» » Industry Reactions to Conviction of Former Uber CSO Joe Sullivan: Feedback Friday

Industry Reactions to Conviction of Former Uber CSO Joe Sullivan: Feedback Friday

Industry Reactions to Conviction of Former Uber CSO Joe Sullivan: Feedback Friday

House › Incident Response

Trade Reactions to Conviction of Former Uber CSO Joe Sullivan: Suggestions Friday

By Eduard Kovacs on October 07, 2022

Tweet

Former Uber safety chief Joe Sullivan has been discovered responsible by a jury over his function in protecting up an enormous information breach suffered by the trip sharing large in 2016.

Sullivan was discovered responsible of obstructing an FTC investigation of a 2014 information breach at Uber, and intentionally hiding a felony from authorities, expenses for which he faces as much as eight years in jail. Sentencing can be set at a later date.

Sullivan served as Uber’s CSO between April 2015 and November 2017. In 2016, the corporate suffered a breach, with hackers stealing the data of over 50 million customers and drivers. The attackers extorted Uber and had been paid $100,000 by way of the corporate’s bug bounty program. They had been allegedly instructed by Sullivan to signal non-disclosure agreements falsely claiming that no information had been stolen.

The complete affect of the incident got here to mild one yr later, after Uber appointed a brand new CEO. Sullivan was fired after it was revealed that he had hidden the complete extent of the breach from Uber’s new administration.

The attackers, later recognized as two people from Florida and Canada, pleaded responsible in 2019, they usually seem to have been instrumental within the case towards Sullivan.

Trade professionals have commented on the end result of the case and its implications for CISOs. A few of them have shared ideas on whether or not necessary breach notification necessities, comparable to those proposed by the SEC, would make a distinction in conditions like this.

And the suggestions begins…

Avishai Avivi, CISO, SafeBreach:

“The function and duty of the Chief Data Safety Officer (CISO) are evolving. The conviction of Uber’s CISO, Joe Sullivan, got here to some as an unwelcome shock and others as a justified consequence of Mr. Sullivan’s actions. I respect Mr. Sullivan’s lengthy and distinguished profession, and on the similar time, I absolutely help the decision. Mr. Sullivan discovered himself in an moral dilemma that the majority CISOs discover themselves in ultimately of their profession.

 

When a breach happens, the CISO’s duty is obvious – be clear and supply all the required disclosures. Generally these disclosures are mandated by regulatory our bodies, and typically they’re simply thought-about a accountable disclosure by the corporate to its constituents, even when there is no such thing as a mandate or regulation requiring it. That mentioned, relying on the reporting construction throughout the firm, the CISO might not have the ultimate say about whether or not the corporate will really disclose the breach.

[…]

The CISO’s moral dilemma is – do I keep the integrity of my function and comply with my duty? Or do I attempt to reframe the incident in order that my firm doesn’t bear the implications?

 

I don’t know whether or not Mr. Sullivan was pressured to ‘reframe’ the breach as one thing extra benign. In the end that’s what he selected to do. I wish to assume that if I had been in his sneakers, I might be keen to resign my place moderately than betray the integrity of my function and, frankly, the belief of my constituents. I can’t communicate to what Mr. Sullivan’s state of mind was, and the final word reality is that he selected to hinder justice. With that in thoughts, the decision is simply. I do know a number of CISOs that are actually reevaluating how they’ll conduct themselves in case of a breach. With that mentioned, I do hope that the FTC and the San Francisco U.S. Legal professional attempt to decide if Mr. Sullivan was certainly pressured to do what he did and produce comparable accountability to these accountable for that strain.”

Sounil Yu, CISO, JupiterOne:

“This case has set a horrible precedent that creates confusion round who ought to take legal responsibility for selections throughout an incident response occasion. On this explicit case, it was clear that Joe Sullivan coordinated his actions with the blessing of govt administration, but Joe was the one which ended up holding the bag. That is like courtroom martialing a soldier however letting their commanding officer who gave the order go scot free.

 

We CISOs might want to carefully evaluation our incident reporting insurance policies (maybe with our personal private legal professional) to make sure that it’s clear how and when legal responsibility for sure selections are transferred to the agency or to different recognized executives. Till there may be higher readability on who owns the legal responsibility, the web impact could also be that CISOs will push to report greater than the chief administration could also be comfy with.”

Neil Thacker, CISO, EMEA, Netskope:

“The worldwide CISO neighborhood has been watching this one very carefully, and hypothesising in regards to the repercussions for a while. There’s little or no doubt amongst my friends that this case was a couple of critical misjudgment on the a part of a CISO, however hindsight is an excellent factor and we are going to most likely by no means absolutely perceive the advanced elements and influences that led to his selections. One of many greatest issues throughout the neighborhood is an acknowledgment of the attainable strain that will have been exerted from different inner authorities upon the CISO, which led him to make the choices. We can’t know the complete repercussions for a while, however I might anticipate that we are going to see quite a lot of CISOs and (aspiring CISOs) opting to make completely different profession selections based mostly on this newest instance of the private threat burden, and we might even see this additional impacting the prevailing abilities disaster in cyber safety.”

Christopher Hallenbeck, CISO, Americas, Tanium:

“A change in reporting legal guidelines is unlikely to forestall what occurred right here. Sullivan was discovered responsible of actively taking steps to cover the existence of the intrusion. With these breach notification legal guidelines in place he might have violated that regulation in an identical method.

 

If Uber’s then-President had ordered the coverup, and Sullivan internally agitated for disclosure, Sullivan would not have confronted prosecution. CISOs aren’t robotically in danger, with or with out a breach notification regulation. Their actions in direction of disclosure or concealment are what places them in jeopardy.”

Rick Holland, CISO, Vice President Technique, Digital Shadows:

“Nationwide breach notification necessities might allay a few of these issues, nevertheless, CISOs might nonetheless be in danger for perceptions across the safety program that led to the breach itself. As a CISO, I’d be involved in regards to the dangers of jury trials the place jurors might not be tech savvy and respect the nuances of defending a contemporary community. CISOs challenges aren’t black and white. They’re grey and jurors won’t respect that.

 

Though I’m supportive of breach notification necessities, the satan is within the particulars. There’s extra unknown than recognized when solely 4 days right into a breach, so arbitrary disclosure timelines might have unintended penalties.”

Amitai Ratzon, CEO, Pentera:

“The responsible verdict of the Uber CISO underscores the necessity for extra transparency between the board, risk-committees and the chief echelon. Transparency wants to hold throughout incident reporting in addition to safety posture gaps and audit information. In right this moment’s cybersecurity assault floor there is no such thing as a alternative however to elevate the hood and measure safety publicity constantly.”

Ilia Kolochenko, Founder, ImmuniWeb:

“The Uber case is simply one other illustrative instance of the unfolding world pattern to carry cybersecurity executives accountable for his or her corporations’ information breaches. Sooner or later, we are going to doubtless see extra CISOs, DPOs and board members civilly liable and even face prison prosecution for safety or privateness incidents. Many international locations have already applied – by the advantage of statutory or case regulation – private accountability of executives for information breaches. Severe misconduct, comparable to deliberate concealment of an information breach regardless of the regulatory requirement to report the breach to mitigate hurt, might even entail prison sanctions.

 

Cybersecurity executives ought to urgently verify that their employment contracts tackle such important points as protection of authorized charges in case of a civil lawsuit or prosecution in relation to their skilled tasks, in addition to a assure that their employer is not going to sue them – as victimized corporations may sue their very own executives in case of safety incidents. Lastly, cybersecurity executives must be all the time ready to reveal a systemized, frequently improved and complete information safety and privateness technique, in addition to strong proof of normal and coherent implementation thereof.”

David Lindner, CISO, Distinction Safety:

“All the state of affairs is extraordinarily unlucky for Uber and the broader authorized/safety communities. What Uber did was cowl up a breach by way of technique of hiding it as a bug bounty submission. The conviction of the safety chief is an effective begin however for what was disclosed there must be much more accountability of the executives and even board members.

 

Transparency is the one path ahead for organizations. Transparency of breaches, transparency of recognized vulnerabilities, and transparency of the parts used to construct their software program. Uber failed in being clear and it has resulted in not solely a tremendous however within the conviction of a human behind the choices. We’ll see extra of this if we don’t transfer to transparency quick.”

Get the Day by day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Trade Reactions to Conviction of Former Uber CSO Joe Sullivan: Suggestions Friday
  • Binance Bridge Hit by $560 Million Hack
  • Organizations Urged to Patch Vulnerabilities Generally Focused by Chinese language Cyberspies
  • CrowdSec Raises $14 Million for Crowdsourced Menace Intelligence Answer
  • Australian Police Make First Arrest in Optus Hack Probe
  • The Zero Day Dilemma
  • BlackByte Ransomware Abuses Respectable Driver to Disable Safety Protections
  • New ‘Maggie’ Backdoor Concentrating on Microsoft SQL Servers
  • Insurance coverage Large Lloyd’s of London Investigating Cybersecurity Incident
  • Cisco Patches Excessive-Severity Vulnerabilities in Communications, Networking Merchandise

Searching for Malware in All of the Fallacious Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Pc Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Easy methods to Establish Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

Easy methods to Defend Towards DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles