Uber logo

Uber settles with New York AG for $20,000 over privacy lapse

Trade
Image: Uber

7 January 2016

Uber has agreed to pay a penalty of $20,000 in a settlement with New York Attorney General Eric T. Schneiderman for delaying in reporting to drivers the data breach of their personal information in 2014.

The ride-hailing company has also agreed to tighten employee access to geo-location data of passengers, following reports that the company’s executives had an aerial God View of such data, the office of the attorney general said in a statement Wednesday.

Uber notified Schneiderman’s office on 26 February 2015 that driver names and licence numbers were accessed by an unauthorized third party in a data breach that was discovered as early as September 2014. The fine has been imposed on the company for its delay in providing timely notice of the data breach to the affected drivers and the office of the attorney general.

An Uber engineer had posted on Github.com in early 2014 an access ID for Uber’s third party cloud storage in a post accessible to the public, and by 12 May 2014, someone not linked to Uber had accessed the database that included the driver information, according to the attorney general’s office.

Uber also ran into controversy in 2014 following a report on BuzzFeed that an Uber executive had used God View to track its reporter’s ride without permission. The controversy prompted US Senator Al Franken, who is also a ranking member of the Senate Subcommittee on Privacy, Technology & the Law,  to ask Uber questions about its privacy policies, including who in the company and for what reason had access to the God View tool.

Schneiderman launched an investigation in November 2014 into Uber’s handling of customer personal information it collects, such as names, e-mail addresses, phone numbers and payment information.

“Uber also collects the geographic location of riders and drivers in real time,” according to the statement from Schneiderman’s office. But Uber has now agreed under the settlement “to maintain and store GPS-based location information in a password-protected environment, and encrypt the information when in transit”.

The company has also agreed to take measures like limiting access to geo-location information to certain employees with a legitimate business purpose, and having technical access controls.

Uber could not be immediately reached for comment on the announcement of the settlement.

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie