Breach Brief – Words With Friends, NBA Canada,

Published On October 3, 2019 | By Tom Huskerson | Breach Briefs

One of the most popular online game makers has reported a data breach. Zynga the maker of the popular Words With Friends and Draw Something games reported that “outside hackers” have stolen the account information for nearly 200 million.

Zynga is saying that your linked credit cards and other financial information used to make purchses from the company appear to be safe. But they cannot be so sure about login credentials.

While that may not appear to be a major issue, the use of a single password across multiple sites could make the user vulnerable. If that is the case you need to increase your password security by not using the same user name and password on more than one website. If you have trouble remembering all those passwords get a password manager.

Zynga wrote on its support page, “Our current understanding is that no financial information was accessed. However, we understand that account information for certain players of certain Zynga games may have been accessed. As a precaution, we have taken steps to protect certain player’s accounts from invalid logins, including but not limited to where we believe that passwords may have been accessed. Zynga has begun the process of sending individual notices to players where we believe that notice is required.”

NBA Canada

An email from the NBA confirmed an intrusion into one of their computer servers containing information about an unknown number of Canadians.

In the email the NBA explained that customer data may have potentially been accessed by hackers. The information stolen includes names, addresses, email addresses, phone numbers and “other information you provided when you entered an online NBA contest.”

However the NBA did say that credit card information appears to be safe and the breach only impacts those who have recently entered one of their online contests in Canada.  

DoorDash

One the most popular food delivery apps, DoorDashannounced last Thursday that hackers accessed the company’s data system. DoorDash acknowledged that the breach took place in May, and said it “took immediate steps to block further access.” But there was no explanation offered as to why it delayed announcing the data breach for five months.

Hackers were able to steal the personal information of approximately 4.9 million customers, restaurants and delivery workers. The information lost in the hack included driver’s license numbers, partial bank and credit card information, as well as names and addresses.

In a blog post DoorDash said that customers who signed up for the delivery service app prior to April 5, 2018 may have lost the most data including names, email addresses, phone numbers and order histories, as well as the last four digits of debit and credit cards. The compnay stated that full credit card information was not accessed.

According to DoorDash hackers also gained access to “salted and hashed” customer passwords. This is a protection method that transforms the actual password so they’re not identifiable.

Drivers for DoorDash were also impacted by the data breach. Hackers accessed the last four digits of driver’s bank account numbers. In addition roughly 100,000 delivery workers also had their driver’s license numbers hacked.

DoorDash reccommends the following steps to stay secure.

  1. Change your password
  2. Set up credit monitoring if you don’t alread have it.
  3. Document your response to the data breach
  4. If you are a driver for DoorDash freeze your credit.
  5. Stay alert to scams and suspcious activity on your account. Beware any emails or phone calls claiming to be from DoorDash seeking additional information.

Like this Article? Share it!

About The Author

Tom Huskerson Bio Born in Richmond Virginia Tom Huskerson is a military veteran who settled in California after his discharge. Tom attended Santa Barbara City College where he began his writing career as a campus reporter. He worked as an intern news reporter for the Santa Barbara News-Press writing feature stories before moving on to San Francisco. At San Francisco State University Tom studied broadcast communications and began to focus on the Internet. He completed his graduate thesis on Internet advertising. Tom was the first student to ever focus on the Internet as a graduate student at San Francisco State University. After graduation he went to work for Zona Research in California’s Silicone Valley. As a research associate Tom supported senior analyst writing on the latest developments in the Internet industry. During the dot com boom Tom worked for several web businesses as a market researcher and analyst. As a writer and researcher Tom has authored various technical works including a training program for Charles Schwab security. Other projects included professional presentations on workplace violence and hiring security contractors. Tom has also written both fiction and non-fiction works and blogging for a travel website. He has published two books of short stories and completed two novels. Tom is the owner of Scribe of Life Literature and EbonyCandle.com. Tom is not the chief editor for the OnTechStreet. com. A news and information blog that focuses on tech news for African-Americans. The blog is the result of his desire to inform the African American community of the dangers and benefits of the cyber age. In his blog Tom reports on information security, new and analysis, scams and hoaxes, legal happenings and various topics that arise from the age of information. Tom believes that technology is a necessary tool for black people and they should know what is happening. Tom writes believing that techno speak is for the professional and that valuable information can be communicated using plain language. As a result he has embraced the motto, Less Tech, More Knowledge.

Comments are closed.