DraftKings confirms credential stuffing hackĀ 

Share post:

DraftKings, a sports betting company, has announced that it would make it up to all customers affected by a credential stuffing attack, which resulted in losses of up to $300,000. The hack happened after the common denominator for all accounts that were hijacked.

The hack occurred late Sunday night, the busiest day of the week for sportsbooks, and just hours before the first United States World Cup soccer match, which is expected to generate significant gambling interest. Then, early Monday morning, DraftKings issued a statement saying that it was looking into reports of customers having problems with their accounts.

DraftKings believes its customers’ login information was compromised on other websites and then used to access their DraftKings accounts using the same login information.

“We have seen no evidence that DraftKings’ systems were breached to obtain this information. We have identified less than $300,000 of customer funds that were affected, and we intend to make whole any customer that was impacted,ā€ it said.

The company then advised customers not to use the same password for more than one online service and not to share their credentials with third-party platforms, such as betting trackers and betting apps other than DraftKings.

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular userā€™s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Massive Credential Stuffing attack exploits home devices

Okta, a leading authentication service, is raising alarms over a massive credential-stuffing attack that cleverly disguises fraudulent login...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways