Blog

Hackers Hit Dunkin Donuts Accounts For The Second Time

Mar 7, 2019 | Blog

America might run on Dunkin’, but the company has just taken another big hit.  For the second time in recent months, hackers have gained access to an unknown number of DD Perks user accounts.

What makes this issue even worse is the fact that the hackers were able to breach the system in exactly the same way they did three months ago.  They used a technique known as Credential Stuffing.

It’s not a sophisticated form of attack, but it is surprisingly effective.  Basically, hackers will take combinations of user names and passwords gleaned from other data breaches and try them to see if any work on other sites.

It’s effective, because to this day, a shocking percentage of people use the same password across multiple web properties. That’s even if their user names vary slightly.  Unfortunately, when a hacker gains access to a DD Perks account, he or she can see all the details of that user’s profile, which include the user’s first name, last name, email address, and their DD Perks account code.

While that’s not enough on its own to steal someone’s identity, the information certainly has value on the Dark Web, and is probably being sold there as you’re reading these words.  Of course, it also allows the hackers, or anyone who buys the account information, to start using the victim’s hard-earned DD Perks points, getting freebies for themselves and denying them to the rightful account holder.

A Dunkin’ Donuts spokesman had this to say about the matter: “Dunkin’ continues to work aggressively in combatting credential stuffing attacks, which have become increasingly prevalent across the retail industry given the massive volume of stolen credentials now widely available online.”

The spokesman reiterated that this was not a breach of the company’s system, but of course, that’s small consolation to those who have had their accounts compromised.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech