thesouthern.com Open in urlscan Pro
192.104.182.109  Public Scan

URL: https://thesouthern.com/lifestyles/technology/serious-breach-at-uber-spotlights-hacker-social-deception/article_609040e9...
Submission: On September 19 via api from CA — Scanned from CA

Form analysis 9 forms found in the DOM

POST https://leeaws.com/postup/subscribe/

<form class="pu-form" action="https://leeaws.com/postup/subscribe/" method="post" target="_blank">
  <input name="return" type="hidden" value="https://thesouthern.com/newsletters/thank-you/#tracking-source=breaking&amp;ir=true">
  <input id="pu-list-breaking-email-regwall" name="subscribe[]" type="hidden" value="361">
  <input class="hide" id="hp-breaking-email-regwall" name="phone" type="text">
  <div class="form-group">
    <div class="input-group email-input input-group-lg">
      <input id="pu-email-breaking-email-regwall" type="email" name="email" class="form-control" required="" placeholder="Email Address">
      <span class="input-group-btn">
        <button id="pu-btn-breaking-email-regwall" type="submit" class="btn btn-primary">Sign up!</button>
      </span>
    </div>
  </div>
  <div id="x-email-lists"></div>
  <div class="disclaimer text-center">
    <svg class="tnt-svg tnt-user tnt-w-16" aria-hidden="true" data-prefix="fas" data-icon="user" role="presentation" xmlns="https://www.w3.org/2000/svg" viewBox="0 0 512 512" data-fa-i2svg="">
      <path fill="currentColor"
        d="M256 0c88.366 0 160 71.634 160 160s-71.634 160-160 160S96 248.366 96 160 167.634 0 256 0zm183.283 333.821l-71.313-17.828c-74.923 53.89-165.738 41.864-223.94 0l-71.313 17.828C29.981 344.505 0 382.903 0 426.955V464c0 26.51 21.49 48 48 48h416c26.51 0 48-21.49 48-48v-37.045c0-44.052-29.981-82.45-72.717-93.134z">
      </path>
    </svg> Already a Subscriber?
    <a href="https://thesouthern.com/users/login/?referer_url=https%3A%2F%2Fthesouthern.com%2Flifestyles%2Ftechnology%2Fserious-breach-at-uber-spotlights-hacker-social-deception%2Farticle_609040e9-d5d6-531c-9eeb-6daae3cd86c7.html">Sign in</a>
  </div>
  <div class="terms text-center">
    <a href="/terms/">Terms of Service</a> <a href="/privacy/">Privacy Policy</a>
  </div>
</form>

POST https://thesouthern.com/users/logout/

<form method="post" action="https://thesouthern.com/users/logout/" id="user-logout-form"><input type="hidden" name="referer_url"
    value="https://thesouthern.com/lifestyles/technology/serious-breach-at-uber-spotlights-hacker-social-deception/article_609040e9-d5d6-531c-9eeb-6daae3cd86c7.html"><input type="submit" name="logout" value="Logout" class="hide">
</form>

GET /search/

<form action="/search/" method="GET">
  <input type="hidden" name="sd" value="desc">
  <input type="hidden" name="l" value="25">
  <input type="hidden" name="s" value="start_time">
  <input type="hidden" name="f" value="html">
  <input type="hidden" name="t" value="article,video,youtube,collection">
  <input type="hidden" name="app" value="editorial">
  <input type="hidden" name="nsa" value="eedition">
  <div class="input-group input-group-lg">
    <input id="mobile-search-q" name="q" title="Site Search" type="text" placeholder="Search..." class="form-control search-term" autocomplete="off">
    <span class="input-group-btn">
      <button class="btn btn-link" aria-label="Submit Site Search" type="submit">
        <svg xmlns="http://www.w3.org/2000/svg" iewbox="0 0 19.9 19.7" stroke-width="1.5" width="24" height="24">
          <g fill="none" stroke="currentColor">
            <path stroke-linecap="round" d="M18.5 18.3l-5.4-5.4"></path>
            <circle cx="8" cy="8" r="7"></circle>
          </g>
        </svg>
      </button>
    </span>
  </div>
</form>

GET /search/

<form action="/search/" method="GET">
  <input type="hidden" name="sd" value="desc">
  <input type="hidden" name="l" value="25">
  <input type="hidden" name="s" value="start_time">
  <input type="hidden" name="f" value="html">
  <input type="hidden" name="t" value="article,video,youtube,collection">
  <input type="hidden" name="app" value="editorial">
  <input type="hidden" name="nsa" value="eedition">
  <div class="input-group">
    <span class="input-group-btn">
      <button class="btn btn-link" aria-label="Submit Site Search" type="submit">
        <svg xmlns="http://www.w3.org/2000/svg" iewbox="0 0 19.9 19.7" stroke-width="1.5" width="24" height="24">
          <g fill="none" stroke="currentColor">
            <path stroke-linecap="round" d="M18.5 18.3l-5.4-5.4"></path>
            <circle cx="8" cy="8" r="7"></circle>
          </g>
        </svg>
      </button>
    </span>
    <input name="q" title="Site Search" type="text" placeholder="Search The Southern Illinoisan" class="form-control search-term" autocomplete="off">
  </div>
</form>

POST /users/admin/list/

<form method="post" data-uuid="609040e9-d5d6-531c-9eeb-6daae3cd86c7" class="save-list-609040e9-d5d6-531c-9eeb-6daae3cd86c7-form save-asset-to-list" action="/users/admin/list/">
  <input type="hidden" name="action" value="addasset">
  <input type="hidden" name="format" value="json">
  <input type="hidden" name="listasset" value="609040e9-d5d6-531c-9eeb-6daae3cd86c7">
  <input type="hidden" name="listapp" value="editorial">
  <input type="hidden" name="autocreate" value="true">
  <input type="hidden" name="listname" value="articles">
  <input class="hide" type="submit" name="submit" value="Save">
</form>

POST /users/admin/list/

<form method="post" data-uuid="609040e9-d5d6-531c-9eeb-6daae3cd86c7" class="save-list-609040e9-d5d6-531c-9eeb-6daae3cd86c7-form save-asset-to-list" action="/users/admin/list/">
  <input type="hidden" name="action" value="addasset">
  <input type="hidden" name="format" value="json">
  <input type="hidden" name="listasset" value="609040e9-d5d6-531c-9eeb-6daae3cd86c7">
  <input type="hidden" name="listapp" value="editorial">
  <input type="hidden" name="autocreate" value="true">
  <input type="hidden" name="listname" value="articles">
  <input class="hide" type="submit" name="submit" value="Save">
</form>

POST /tncms/counter/editorial/609040e9-d5d6-531c-9eeb-6daae3cd86c7/?

