Blog

Dunkin Donuts Rewards Users May Have Had Their Data Accessed

Dec 24, 2018 | Blog

Are you one of the legions of Americans who run on Dunkin’?  If so, be advised that your DD Perks Reward Account may have been compromised.  The company reported that they were recently breached by a currently unknown third party, and that at least some customer information was compromised.

Dunkin’ (formerly known as Dunkin Donuts) discovered evidence of the incident on October 31st, 2018 when one of their security vendors reported that an unknown third party had made use of stolen credentials to access user accounts.

The company responded swiftly, deactivating the compromised credentials and sending notification letters to all DD Perks account holders who were affected.  While an investigation into the matter is still ongoing, Dunkin’ reports that the following information may have been accessed:

  • Account holder first and last name
  • Account holder email address
  • Account holder DD Perks account number
  • Account holder’s QR code.

Out of an abundance of caution, the company said it pushed a password reset to all users who were potentially impacted in a bid to minimize further damage.  If you received a letter from Dunkin’ be aware that the next time you head to the site, you’ll be asked to change your password.

If you haven’t gotten a letter yet but you have been asked to change your password, you can expect to receive a communication from the company soon.

Hackers are notorious for being opportunistic, striking at any target of opportunity that presents itself, but this attack takes things to a new low.  Nobody, not even hackers, should come between a person and his or her morning cup of coffee.

In any case, even if you didn’t receive a notification from the company and even if you haven’t been forced to reset your password, just to be safe, it might be a good idea.  Save your points.  Protect your coffee!

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech