Largely lost among the news of recent data breaches at companies such as Home Depot, Supervalu and UPS was the announcement by Dairy Queen that a number of its stores suffered data breaches leaving customers’ credit card and debit card information in the hands of identity thieves.  Unlike Home Depot and Target, for example, Dairy Queen franchises are independently owned, however, the extent of the hacking appears to include stores in Florida, Alabama, Indiana, Illinois, Kentucky, Ohio, Tennessee and Texas.  The discovery of the data breach followed the same pattern as found in recent data breaches against Home Depot and others in that it was banks monitoring fraudulent credit card and debit card usage that found the common link being usage at Dairy Queen franchises.  This is not unusual because it appears that the same, difficult to discover Backdraft malware about which I have warned you repeatedly in the past and about which the Department of Homeland Security warned retailers in a July 31st alert was used.

TIPS

We can expect this scenario to continue to be repeated, however this is no reason to stop using your credit card.  It is reason enough to stop using your debit card for retail purchases because the consumer protection laws for fraudulent use of debit cards are not nearly as strong as those that apply to the fraudulent use of credit cards.  In addition, even if you discover the misuse of your debit card immediately, you will temporarily lose access to your bank account to which the debit card is attached while the bank investigates the crime.  This can delay your access to your own money and can jeopardize automatic payments that you may make from the account, such as mortgage payments.  As for your credit card, you should regularly monitor its use for any unauthorized use and report it to your card company immediately upon discovering any misuse in order to minimize the inconvenience.