<form id="reaction-form" onsubmit="return" data-uuid="609040e9-d5d6-531c-9eeb-6daae3cd86c7" method="post" action="/tncms/counter/editorial/609040e9-d5d6-531c-9eeb-6daae3cd86c7/?">
  <input type="hidden" name="subkey" value="reaction">
  <input type="hidden" name="action" value="add" id="action">
  <input type="hidden" name="type" value="" id="hidden-type">
  <input type="hidden" name="id" value="609040e9-d5d6-531c-9eeb-6daae3cd86c7" id="asset-id">
  <div class="form-icons love" data-user-reaction-emotion="love">
    <label class="love-icon reaction-name" data-user-reaction-emotion="love">
      <span class="emotion-name" data-user-reaction-emotion="love">Love</span>
    </label>
    <div class="emotion-container" data-user-reaction-emotion="love">
      <div class="love-icon form-emoji" data-user-reaction-emotion="love"></div>
      <div id="reaction-love-count" class="reaction-count count-love hide" data-user-reaction-count="0" data-user-reaction-emotion="love">0</div>
    </div>
  </div>
  <div class="form-icons funny" data-user-reaction-emotion="funny">
    <label class="funny-icon reaction-name" data-user-reaction-emotion="funny">
      <span class="emotion-name" data-user-reaction-emotion="funny">Funny</span>
    </label>
    <div class="emotion-container" data-user-reaction-emotion="funny">
      <div class="funny-icon form-emoji" data-user-reaction-emotion="funny"></div>
      <div id="reaction-funny-count" class="reaction-count count-funny hide" data-user-reaction-count="0" data-user-reaction-emotion="funny">0</div>
    </div>
  </div>
  <div class="form-icons wow" data-user-reaction-emotion="wow">
    <label class="wow-icon reaction-name" data-user-reaction-emotion="wow">
      <span class="emotion-name" data-user-reaction-emotion="wow">Wow</span>
    </label>
    <div class="emotion-container" data-user-reaction-emotion="wow">
      <div class="wow-icon form-emoji" data-user-reaction-emotion="wow"></div>
      <div id="reaction-wow-count" class="reaction-count count-wow hide" data-user-reaction-count="0" data-user-reaction-emotion="wow">0</div>
    </div>
  </div>
  <div class="form-icons sad" data-user-reaction-emotion="sad">
    <label class="sad-icon reaction-name" data-user-reaction-emotion="sad">
      <span class="emotion-name" data-user-reaction-emotion="sad">Sad</span>
    </label>
    <div class="emotion-container" data-user-reaction-emotion="sad">
      <div class="sad-icon form-emoji" data-user-reaction-emotion="sad"></div>
      <div id="reaction-sad-count" class="reaction-count count-sad hide" data-user-reaction-count="0" data-user-reaction-emotion="sad">0</div>
    </div>
  </div>
  <div class="form-icons angry" data-user-reaction-emotion="angry">
    <label class="angry-icon reaction-name" data-user-reaction-emotion="angry">
      <span class="emotion-name" data-user-reaction-emotion="angry">Angry</span>
    </label>
    <div class="emotion-container" data-user-reaction-emotion="angry">
      <div class="angry-icon form-emoji" data-user-reaction-emotion="angry"></div>
      <div id="reaction-angry-count" class="reaction-count count-angry hide" data-user-reaction-count="0" data-user-reaction-emotion="angry">0</div>
    </div>
  </div>
</form>

POST https://leeaws.com/postup/subscribe/

<form class="pu-form" action="https://leeaws.com/postup/subscribe/" method="post" target="_blank">
  <input name="return" type="hidden" value="https://thesouthern.com/newsletters/thank-you/#tracking-source=breaking&amp;ir=true">
  <input id="pu-list-breaking-email-article" name="subscribe[]" type="hidden" value="361">
  <input class="hide" id="hp-breaking-email-article" name="phone" type="text">
  <div class="form-group">
    <div class="input-group email-input ">
      <input id="pu-email-breaking-email-article" type="email" name="email" class="form-control" required="" placeholder="Email Address">
      <span class="input-group-btn">
        <button id="pu-btn-breaking-email-article" type="submit" class="btn btn-danger">Sign up!</button>
      </span>
    </div>
  </div>
  <div id="x-email-lists"></div>
  <div class="disclaimer text-center">
    <small>* I understand and agree that registration on or use of this site constitutes agreement to its user agreement and <a href="https://thesouthern.com/privacy/#tracking-source=in-article" target="_blank">privacy policy</a>.</small>
  </div>
</form>

POST /users/admin/list/

<form method="post" data-uuid="ffe15c6a-e9d8-5b36-acc3-4e2cde4eae7f" class="save-list-ffe15c6a-e9d8-5b36-acc3-4e2cde4eae7f-form save-asset-to-list" action="/users/admin/list/">
  <input type="hidden" name="action" value="addasset">
  <input type="hidden" name="format" value="json">
  <input type="hidden" name="listasset" value="ffe15c6a-e9d8-5b36-acc3-4e2cde4eae7f">
  <input type="hidden" name="listapp" value="editorial">
  <input type="hidden" name="autocreate" value="true">
  <input type="hidden" name="listname" value="images">
  <input class="hide" type="submit" name="submit" value="Save">
</form>

Text Content

Skip to main contentSkip to main content
Register for more free articles. Sign up for our newsletter to keep reading.



BE THE FIRST TO KNOW

Get local news delivered to your inbox!



Sign up!

Already a Subscriber? Sign in
Terms of Service Privacy Policy
Back to homepage
Subscriber Login

Please subscribe to keep reading. You can cancel at any time.

Loading&hellp;
starting at $ 10.99 for 6 months $1 for 6 months
OUR LOWEST OFFER EVER!
Sign Up
SUBSCRIBE: Only $1 for your next 6 months!

