Background

On November 21, 2017, Uber Technologies Inc. published an article on its website revealing that two external individuals had accessed the personal data of 57 million Uber riders and drivers worldwide at the end of 2016.

On November 28, 2017, Uber B.V. sent a letter to the Chairman of the Article 29 Working Party ("Working Party") to describe the circumstances of the data breach and express its willingness to cooperate with all competent data protection authorities.

On November 29, 2017, the Working Party established a taskforce to coordinate the plethora of national investigations throughout the EU into Uber's 2016 data breach. This taskforce is composed of representatives from the Dutch, Spanish, French, Belgian, Italian, UK and Slovakian data protection authorities ("DPAs").

On December 22, 2017, the CNIL sent a questionnaire to Uber Technologies Inc. and Uber B.V. related to the circumstances of the data breach and the security measures implemented by these companies. Uber replied to the questionnaire, explaining that the data breach occurred in three steps: (1) two external individuals managed to gain access to credentials stored in plain text on the collaborative development platform "GitHub" used by Uber's software engineers; (2) the hackers then used these credentials to connect to GitHub, and found an access key recorded in plain text in a source code file, enabling the hackers to remotely access a server on which Uber users' data were stored; and (3) they downloaded personal data relating to 57 million users, including 1.4 million in France (1.2 million riders and 163,000 drivers).

The CNIL's Decision

Against that background, the CNIL issued a decision, discussing inter alia (1) the data controllership of Uber Technologies Inc. and Uber B.V.; (2) the applicability of French data protection law; (3) Uber's failure to implement appropriate safeguards to prevent unauthorized third parties from accessing the data; and (4) the imposition of a sanction on Uber France SAS, the French establishment of Uber Technologies Inc. and Uber B.V.

Uber Technologies Inc. and Uber B.V. as joint data controllers: The CNIL rejected Uber's arguments that its Dutch affiliate, Uber B.V., was the sole data controller and that Uber Technologies Inc. acted as a mere data processor of Uber B.V. when (1) issuing guidelines on the handling of personal data, (2) providing training for new employees of the Uber group, (3) executing agreements with third companies, and (4) handling the consequences of the data breach.

In particular, the CNIL considered that the last point—handling the data breach fallout—is not a mere technical or organizational question that can be dealt with by a data processor as part of the margin of maneuver left to the data processor. According to the CNIL, how a data breach is handled is a question related to the essential elements of the means of the data processing, and can only be determined by the data controller. In the CNIL's view, the fact that Uber Technologies Inc. (1) drafted data protection guidelines applied by all the entities of the Uber group, (2) was responsible for training new employees of the group, and (3) executed agreements with third-party companies (including for the provision of tools necessary for the proper functioning of Uber services) also demonstrate that Uber Technologies Inc. plays a key role in the determination of the purposes and means of the data processing. As a result, the CNIL found that Uber Technologies Inc. is a joint data controller with Uber B.V.

Applicability of French data protection law: Uber has an establishment in France – Uber France SAS – that carries out marketing campaigns to promote Uber's services and provides support to Uber riders and drivers in France. Referring to the decision of the European Court of Justice ("ECJ") in Google v. Costeja, the CNIL considered the processing of Uber riders' and drivers' personal data to be carried out in the context of the activity of the French establishment of the data controllers, Uber B.V. and Uber Technologies Inc.

Failure to implement appropriate security measures: The CNIL concluded that the data breach was preventable if Uber had implemented certain basic security measures, including:

  • The company should have required that its engineers connect to the "GitHub" platform with a strong authentication measure (e.g., a username and password and then a secret code sent on the engineer's mobile phone).
  • The company should not have stored – in plain text within the source code of the "GitHub" platform – credentials that allow access to the server.
  • The company should have implemented an IP filtering system to access the "Amazon Web Services S3" servers containing personal data of its users.

Uber France SAS as the addressee of the CNIL's decision: The CNIL, citing the ECJ's Wirtschaftsakademie Schleswig-Holstein GmbH decision of June 5, 2018, rejected Uber's arguments that the CNIL could impose a sanction only on a data controller (and not on a mere establishment of the data controller). In this decision, the ECJ found that, where a business established outside the EU has several establishments in different EU Member States, the supervisory authority of a Member State may exercise its EU Data Protection Directive-derived powers with respect to an establishment in the territory of that Member State even if, as a result of the division of tasks within the group, (1) that establishment is responsible solely for the sale of advertising space and other marketing activities in the territory of the Member State concerned and, (2) exclusive responsibility for collecting and processing personal data belongs, for the entire territory of the EU, to an establishment located in a different Member State. The CNIL therefore decided to impose a sanction on Uber France SAS. As the EU General Data Protection Regulation was not applicable at the time of the data breach, the CNIL imposed a fine of €400,000 on Uber France SAS. When setting the amount of the fine, the CNIL took into account the fact that hackers gained access to the data, thereby possibly allowing them to make further use of the data. The CNIL stressed that, although no damage suffered by affected individuals has been reported to date, evidence of a complete absence of damage cannot be invoked by Uber.

This is the third fine imposed by an EU DPA on Uber in relation to its 2016 data breach. On November 6, 2018, the Dutch DPA fined Uber €600,000 for failure to notify the breach. On November 26, 2018, the ICO also fined Uber £385,000 for failure to implement appropriate security measures.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.