Upcoming Match-ups

Number of DraftKings Customer Accounts Compromised

Robert Linnehan

by Robert Linnehan in Sports Betting News

Updated Nov 21, 2022 · 3:02 PM PST

DraftKings user holding mobile phone with app open
Ryan Cristman, 35, of Ferndale is suing DraftKings, an online sports betting operator, and seeking class action status claiming they are cheating gamblers out of their winnings. Cristman, who is photographed at home on Friday, June 4, 2021; says that he made a bet in February against the Bruins and after making a screen shot of the winnings, DraftKings informed him that he did not win.
  • Some DraftKings account users reported irregular activity on their accounts today
  • DraftKings released statement saying user information compromised on other websites
  • Operators identified less than $300,000 of customer funds affected

Several DraftKings users reported irregular activity and log-ins to their accounts Monday morning, leading many to believe they were hacked and the sports betting operator to investigate the proceedings.

After several hours, DraftKings released a statement to their social media feeds, claiming that customer account information was “compromised on other websites,” which was then used to access DraftKings accounts and withdrawal funds.

“We have see no evidence that DraftKings’ systems were breached to obtain this information,” said Paul Liberman, President, Global Technology and Product, Cofounder of DraftKings, said in a statement. Despite this security issue, DraftKings is still a reliable provider of DFS and sports betting as we outlined in our DraftKings Sportsbook review.

Less than $300,000 Affected

The sports betting operator noted that less than $300,000 in customer funds were affected.

“We have identified less than $300,000 of customer funds that were affected, and we intend to make whole any customer that was impacted,” Liberman said.

Secondhand accounts of users trying to log onto the DraftKings app began to trickle in this morning, as a number of users took to social media to say they had been locked out of their accounts and money had been withdrawn from their banks.

DraftKings investigation revealed that an outside website had been compromised. Many of the users utilized the same password for the compromised website as their DraftKings account, which allowed the hackers to gain access.

“We strongly encourage customers to use unique passwords for DraftKings and all other sites, and we strong recommend that customers do not share passwords with anyone, including third party sites for the purposes of tracking betting information on DraftKings and other betting apps,” Liberman said.

This issue comes as DraftKings Sportsbook Maryland is preparing to launch in the Old Line State on Wednesday. Despite these security issues, sports bettors can still wager with confidence on DraftKings knowing they’re a legit provider.

Author Image