SOLUTIONS

For IT & Collaboration Owners
Deliver safe, secure collaboration while satisfying the needs of stakeholders across the business

For Security
Improve your risk posture with a purpose-built solution for collaboration

For Legal
Scale, orchestrate and streamline your eDiscovery process for employee collaboration
For Compliance
Establish a proactive approach to collaboration compliance and information governance


For Employee Experience
Harness insights from surveys and collaboration data to transform the employee experience

AWR-2023_human-behavior-risk-analysis-report_cover art_small
Download the Resource

The Human Behavior Risk Analysis

Learn More →

Integrations

Connect Aware to the tools you already use to have all your company messaging in one place.

LEARN MORE →
Our Platform

Contextual Intelligence Platform

Aware is a contextual intelligence platform that identifies and reduces risk, strengthens security and compliance, and uncovers real-time business insights from digital conversations at scale.

LEARN MORE → Learn About our AI →
Our Applications
Flashlight

Signal

Protect your data and your people with complete, real-time visibility and centralized control of collaboration.

Learn More →
Chat_Search

Data Management

Take centralized control and make smarter decisions about what to keep and what to purge.

Learn More →
file_lock

Search & Discover

AI-powered universal search purpose-built for collaboration. Find information and surfaces the full story—faster.

Learn More →
Growth

Spotlight

Automatically capture authentic human signals from modern collaboration to support your most valuable asset.

Learn More →
AWR-2022-HBRA-LandingPage-Visual

What's in your data?

Calculate my results →

Company

About Aware

Our leadership, our company

Careers

Explore open roles with our remote-friendly, global team

Partners

Driving customer value, together

Press Releases

Digital workplace news and insights

Customers

How Aware customers streamline operations, reduce risk, and boost productivity

Security

Data security partners & certifications

Contact

Get in touch with us

Aware-BPW-Company-Nav

10 Reasons Why Aware is a Top Place to Work

Learn more →

Resources

Access reports, webinars, checklists and more.

Explore →

Blog

Explore articles devoted to enterprise collaboration, employee engagement, research & more

Explore →
Case Study Promo_2023

How Aware customers streamline operations, reduce risk, and boost productivity

Read More →
Menu

The Uber Breach Demonstrates Why We Built Aware

by Jeff Schumann

It’s time to tackle security and compliance in collaboration platforms like Slack, Microsoft Teams, Workplace and Zoom 

Uber says the cybersecurity incident that recently made headlines began with malware on a contractor’s cellphone. That malware extracted a corporate password, which was sold on the dark web. The hacker who purchased the password sent repeated 2-factor authentication requests to the contractor’s phone until one was eventually accepted, granting him access to the Uber account. 

From there, the hacker was able to access several of Uber’s internal systems and accounts, including Google Workspace, AWS, OneLogin and HackerOne. The infiltrator also posted in a companywide Slack channel announcing the breach. 

With control regained, Uber has now revealed what the hacker did during the breach. Despite accessing several sensitive systems, there is no evidence he changed any code or targeted customer data. Instead, the hacker took Slack messages. 

It does appear that the attacker downloaded some internal Slack messages, as well as accessed or downloaded information from an internal tool our finance team uses to manage some invoices. — Uber press release 

Was the Uber breach the work of a naive threat actor who wanted to embarrass the company and didn’t know what to do with the information at his disposal? Or is the breach just the start of Uber’s PR nightmare? 

What Risks Live in Your Slack Data? 

If somebody breached your Slack (or Teams, or WebEx…) and exfiltrated company messages, would you be worried? Or are you confident that your collaboration tools are free from sensitive information, confidential conversations and intellectual property? 

Let's face it — collaboration tools like Slack are great for getting work done, but the amount of value embedded in these conversations make them an exponentially growing security risk. — Jeff Schumann, Aware Co-Founder & CEO 

Aware was founded by a team of enterprise collaboration experts who saw the value of the new tools they managed — but also realized their risks. Our platform uses smart technology to monitor collaboration messages in real time and identify potential risks before they become part of your collaboration dataset. 

How Bad is Collaboration Risk Really? 

Our research shows that business leaders need to be worried about what their employees are saying in collaboration. We analyzed over a million enterprise collaboration messages, and what we found was disturbing.

hbra stats-cutout

The fact is, unless a business manages their collaboration platform and proactively removes unwanted content, it exists in their dataset right now. And it only takes a threat actor minutes to exfiltrate huge volumes of messages. Over a year, an organization with 5000 employees will generate 30 million collaboration messages. How many of them contain passwords, IP, sensitive data or content that’s simply embarrassing to the company if it becomes public? 

Aware Helps Organizations Reduce Collaboration Risk Exposure 

At Aware, we believe that real-time compliance and acceptable use monitoring is the only way to effectively tackle security and compliance in collaboration tools. In the modern digital workplace, there’s too much at stake to be anything but proactive about data security. 

Using Aware, security teams can minimize the impact of a Slack or collaboration breach by proactively drawing attention to unusual behavior, identifying hot spots that represent value that could be stolen, and by removing potentially damaging information before a malicious party can access it. Further, they can strengthen their breach readiness through Aware’s continuous and intelligent data observability, which enables immediate investigation and response. 

That’s why some of the biggest companies in the world trust Aware to help them take control of their collaboration tools. Contact us today to learn more about how Aware can help you improve your risk posture and shine headlights onto the blind spots in your collaboration tools.

Aware demo request

Topics:Slack MessagingInformation SecurityData Loss Prevention