June 27th, 2024

ID verification service for TikTok, Uber, X exposed driver licenses

A cybersecurity researcher found AU10TIX's admin credentials exposed online, risking data breach for TikTok, Uber users. Concerns rise over ID verification services' vulnerability to cyberattacks, emphasizing the need for enhanced security measures.

Read original articleLink Icon
ID verification service for TikTok, Uber, X exposed driver licenses

A cybersecurity researcher discovered that administrative credentials of AU10TIX, a company providing ID verification services for platforms like TikTok, Uber, and X, were exposed online for over a year. This breach potentially allowed hackers to access sensitive data, including users' photographs and driver's licenses. AU10TIX offers identity verification solutions such as document verification, liveness detection, and age prediction based on uploaded photos. The company's website displays logos of clients like Fiverr, PayPal, and LinkedIn. This incident raises concerns as more platforms adopt identity verification models, making verification services a target for cyberattacks. The researcher shared screenshots and data with 404 Media for verification purposes. The exposure of such credentials underscores the vulnerability of ID verification services to hacking attempts, highlighting the importance of robust security measures in handling sensitive user information.

Related

I found a 1-click exploit in South Korea's biggest mobile chat app

I found a 1-click exploit in South Korea's biggest mobile chat app

A critical exploit in KakaoTalk allows attackers to run JavaScript in a WebView, potentially compromising user accounts by stealing access tokens. The exploit highlights the need to address security vulnerabilities in messaging apps.

Snowflake breach snowballs as more victims, perps, come forward

Snowflake breach snowballs as more victims, perps, come forward

The Snowflake data breach expands to include Ticketek, Ticketmaster, and Advance Auto Parts. ShinyHunters claim involvement, Snowflake enforces security measures. CDK faces ransomware attack, Juniper and Apple vulnerabilities identified. Jetflicks operators convicted.

Rabbit data breach: all r1 responses ever given can be downloaded

Rabbit data breach: all r1 responses ever given can be downloaded

A data breach at Rabbit Inc. exposed critical API keys for ElevenLabs, Azure, Yelp, and Google Maps, compromising personal information and enabling malicious actions. Rabbit Inc. has not addressed the issue, urging users to unlink Rabbithole connections.

Researchers Prove Rabbit AI Breach by Sending Email to Us as Admin

Researchers Prove Rabbit AI Breach by Sending Email to Us as Admin

Researchers found a security flaw in Rabbit R1 AI assistant, exposing hardcoded API keys. Hackers could access sensitive data, impersonate the company, and send emails. Rabbitude group aims to improve security and functionality.

Identity Verification Used by X, TikTok, and Uber Exposed Driver's Licenses

Identity Verification Used by X, TikTok, and Uber Exposed Driver's Licenses

An identity verification firm, AU10TIX, exposed login credentials, risking access to sensitive data like driver's licenses. Despite claims of prompt revocation, functional credentials were found. AU10TIX partners with major platforms.

Link Icon 38 comments
By @brw - 4 months
By @alwa - 4 months
It says the company claimed that the credential leak was discovered and remediated 18 months ago, meanwhile the leaked credentials were still working as of a month ago.

Is this level of governance and sophistication really typical of vendors in this space? Sprawling enterprises I can imagine losing track of the odd place or two where the credentials are used, but a vendor who only does one thing, specifically a high-trust thing like this?

Even if they don’t have the wherewithal to be thorough in-house, am I confused to imagine that such a firm would have to carry insurance, which would tend to bring in specialists to make sure this kind of remediation is done right?

By @joshribakoff - 4 months
Uber wouldn’t delete my data when I demanded them to, they just hung up on me rudely. I escalated to the CEO and they sent me this message explaining why and assuring my fears of a data leak were “unfounded”:

Maribel again with Uber Support. Thank you for your patience while I took a further look at the deletion request. Unfortunately, we are unable to delete all of your information on the account due to security measures. Please visit our Privacy Notice for more details, specifically the sections titled E. Data retention and deletion. As of May 12, 2024, your account was marked for deletion. Keep in mind that deleting your driver account is permanent and will automatically delete your rider account as well. Any credits associated with your accounts will be lost. Additionally, I want to emphasize that we have strict security measures on the platform to ensure that your personal information and your safety are secured. Your understanding is appreciated.

By @neilv - 4 months
Of course they leaked the data. Any seasoned techie could've seen that coming from the start.

One of these days, some seasoned and principled lawyer, who knows a bit about tech, is going to get ticked off, and decide to make one of these companies truly pay for their gross negligence.

Then, gazing at the obliterated company, other companies will try to get legislation to let them let them off the hook, but some of those companies will decide the party of recklessness is probably over, and that they need to start acting responsibly and competently.

By @charles_f - 4 months
Security theater cycle at this is stage:

1. Develop features at any cost, over-collect data, neglect security

2. Hacker gets in, pick the entirety of the data made readily available, credit card numbers, social security numbers, prod credentials, sexual orientation predictions that the company made on their customers for some reason, all of the pay history of the company, instagram creds of the ceo's girlfriend, and takes a dump in their bathroom

3. Try to shush the story

4. It gets exposed by an independent journalist in Kazakhstan who just reads /r/leaks

5. "we recently discovered that a malicious individual got access to a few logs on a random test server. Oops! So far we didn't find proof that it was used. Rest assured that security is our utmost priority. We love security here at ACME corp. Our teams have matching 'security' shirts, and every thursday we pray to Glombo, the security god. As a gesture to our customers we offer everyone a free 2 week trial of our 'security+' package ($15.99/M after trial, don't forget to cancel). Once again, sleep well knowing your data is safe with us!".

6. 6 months later the security gap is half plugged by an intern developing a novel password management system that encrypts passwords in base64

7. Go to 1. because no-one cares

By @JumpCrisscross - 4 months
Wow, look at that list of clients: eToro, Coinbase, Payoneer [1].

Is there any way to determine if your information was leaked? The driver's license picture should qualify as biometric information under some states' laws [2].

[1] https://www.au10tix.com

[2] https://www.huschblackwell.com/2023-state-biometric-privacy-...

By @derbOac - 4 months
This all feels like some Orwellian nightmare to me. Things like TikTok and X shouldn't require any ID verification in my mind; the rest of this fiasco just underscores all the other reasons why this is a bad idea.
By @astroid - 4 months
Didn't X switch to Stripe already? There was a huge uproar over people protesting Palestine being concerned about having their ID (with home address), biometrics (which they admitted to collecting), and other info to a company with such direct ties to Israel.

I don't know about this company specifically, but I know it's common for the government to essentially act as an incubator for tech companies, so the concerns probably weren't unwarranted.

I guess even with the switch, some people probably verified prior so it likely has some impact on X still -- and maybe this is actually what moved the needle internally, since the users were calling it out as a concern for quite some time.

I had no clue uber and tiktok used them though, so that's good to know - thankfully I haven't given them my biometrics as of yet.

By @treeFall - 4 months
Why are US citizens biometric identities being sent to Israel? Aren't there laws about sensitive information like this leaving US data centers?
By @qchris - 4 months
I sometimes think that situations like this are eventually going to lead to legally-required professional licensing for certain tasks in software development.

Obviously, not everyone who writes code needs a development license (what, I'm going to get licensed to write a blog or put up a site with fruit jokes?"), but if your business is going to involve personally-identifiable information, then you need actual engineering, and the folks that do that engineering need certification. This is a similar mechanism to how engineering licensing even started (in the US anyway), where Wyoming basically got tired of water infrastructure being built by people who didn't know what they were doing.

Licensing could also help provide individual engineers with leverage against managers or C-suite folks who want to move fast & break things. When you're in a professional class with exclusive sign-off capabilities, it's easier to be say "we have to do this right or it's my ass, back off" and should the company says "fine, you're fired", goes ahead with managing the PII, and a leak like this happens, the company's liability goes way way up. That situation overall tends to improve the leverage that skilled workers (like those who know how about database management for PII and endpoint configuration) have to do things right. There's a number of pitfalls that can happen with licensing as well, but I'd be curious to see if a push for something like this emerges over the next few years.

By @bux93 - 4 months
LinkedIn is badgering me to "verify" my identity using some app I've never heard every time I log on. I won't, because this will inevitably happen, and Microsoft will shrug and blame the outside company.
By @steelframe - 4 months
I had to use one of these services once after I lost the MFA app for a domain registrar when switching phones. I wouldn't be at all surprised if my driver's license has been compromised from that company's S3 bucket (or wherever they're stuffing the images) since then. Regardless I was super-annoyed to have to jump through that hoop. The subsequent emails from them pleading with me to re-enable MFA have since gone straight to the bit bucket.
By @diebeforei485 - 4 months
I've noticed that companies are generally happy to say they use (for example) Plaid to handle your bank account details, but often bury or hide who is handling your passport details.

