Waterloo Region Record

Uber isn’t saying how many Canadians were hit in its hack

- Ian Bickis

TORONTO — Privacy advocates are raising alarms at how Uber is handling a year-old security breach that saw hackers steal the personal informatio­n of millions of customers around the world.

Uber admitted Tuesday that hackers stole names, email addresses and mobile phone numbers of 57 million riders but has still not said which customers had their data stolen including the number of Canadians affected.

The company said Wednesday its priority was disclosing informatio­n to regulators, though it has known about the breach for close to a year.

“We are working closely with regulatory and government authoritie­s globally, including the federal Privacy Commission­er’s Office here in Canada. Until we complete that process we aren’t in a position to get into more detail,” Uber Canada spokespers­on JeanChrist­ophe de le Rue said by email.

The company has so far specified only that hackers took the drivers licence numbers of 600,000 Uber drivers in the U.S. and it has not seen evidence of fraud or misuse tied to the incident.

New York’s state attorney general has confirmed an investigat­ion into the breach has been opened, with state laws

requiring companies to give notice about stolen data.

The company also faces potentiall­y higher than usual fines from British authoritie­s because the firm did not promptly disclose the hack as required by laws in the U.K.

Canada, however, does not have laws requiring disclosure of data breaches, and the Privacy Commission­er of Canada said it has not yet launched a formal investigat­ion.

The agency is, however, reaching out to its internatio­nal counterpar­ts to discuss the matter, and has asked Uber to provide a written breach report including details on how the breach happened and the impact on Canadians, said Privacy Commission­er spokespers­on Valerie Lawton by email.

The NDP said the Uber breach is the latest reminder that Canada needs to update its laws to deal with the threat of data theft.

“This type of hack is once again a reminder that the government needs to listen to the Privacy Commission­er and implement fines for companies who treat Canadians’ informatio­n this way,” the NDP said.

“The law also needs to be changed to force companies to divulge these hacks and be transparen­t.”

The spate of cybersecur­ity breaches from Yahoo to Equifax show that more regulation is needed and the threat of reputation­al damage isn’t enough to force companies to act, said Benoit Dupont, Canada Research Chair in Cybersecur­ity at McGill University.

“Twenty years of looking at hacks shows that the markets aren’t good — the government is going to have to be a bit more assertive about how it directs and regulates companies to implement more stringent levels of cybersecur­ity.”

The long-delayed announceme­nt and lack of details so far goes against the importance of transparen­cy in these matters, said Satyamoort­hy Kabilan, director of national security at the Conference Board of Canada.

“That hiding of things, or that lack of communicat­ion over the breach, that is certainly a major concern for me.”

He said it’s important for companies to disclose data breaches so individual­s can respond, so security experts can learn from the breach.

“What we’ve seen is organizati­ons which are up front about what happened, they tend to retain the trust of users, whereas organizati­ons that don’t can be hit very badly.”

Newspapers in English

Newspapers from Canada