Enjoy these exclusive benefits:

Unlimited access to our E-edition

Unlimited articles on thesouthern.com and our mobile app

FREE Access to Newspapers.com archives (last 2 years)

Games and puzzles online



{{title}}
{{description}}
{{banner}}
{{format_dollars}} {{start_price}} {{format_cents}}
{{promotional_format_dollars}} {{promotional_price}}
{{promotional_format_cents}} {{term}}
(renews at {{format_dollars}}{{start_price}}{{format_cents}}/month + tax)
{{action_button}}

{{start_at_rate}} {{format_dollars}} {{start_price}} {{format_cents}} {{term}}
{{promotional_format_dollars}}{{promotional_price}}{{promotional_format_cents}}
{{term}}
{{tagline}}
{{action_button}}
{{special_title}}
{{html}}



You have permission to edit this article.
Edit Close


89°
 * Log In
 * Subscribe $1 for 6 months

 * Guest
 * Logout

Read Today's E-edition

 * News
   * Local
   * COVID-19
   * Crime
   * Education
   * State & Regional
   * Politics
   * SIU
   * National
   * World
   * Multimedia
   * News Tip
 * Obituaries
   * Share a story
   * Recent Obituaries
   * Find an Obituary
   * Archives
 * Opinion
   * Submit a letter
   * Letters
   * Editorial
   * Guest/Columnists
 * Sports
   * High School
   * College
   * Professional
   * Betting
 * Entertainment
   * Arts & Theatre
   * Event Calendar
   * Dining
   * Movies
   * Music
   * Television
   * TV Listings
   * Games
   * Contests
 * Lifestyles
   * Magazine
   * Submit an Announcement
   * Celebrate
   * Outdoors
   * Food
   * Home & Garden
   * Health
   * Fashion
   * People
   * Pets
   * Faith
   * Travel
 * Business
   * Local Business
   * Achievements
   * Permits
   * Bankruptcies
 * Feast and Field
   * Partners
 * Brand Ave. Studios

 * Print Edition
   * E-Edition
   * Life and Style
   * Special Sections
 * Buy & Sell
   * Place an Ad
   * Jobs
   * Homes
   * Cars
   * Classifieds
   * Shop Local
   * Today's Deal
   * Public Notice
 * Customer Service
   * Manage Subscription
   * Activate Digital Subscription
   * Newsletter sign-up
   * Subscribe
   * Contact us
   * Help Center
 * Mobile Apps
 * Weather: Live Radar

 * Facebook
 * Twitter
 * YouTube
 * Pinterest
 * Instagram


© 2022 Lee Enterprises
Terms of Service | Privacy Policy

Subscribe $1 for 6 months
Read Today's E-Edition
Join

 * Log In

 * Welcome, Guest
   * Member
     My Membership
     Help Center
   * My Account
   * Dashboard
   * Profile
   * Saved items
   * 
   * Logout


 * E-Edition
 * News
 * Obituaries
 * Opinion
 * Sports
 * Entertainment
 * Lifestyles
 * Jobs

 * 89° Sunny

Share This
 * Facebook
 * Twitter
 * WhatsApp
 * SMS
 * Email


Serious breach at Uber spotlights hacker social deception
0 Comments
Share this
 * Facebook
 * Twitter
 * WhatsApp
 * SMS
 * Email
 * Print
 * Copy article link
 * Save





AP


SERIOUS BREACH AT UBER SPOTLIGHTS HACKER SOCIAL DECEPTION

 * By FRANK BAJAK - AP Technology Writer
 * Sep 17, 2022
 * Sep 17, 2022 Updated Sep 17, 2022
 * 0

FILE - An Uber sign is displayed at the company's headquarters in San Francisco,
Monday, Sept. 12, 2022. Uber said Thursday, Sept. 15, that it reached out to law
enforcement after a hacker apparently breached its network. A security engineer
said the intruder provided evidence of obtaining access to crucial systems at
the ride-hailing service.

Jeff Chiu - staff, AP
 * Facebook
 * Twitter
 * WhatsApp
 * SMS
 * Email
 * Print
 * Copy article link
 * Save



By FRANK BAJAK - AP Technology Writer

The ride-hailing service Uber said Friday that all its services were operational
following what security professionals are calling a major data breach, claiming
there was no evidence the hacker got access to sensitive user data.

