DoorDash Data Breach Confirmed, What you Need to Know

  • By David Lukic
  • Published: Feb 02, 2021
  • Last Updated: Mar 18, 2022

 DoorDash is a food delivery service app which allows urban customers to order take-out from their mobile device and have it delivered to their door.  Earlier this year, however, DoorDash experienced a data breach affecting around 5 million delivery personnel and customers. The app operates out of some major cities like New York, Chicago, Los Angeles, Washington, D.C., Atlanta, Las Vegas, Miami, and others. In September 2019, DoorDash’s security team noticed unusual activity from a third-party service provider, and they investigated finding that on May 4, 2019, an unauthorized user accessed customer and driver data. The security team took immediate steps to close the breach and further protect any additional leakage. They also notified users of the DoorDash data breach.

DoorDash Data Breach

When Was the DoorDash Data Breach?

The DoorDsh data breach took place on May 4, 2019, and only affects users who joined the service before April 5, 2018. A lot of information was accessed and stolen during this breach. Criminals got away with delivery addresses and order history, names, email addresses, phone numbers, passwords (salted and hashed), some credit card information (last four digits), some bank account information (last four digits) along with about 100,000 driver’s license numbers.

How to See if You Were Affected by Doordash Data Breach

If you joined DoorDash after April 5, 2018, you were not affected. DoorDash has reached out to all affected parties. If you have not yet received anything, they are still in the process of sifting through the lost data, you should receive something soon. DoorDash posted this notice with information about the data breach and FAQs to answer customer and driver questions.

What to Do if Your Victim of Doordash Breach

If you were among the 4.9 million users affected by the DoorDash security breach, you should make a few changes. Although DoorDash assures customers that the data stolen is not enough to break into accounts, you should err on the side of caution.

  • Change your password for your DoorDash account.
  • If you used the same password anywhere else, change those accounts too and make them long and complex.
  • It makes sense to contact your credit card company and cancel any cards you used with the service and have them send you new ones. 
  • If you provided bank account information, contact your bank’s fraud department to have them put a lock on your account or monitor it for unusual activity.
  • Be extra careful in watching out for spam emails over the next few months. If you receive an email that looks like it came from DoorDash, verify it first before taking any action.
  • Check your credit report for discrepancies and sign up for ongoing credit monitoring. Because the information was so recently stolen, it could have effects down the road.

DoorDash Breach Prevention

Can My Information be Used for Identity Theft after DoorDash Data Breach?

Companies who are the victims of data breaches like to minimize the damage to their reputations by insinuating that the information stolen can’t be used for fraud or hacking, but it can. Even small bits of personal data can lead cybercriminals to additional details, which could allow them to infiltrate your credit card and bank accounts or take control of your computer. You can never be too careful about identity theft. It can happen to anyone!

What to Do to Protect Yourself to Keep Your Online Accounts Safe

We all love the convenience that online services and apps allow us, but there are also inherent dangers. Use these tips below to keep your accounts and online life safe.

  • Use only a single credit card for online purchases and in apps. Monitor those statements carefully each month, scanning for fraud.
  • Monitor your credit reports frequently and consider a credit freeze so no one can open new accounts in your name.
  • Keep all your devices updated with the latest antivirus software and run deep scans often.
  • If you are the victim of identity theft or fraud, report it to the authorities.
  • Keep an eye out for phishing emails and scams.
  • Never click links in email or download attachments.
About the Author
IDStrong Logo

Related Articles

What is Data Leak and How to Prevent Accidental Data Leakage

Data breaches take many forms, and one of them is through data leak and accidental web exposure. M ... Read More

The Saga of T-Mobile Data Breach: 2013, 2015, 2021 and 2023 Hacks

T-Mobile has experienced a number of data breaches in the past decade. The first case occurred som ... Read More

Anthem Data Breach Exposed 78 Million Records

In the Anthem Data Breach of 2015, hackers were able to steal 78.8 million member’s records. ... Read More

Everything You Need to Know About Insider Data Breach

Data breaches are on the news frequently, but the average person doesn’t really know that mu ... Read More

The NSA Hack, How Did it Happen?

The National Security Agency (NSA) was the main attraction in a major data breach involving three ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close