber, demanding a six-figure payment. In an effort to cover up the breach, Uber paid the cybercriminals $100,000 through its HackerOne bug bounty program, instructing them to destroy the data. Sullivan allegedly asked the individuals to sign non-disclosure agreements that falsely claimed no data had been taken.

The incident occurred in the fall of 2016, but it was only disclosed to the public roughly one year later, after Dara Khosrowshahi was appointed Uber’s CEO. Sullivan was fired over his role in the handling of the breach and U.S. officials expressed discontent over how the incident was addressed, particularly since information was withheld from the FTC, which at the time was investigating a smaller cybersecurity incident suffered by the ride-sharing firm in 2014.

“The criminal complaint also alleges Sullivan deceived Uber’s new management team about the 2016 breach. Specifically, Sullivan failed to provide the new management team with critical details about the breach,” the Justice Department said. “Sullivan asked his team to prepare a summary of the incident, but after he received their draft summary, he edited it. His edits removed details about the data that the hackers had taken and falsely stated that payment had been made only after the hackers had been identified.”

An investigation revealed that two individuals living in Canada and Florida were behind the Uber hack. They pleaded guilty in October 2019, admitting that they stole information from unprotected AWS servers and then demanded payment to destroy the data. 

In a statement, the Department of Justice explained the legal basis for finding Sullivan guilty. “In finding Sullivan guilty, the jury concluded he obstructed justice, in violation of 18 U.S.C. § 1505, and that he committed misprision of felony (i.e., knew that a federal felony had been committed and took affirmative steps to conceal that felony), in violation of 18 U.S.C. § 4.”

“Technology companies in the Northern District of California collect and store vast amounts of data from users,” said U.S. Attorney Stephanie M. Hinds. “We expect those companies to protect that data and to alert customers and appropriate authorities when such data is stolen by hackers. Sullivan affirmatively worked to hide the data breach from the Federal Trade Commission and took steps to prevent the hackers from being caught. We will not tolerate concealment of important information from the public by corporate executives more interested in protecting their reputation and that of their employers than in protecting users. Where such conduct violates the federal law, it will be prosecuted.”

Sullivan remains free on bond pending sentencing which will be set at a later date.

*Updated with additional details

Related: Uber Agrees to $148M Settlement With States Over Data Breach

Related: Court Investigating Whether Uber Connived to Cover its Tracks

Related: Former Uber CSO Charged Over 2016 Data Breach Cover-Up

Related Content

CISO Conversations

SecurityWeek discusses cybersecurity leadership with CISOs from crowdsourced hacking organizations Bugcrowd (Nick McKenzie) and HackerOne (Chris Evans)

CISO Strategy

It is the CISO’s responsibility to build and maintain a high functioning team in a difficult environment – cybersecurity is a complex, continuous, and...

CISO Strategy

You're invited join SecurityWeek and Gutsy for the webinar, "From Protector to Influencer: CISO Strategies for Boardroom Success," as we address the emerging responsibilities for...

CISO Conversations

The role of the CISO continuously evolves in tandem with the growing reliance on cybersecurity as a business enabler. But it is possible that...

CISO Conversations

SecurityWeek talks to legal sector CISOs Alyssa Miller at Epiq and Mark Walmsley at Freshfields Bruckhaus Deringer

CISO Strategy

Veteran cybersecurity leader Brad Arkin has left Cisco and is joining Salesforce as SVP and Chief Trust Officer.

CISO Conversations

SecurityWeek interviews two CISOs from the insurance sector: Jason Rebholz at Corvus Insurance and Jason Ozin at UK-based PIB Group.

Management & Strategy

The most efficient and effective teams have healthy and constructive cultures that encourage team members to go above and beyond the call of duty.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version