But the breach, apparently by a lone hacker, put the spotlight on an
increasingly effective break-in routine involving social engineering: The hacker
apparently gained access posing as a colleague, tricking an Uber employee into
surrendering their credentials.

They were then able to locate passwords on the network that got them the level
of privileged access reserved for system administrators.

The potential damage was serious: Screenshots the hacker shared with security
researchers indicate they obtained full access to the cloud-based systems where
Uber stores sensitive customer and financial data.




PEOPLE ARE ALSO READING…

 * SIU cashes big check, earns big win
 * Revitalize 62966 dedicates five historical portraits to the city of
   Murphysboro
 * Prep Football | Week 4 scores from Southern Illinois
 * Herrin native to serve as Deputy Director of the FDA Europe Office
 * Prep Football | Centralia holds on to beat Carbondale in conference opener
 * Will Cascio-Hale make it on the ballot? Williamson County election board
   splits decision on objections
 * Prep Football | Week 4: Previewing Southern Illinois showdowns
 * The 71st Apple Murphysboro Festival opens Wednesday evening
 * Prep Football | Upton runs wild as Benton romps past Herrin
 * Body of man missing for 28 years found in Missouri, Moline police say
 * Prep Football | Marion bounces back, gets big South Seven win over Cahokia
 * SIU, United Airlines agreement creates pathways for future pilots
 * What's Killing Southern Illinoisans? A look at the top causes of death in
   Southern Illinois
 * Employees of Southern Illinois University to receive pay raises
 * Marion native Brice Williams drums his way to success



It is not known how much data the hacker stole or how long they were inside
Uber's network. Two researchers who communicated directly with the person — who
self-identified as an 18-year-old to one of them — said they appeared interested
in publicity. There was no indication they destroyed data.



But files shared with the researchers and posted widely on Twitter and other
social media indicated the hacker was able to access Uber's most crucial
internal systems.

“It was really bad the access he had. It's awful,” said Corben Leo, one of the
researchers who chatted with the hacker online.

The cybersecurity community's online reaction — Uber also suffered a serious
2016 breach — was harsh.



The hack “wasn’t sophisticated or complicated and clearly hinged on multiple big
systemic security culture and engineering failures,” tweeted Lesley Carhart,
incident response director of Dragos Inc., which specializes in an
industrial-control systems.



Leo said screenshots the hacker shared showed the intruder got access to systems
stored on Amazon and Google cloud-based servers where Uber keeps source code,
financial data and customer data such as driver's licenses.



“If he had keys to the kingdom he could start stopping services. He could delete
stuff. He could download customer data, change people’s passwords,” said Leo, a
researcher and head of business development at the security company Zellic.




Screenshots the hacker shared — many of which found their way online — showed
sensitive financial data and internal databases accessed. Also widely
circulating online: The hacker announcing the breach Thursday on Uber's internal
Slack collaboration system.

Leo, along with Sam Curry, an engineer with Yuga Labs who also communicated with
the hacker, said there was no indication that the hacker had done any damage or
was interested in anything more than publicity.



“It’s pretty clear he’s a young hacker because he wants what 99% of what young
hackers want, which is fame,” Leo said.

Curry said he spoke to several Uber employees Thursday who said they were
“working to lock down everything internally” to restrict the hacker’s access.
That included the San Francisco company’s Slack network, he said.




In a statement posted online Friday, Uber said “internal software tools that we
took down as a precaution yesterday are coming back online.”

It said all its services — including Uber Eats and Uber Freight — were
operational and that it had notified law enforcement. The FBI said via email
that it is "aware of the cyber incident involving Uber, and our assistance to
the company is ongoing.”



Uber said there was no evidence that the intruder accessed “sensitive user data”
such as trip history but did not respond to questions from The Associated Press
including about whether data was stored encrypted.




Curry and Leo said the hacker did not indicate how much data was copied. Uber
did not recommend any specific actions for its users, such as changing
passwords.

The hacker alerted the researchers to the intrusion Thursday by using an
internal Uber account on the company’s network used to post vulnerabilities
identified through its bug-bounty program, which pays ethical hackers to ferret
out network weaknesses.



After commenting on those posts, the hacker provided a Telegram account address.
Curry and other researchers then engaged them in a separate conversation, where
the intruder provided the screenshots as proof.



