Skip to main content

Slashdot: Uber's New Strategy: Buy Unprofitable Companies, ???, Profit

Uber's New Strategy: Buy Unprofitable Companies, ???, Profit
Published on June 30, 2020 at 11:38PM
Uber's new strategy is just like its old one. Make its money-losing business bigger by buying other money-losing businesses like Postmates. From a report: After Uber's merger talks with food-delivery company Grubhub fell apart, Uber has now set its sights on Postmates, according to the New York Times. Uber Eats, the ride-hailing company's food-delivery unit, is just as unprofitable as the rest of Uber's business operations, but that hasn't stopped the company from reportedly offering $2.6 billion to takeover Postmates. Uber has been searching for ways to stay afloat during the pandemic as its core ride-hailing business has collapsed and its business model of misclassifying driver-employees as independent contractors to save on labor costs is coming under increased scrutiny in California and nationwide. In its Q1 earnings call, Uber reported that rides were down over 80 percent and it had recorded an eye-watering loss of $2.9 billion (it has never recorded a profit), but there was a bright spot: food-delivery was up by 54 percent since last year. Still, it's not clear that Uber Eats -- or an acquisition of Postmates -- will be enough to save the company. In March, Rideshare Drivers United, an app-based driver advocacy group in California, released a wage claim tool to let drivers claim stolen wages and unpaid business expenses; a mere 4,000 Uber and Lyft drivers have filed claims in excess of $1 billion. Last year, there were well over half a million Uber and Lyft drivers last year and reports have pegged Uber's annual driver retention rate at around 4 percent. Mind you, this is only in California and only includes wage claims -- there is also a growing call for Uber to pay state unemployment insurance taxes in not only California but the rest of the country, a prospect that could cost billions more if realized.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like