Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Former Ubiquiti Employee Who Posed as Hacker Sentenced to Prison

Nickolas Sharp, the former Ubiquiti employee who posed as a hacker and attempted to extort the firm for $2 million, was sentenced to prison.

Nickolas Sharp, the former Ubiquiti employee who posed as a hacker and attempted to extort nearly $2 million from the company, has been sentenced to six years in prison.

In addition to the prison sentence, Sharp will be under supervised release for three years and will have to pay more than $1.5 million in restitution. 

Sharp was employed by the US-based communications and IoT device maker between August 2018 and April 2021. 

According to authorities, in December 2020, he abused his access to Ubiquiti systems to download gigabytes of confidential information while interviewing for another company. 

The next month, while part of a team tasked with responding to the incident, the man sent a ransom note to the company, claiming to be a hacker who had breached the company’s systems. 

He instructed Ubiquiti to pay 50 bitcoin (at the time worth roughly $1.9 million) to prevent the data from getting leaked. The company refused to pay up and Sharp made public some of the stolen files. 

In the meantime, the FBI traced the hacking activities back to Sharp and executed a search warrant at his residence in Portland, Oregon. During the search, which resulted in several devices being seized, the man lied to agents.

Days after, Sharp, claiming to be a whistleblower working for Ubiquiti, contacted investigative journalist Brian Krebs and provided false information, claiming that a hacker had gained root administrator access to Ubiquiti’s AWS accounts. This led to the publication of several news articles, which resulted in Ubiquiti’s shares falling roughly 20%, representing losses of more than $4 billion. 

Advertisement. Scroll to continue reading.

Charges against Sharp were announced in late 2021 and he pleaded guilty in February 2023. 

It’s worth noting that Ubiquity is not actually named in the indictment or the press releases published by the DoJ throughout this case.

“Nickolas Sharp was paid close to a quarter million dollars a year to help keep his employer safe,” said Damian Williams, the US Attorney for the Southern District of New York.

“He abused that trust by stealing a massive amount of sensitive data, attempting to implicate innocent employees in his attack, extorting his employer for ransom, obstructing law enforcement, and spreading false news stories that harmed the company and anyone who invested into the company.  Sharp now faces serious penalties for his callous crimes,” Williams added,

Related: Russian Man Who Laundered Money for Ryuk Ransomware Gang Sentenced

Related: Former Uber CSO Joe Sullivan Avoids Prison Time Over Data Breach Cover-Up

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.