The AP attempted to contact the hacker at the Telegram account, but received no
response.

Screenshots posted online appeared to confirm what the researchers said the
hacker claimed: That they obtained privileged access to Uber’s most critical
systems through social engineering.



The apparent scenario:

The hacker first obtained the password of an Uber employee, likely through
phishing. The hacker then bombarded the employee with push notifications asking
they confirm a remote log-in to their account. When the employee did not
respond, the hacker reached out via WhatsApp, posing as a fellow worker from the
IT department and expressing urgency. Ultimately, the employee caved and
confirmed with a mouse click.

Social engineering is a popular hacking strategy, as humans tend to be the
weakest link in any network. Teenagers used it in 2020 to hack Twitter and it
has more recently been used in hacks of the tech companies Twilio and
Cloudflare, said Rachel Tobac, CEO of SocialProof Security, which specializes in
training workers not to fall victim to social engineering.



“The hard truth is that most orgs in the world could be hacked in the exact way
Uber was just hacked,” Tobac tweeted. In an interview, she said “even super tech
savvy people fall for social engineering methods every day.”



“Attackers are getting better at by-passing or hi-jacking MFA (multi-factor
authentication),” said Ryan Sherstobitoff, a senior threat analyst at
SecurityScorecard.

That's why many security professionals advocate the use of so-called FIDO
physical security keys for user authentication. Adoption of such hardware has
been spotty among tech companies, however.

The hack also highlighted the need for real-time monitoring in cloud-based
systems to better detect intruders, said Tom Kellermann of Contrast Security.
“Much more attention must be paid to protecting clouds from within” because a
single master key can typically unlock all their doors.

Some experts questioned how much cybersecurity has improved at Uber since it was
hacked in 2016.



Its former chief security officer, Joseph Sullivan, is currently on trial for
allegedly arranging to pay hackers $100,000 to cover up that high-tech heist,
when the personal information of about 57 million customers and drivers was
stolen.

--------------------------------------------------------------------------------

This story has been updated to correct the spelling of the Contrast Security
expert's last name. It's Kellermann, not Kellerman

--------------------------------------------------------------------------------

This story was first published on September 16, 2022. It was updated on
September 17, 2022 to correct the spelling of a researcher’s first name. The
name is Corben Leo, not Corbin.



Copyright 2022 The Associated Press. All rights reserved. This material may not
be published, broadcast, rewritten or redistributed without permission.


0 Comments
Love
0
Funny
0
Wow
0
Sad
0
Angry
0



TAGS

 * Dcc
 * Wire
 * Apmediaapi
 * Uber-cybersecurity
 * Data Privacy
 * Computing And Information Technology
 * Computer And Data Security
 * Media
 * Online Media
 * Social Media
 * Technology
 * Technology Issues
 * Hacking
 * Business
 * General News


AROUND THE WEB



WINDOWS USERS CAN NOW REMOVE ALL ADS INSTANTLY (DO IT NOW)

Security Savers

MONTREAL: ACTUAL WHOLE MOUTH DENTAL IMPLANT COST IN 2022 (SEE LIST)

Find out more

THIS VIDEO WILL SOON BE BANNED. WATCH BEFORE IT'S DELETED

NewsEU

AT 57, LAURA INGRAHAM HAS NEVER BEEN MARRIED AND NOW WE KNOW WHY

ForgeListo

THESE TWINS WERE NAMED "MOST BEAUTIFUL IN THE WORLD," WAIT TILL YOU SEE THEM NOW

ForgeListo

12X BETTER THAN SOLAR PANELS? PREPPER'S INVENTION TAKES CANADA BY STORM!

Power4Patriots Club

REMEMBER TIGER WOODS' EX-WIFE? TRY NOT TO GASP WHEN YOU SEE HER NOW

newzgeeks.net

MAMA ELEPHANT DOES THIS AFTER MAN SAVES HER TRAPPED BABY

viralsharks.net

TRY NOT TO GASP AT DAVID SCHWIMMER'S NEW PLASTIC SURGERY PICS

popcornews.com

The content you see here is paid for by the advertiser or content provider whose
link you click on, and is recommended to you by Revcontent. As the leading
platform for native advertising and content recommendation, Revcontent uses
interest based targeting to select content that we think will be of particular
interest to you. We encourage you to view your opt out options in Revcontent's
Privacy Policy


WANT YOUR CONTENT TO APPEAR ON SITES LIKE THIS?

Increase Your Engagement Now!


WANT TO REPORT THIS PUBLISHER'S CONTENT AS MISINFORMATION?

Submit a Report
Got it, thanks!




BE THE FIRST TO KNOW

Get local news delivered to your inbox!



Sign up!

* I understand and agree that registration on or use of this site constitutes
agreement to its user agreement and privacy policy.


RELATED TO THIS STORY


MOST POPULAR

5 CHALLENGES OF DOING COLLEGE IN THE METAVERSE

There are benefits to taking college classes in the metaverse, but there are
also potential problems.





PODCAST LEADS TO AUSTRALIAN'S CONVICTION IN WIFE'S MURDER

An Australian man has been convicted of murdering his wife 40 years ago after a
renewed police investigation that was triggered by a popular podcast.
Christopher Dawson faces a possible life sentence. He opted for a trial by judge
instead of a jury in the New South Wales state Supreme Court due to his
notoriety from “The Teacher’s Pet” podcast, which 60 million people have
listened to since 2018. The judge rejected any possibility that Dawson's wife
had abandoned her husband and children to vanish without a trace. At the time,
Dawson was a high school teacher who was in a sexual relationship with a teenage
former student and babysitter for his two daughters.





BIDEN PLANS FLOATING PLATFORMS TO EXPAND OFFSHORE WIND POWER

The Biden administration hopes to develop floating platforms in the deep ocean
for offshore wind towers that could power millions of homes and vastly expand
offshore wind in the United States. A plan announced Thursday would target sites
in the Pacific Ocean off the California and Oregon coasts, as well as in the
Atlantic in the Gulf of Maine. President Joe Biden hopes to deploy up to 15
gigawatts of electricity through floating sites by 2035, enough to power 5
million homes. There are only a handful of floating offshore platforms in the
world — all in Europe — but officials said new technology could soon establish
the United States as a global leader in offshore wind.





AS 'BUY NOW, PAY LATER' PLANS GROW, SO DO DELINQUENCIES

A growing number of American shoppers have jumped at the chance to use “buy now,
pay later” loans to pay for new sneakers, electronics, or luxury goods in
installments. Companies such as Affirm, Afterpay, Klarna and PayPal have built
popular financial products around these short-term loans, particularly for
younger borrowers, who are fearful of never-ending credit card debt. But as the
industry continues to rack up customers, delinquencies are climbing.  Inflation
is squeezing consumers, making it tougher to pay off debts. Some borrowers don’t
budget properly, particularly if they are persuaded to take out multiple loans,
while others may have been credit risks to begin with.





A LESS-GLITZY DETROIT AUTO SHOW RETURNS AFTER 3-YEAR ABSENCE

When it came time to showcase its electric Chevrolet Equinox SUV to the public
this year, General Motors decided against doing so at the big Detroit auto show,
as it typically would have done in the past. Instead, it unveiled the Equinox
six days earlier. GM’s decision symbolized just how much smaller this year’s
auto show will be, with few new model debuts, less-glitzy displays, fewer
journalists and possibly lower attendance. Though the pandemic is partly to
blame, larger forces are at play, too: Automakers have figured out that new
models can make a bigger splash when they’re unveiled to a digital audience on a
day where they don’t have to share the spotlight with their rivals.





SAMSUNG SETS GOAL TO ATTAIN 100% CLEAN ENERGY BY 2050

Samsung Electronics says it’s shifting away from fossil fuels and aiming to
entirely power its global operations with clean electricity by 2050. That's a
challenging goal that experts say could be hampered by South Korea’s own modest
climate change commitments. South Korea-based Samsung is a top producer of
computer memory chips and smartphones and, by some estimates, the biggest energy
consumer among hundreds of global companies that have joined the “RE100”
campaign to get 100% of their electricity from renewable sources. Samsung’s plan
drew praise from investors but some also expressed concern that the company's
announcement Thursday came at a time when South Korea is dialing back on its
climate targets.





