The latest data breach of Doordash: how to protect yourself



[ad_1]

Doordash is the latest in "services you probably use or have at least one account with" companies for experiencing a large data breach. And even though your passwords may not have been compromised, it's possible that your physical address is floating somewhere on the Internet, among other things.

As Doordash wrote yesterday, an unknown person has accessed data that she should not have on May 4th. The compromised information includes:

"Profile information, including names, email addresses, delivery addresses, order history, phone numbers, as well as hashed and salted passwords, makes the password unreadable to third parties. "

About 4.9 million Doordash customers were affected by the breach, but only those who joined the site before April 5, 2018. If you subscribed to Doordash after that, you are in the clear.

However, the information disclosed is not limited to e-mails, phone numbers and names, to name a few. For a subset of the data subjects, the attacker was able to access the last four digits of the stored credit card, bank account number or driver's license number.

Doordash is currently looking for those whose data may have been compromised; if you have not yet received e-mail, you could to be clear, but it also takes a little time for the company to send them, so it is normal to be slightly anxious.

Preview of the miniature article
What to do in case of data breach

We will all inevitably be affected by a data breach (you probably have already been).

Read more Lily

As Doordash notes:

"The information consulted is not sufficient to fraudulently charge credit cards or fraudulent withdrawals from bank accounts. Anyway, it is recommended to always be vigilant and regularly check your credit card and bank accounts to make sure they are not unusual. If you see something suspicious, you must report it to your financial institution promptly. "

Nevertheless, the company always recommends that you change your Doordash password, at a minimum, as a precaution. I would like to support this recommendation, but that's probably all you need to fear right now. Keep a watchful eye on your bank accounts or credit card information, but it is highly unlikely that they will be affected by this violation.

As for the number of your driver's license, it's a little more frustrating. If Doordash informs you that your number has been leaked as a result of this violation, you can take a stricter action – such as a freeze on credits, suggests Experian – or make a note of requesting a copy of your DMV driving record between six month to a year from now, just to make sure no one was using your number to avoid a traffic violation.

(Similarly, it may be helpful to contact your DMV and let them know that your number has been stolen as part of a data breach, and may be able to take note of this, or at least give additional tips on what you could do, if any.)

Preview of the miniature article
Lifehacker's complete guide to data privacy

We will explain everything you should do to live the safest and most private life possible …

Read more Lily

[ad_2]

Source link