Cybercrime

Former Ubiquiti Employee Who Posed as Hacker Sentenced to Prison

Nickolas Sharp, the former Ubiquiti employee who posed as a hacker and attempted to extort the firm for $2 million, was sentenced to prison.

Nickolas Sharp, the former Ubiquiti employee who posed as a hacker and attempted to extort the firm for $2 million, was sentenced to prison.

Nickolas Sharp, the former Ubiquiti employee who posed as a hacker and attempted to extort nearly $2 million from the company, has been sentenced to six years in prison.

In addition to the prison sentence, Sharp will be under supervised release for three years and will have to pay more than $1.5 million in restitution. 

Sharp was employed by the US-based communications and IoT device maker between August 2018 and April 2021. 

According to authorities, in December 2020, he abused his access to Ubiquiti systems to download gigabytes of confidential information while interviewing for another company. 

The next month, while part of a team tasked with responding to the incident, the man sent a ransom note to the company, claiming to be a hacker who had breached the company’s systems. 

He instructed Ubiquiti to pay 50 bitcoin (at the time worth roughly $1.9 million) to prevent the data from getting leaked. The company refused to pay up and Sharp made public some of the stolen files. 

In the meantime, the FBI traced the hacking activities back to Sharp and executed a search warrant at his residence in Portland, Oregon. During the search, which resulted in several devices being seized, the man lied to agents.

Days after, Sharp, claiming to be a whistleblower working for Ubiquiti, contacted investigative journalist Brian Krebs and provided false information, claiming that a hacker had gained root administrator access to Ubiquiti’s AWS accounts. This led to the publication of several news articles, which resulted in Ubiquiti’s shares falling roughly 20%, representing losses of more than $4 billion. 

Advertisement. Scroll to continue reading.

Charges against Sharp were announced in late 2021 and he pleaded guilty in February 2023. 

It’s worth noting that Ubiquity is not actually named in the indictment or the press releases published by the DoJ throughout this case.

“Nickolas Sharp was paid close to a quarter million dollars a year to help keep his employer safe,” said Damian Williams, the US Attorney for the Southern District of New York.

“He abused that trust by stealing a massive amount of sensitive data, attempting to implicate innocent employees in his attack, extorting his employer for ransom, obstructing law enforcement, and spreading false news stories that harmed the company and anyone who invested into the company.  Sharp now faces serious penalties for his callous crimes,” Williams added,

Related: Russian Man Who Laundered Money for Ryuk Ransomware Gang Sentenced

Related: Former Uber CSO Joe Sullivan Avoids Prison Time Over Data Breach Cover-Up

Related Content

Cybercrime

Former security engineer Shakeeb Ahmed was sentenced to prison for hacking and defrauding cryptocurrency exchanges.

Cybercrime

Sandu Diaconu has been sentenced to 42 months in prison for operating a marketplace for compromised credentials.

Cybercrime

Mikhail Vasiliev was sentenced to prison in Canada and faces additional charges in the US for his role in the LockBit ransomware operation.

Cybercrime

Two individuals involved in hacking the taxi dispatch system at JFK airport have been sentenced to prison. 

Cybercrime

Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing.

Government

Former CIA software engineer sentenced to 40 years in prison for biggest theft of classified information in CIA history and for possession of child...

Ransomware

Matthew Philbert was sentenced to two years for launching cyberattacks on Canadian businesses and government entities.

Cybercrime

Vladimir Dunaev sentenced to 5 years in prison after admitting to participating in the development and distribution of the TrickBot malware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version