BREACHES OF VOTING MACHINE DATA RAISE WORRIES FOR MIDTERMS

The revelation earlier this week that federal prosecutors are involved in
investigations of suspected voting system breaches across the U.S. is fueling
questions about the security of voting machines just two months before the
midterm elections. Security breaches at election offices in Colorado, Georgia
and Michigan have been sometimes aided by local officials who allowed
unauthorized access to people who copied software and hard drive data, and in
several cases shared it publicly. Security experts say the breaches by
themselves have not necessarily increased threats to the November elections, but
say they increase the possibility that rogue election workers could access
election equipment to launch attacks.





ASIAN STOCKS FOLLOW WALL ST LOWER AMID INFLATION PRESSURE

Asian stock markets have followed Wall Street lower after higher-than-expected
U.S. inflation dashed hopes the Federal Reserve might ease off more interest
rate hikes. Shanghai, Tokyo, Hong Kong and Sydney declined. Oil edged higher.
Wall Street’s benchmark S&P 500 is down 4.1% this week after government data
showing inflation stayed near a four-decade high in August despite rate hikes to
slow the economy. U.S. government data showed unemployment claims last week
declined while August consumer sales rose. That gives ammunition to Federal
Reserve officials who say the economy can tolerate higher interest rates.





HACKER CLAIMS TO BREACH UBER, SECURITY RESEARCHER SAYS

Uber says it has reached out to law enforcement after the apparent breach of its
network. A security engineer said the person taking responsibility had
demonstrated how they obtained access. There was no indication that Uber’s fleet
of vehicles or there operation was in any way affected. Sam Curry, an engineer
with Yuga Labs who communicated with the hacker, said it seemed the hacker had
obtained access to the Amazon and Google-hosted cloud environments where Uber
stores its source code and customer data. The hacker shared screen shots as
proof. Curry said it seemed the hacker was out for publicity.







WATCH NOW: RELATED VIDEO


SURVEY: 66% OF UNDER-30S STRUGGLE WITH ‘WFH BACK’



SURVEY: 66% OF UNDER-30S STRUGGLE WITH ‘WFH BACK’



SURVEY: 66% OF UNDER-30S STRUGGLE WITH ‘WFH BACK’



ARE ENERGY DRINKS GOOD FOR ANYTHING OTHER THAN ENERGY?



ARE ENERGY DRINKS GOOD FOR ANYTHING OTHER THAN ENERGY?



WALNUTS MAY BE 'BRIDGE' TO BETTER HEALTH IN OLD AGE



WALNUTS MAY BE 'BRIDGE' TO BETTER HEALTH IN OLD AGE




Close


FILE - An Uber sign is displayed at the company's headquarters in San Francisco,
Monday, Sept. 12, 2022. Uber said Thursday, Sept. 15, that it reached out to law
enforcement after a hacker apparently breached its network. A security engineer
said the intruder provided evidence of obtaining access to crucial systems at
the ride-hailing service.

 * Jeff Chiu - staff, AP

 * Facebook
 * Twitter
 * WhatsApp
 * SMS
 * Email
 * Print
 * Copy article link
 * Save




×

 * Facebook
 * Twitter
 * YouTube
 * Pinterest
 * Instagram


 * Customer Service
 * Subscribe to The Southern
 * Activate Your Digital Access
 * Contact
 * iPhone & Android App

SITES & PARTNERS

 * Southern Business
 * Life & Style Magazine
 * Past Special Sections on ISSUU
 * Newspapers.com Archives
 * I Love a Deal
 * Online Features

SERVICES

 * eEdition Newspaper
 * Email Newsletters
 * Advertise
 * Newspapers in Education
 * Places
 * Jobs
 * Homes
 * Be a carrier
 * Dealer returns
 * Work here

© Copyright 2022 The Southern Illinoisan, 1001 E. Main Street Professional Park
#2 Carbondale, IL 62901 | Terms of Use | Privacy Policy | Do Not Sell My Info |
Cookie Preferences
Powered by BLOX Content Management System from TownNews.com.
{{title}}
{{summary}}

 * Notifications
 * Settings

You don't have any notifications.

Get up-to-the-minute news sent straight to your device.

TOPICS

NEWS ALERTS

Subscribe



BREAKING NEWS

Subscribe




word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word

mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1