This is unacceptable. If you want my ID, you'd better disclose who you're sharing my ID with. And ideally give me a choice of providers.

By @gurchik - 4 months
> While PII data was potentially accessible, based on our current findings, we see no evidence that such data has been exploited.

How is this possible, when the journalist accessed the data to confirm it contained PII?

Each day I am more and more interpreting "we see no evidence" as "we didn't really look." That way their statement can be technically correct, without divulging any evidence that might be used against them when users sue for damages.

By @mrweasel - 4 months
While we complain about it a lot, more and more I have come to appreciate the Danish governments online ID solution (MitID). It's certainly not perfect, but it does allow you to do ID verification, without exposing PII to companies.

Understandably not everyone who needs to verify your identity is going to implement MitID, I can understand X not wanting to do that for the limited amount of users they have in Denmark. It's simply not worth the cost. What I don't get is why more countries doesn't have this. The US sure seem like it would benefit greatly from having a standardized, safe and secure online ID (MitID may or may not be as secure as it could be).

By @dinglestepup - 4 months
"Our customers’ security is of the utmost importance"

They don't even have 2FA enabled for logging into such a sensitive portal?

By @heavyset_go - 4 months
It's going to be fun when there's repeated incidents like this each week because every site will require your driver's license to prove you're 18 so you're allowed to post on the internet.
By @leni536 - 4 months
Does the ID verification service retain personal information after verification? If so, why?
By @frugalmail - 4 months
Recently there was mass infringement by the Democrat politicians or government reps of our 1st Amendment rights indirectly through social media as proven by the #TwitterFiles.

The fact that these sites are now forcing users to submit to these identity disclosures simply because of some potentially fabricated rationale is really concerning.

All of that with the nonchalant attitude of these data service providers, I'm deeply concerned.

By @hanniabu - 4 months
High-profile fintech partners: Mercury, Stripe, Affirm, Airwallex, Alloy, Bond (now part of FIS), Branch, Dave, EarnIn, TabaPay, and previously worked with Wise and Rho, though both have since migrated to other bank partners

Leaked account holder info: name & address, email, phone, unencrypted SSN/TIN, DOB, fintech platform

Leaked account info: status, type, balance, last activity, opened date, account number, daily limits

By @callalex - 4 months
What are the chances that anyone goes to prison for this? If the answer is “none” this will just keep happening.
By @stefan_ - 4 months
Why on earth are these identity verification companies storing this data? Once the verification is done, the data must surely be promptly deleted?
By @miki123211 - 4 months
I'm surprised identity verification by logging into your bank and/or carrier isn't more common in the US.

They have your data anyway, it's much harder to impersonate somebody this way, it doesn't require the verifying company to hire any workers to do the verification, you could even do it without the site you're verifying yourself at learning anything about you.

By @lizardking - 4 months
My understanding is that X has moved on from AU10TIX to using stripe.
By @classified - 4 months
What better cracking target than the place where everyone stores their ID info?
By @matrix87 - 4 months
I wonder if companies like coinbase use these authenticators as some kind of liability shield
By @1oooqooq - 4 months
can't wait for id.me

if you don't know id.me, it's the new gatekeeper to your ID for any interaction with the USA govt in the near future. If you still don't have one, you are just not poor enough. But the time will come. enjoy.

By @totorovirus - 4 months
this is why we need zero knowledge proof
By @neilv - 4 months
By @StiffFreeze9 - 4 months
Beyond any ID theft - Oppress homeless who lost papers and can't navigate replacing them. Under pay and abuse hard-working immigrant families.

_Papers, Please_ by Lucas Pope. _Engage and Evade_ by Asad L. Asad.

By @AzzyHN - 4 months
Shocker.
By @ryandrake - 4 months
It's gotten to the point where if a company requires you to upload something to verify your identity, you should treat it as if that something is being posted visibly to the public internet, and decide based on that whether it is worth providing. Companies repeatedly demonstrate their inability to secure personal data that they obtain and store, while always issuing press releases about how "we take security very seriously."
By @benreesman - 4 months
Jesus, let’s skip the foreplay and let the under-endowed cousins of someone important off with a warning and get tough on crime with some normal people.

inb4 the usual chorus of people who are rabid originalists when it’s a tech titan but concerned with the budget when it’s a kid who hasn’t invented Reardon Steel yet.

edit: I apologize for the low value comment. as someone who had their community devastated by synthetic opioids and spent all day reading people defend the Sackler family I was just lashing out at rich evil people and I apologize for the negative-signal comment.