Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

FTC Targets Drizly and Its CEO Over Cybersecurity Failures That Led to Data Breach

The Federal Trade Commission (FTC) this week announced an administrative complaint against online alcohol marketplace Drizly and its CEO, James Cory Rellas, over the company’s poor data security practices.

The Federal Trade Commission (FTC) this week announced an administrative complaint against online alcohol marketplace Drizly and its CEO, James Cory Rellas, over the company’s poor data security practices.

The FTC acted on the company’s security failures that led to a data breach impacting the personal information of over 2.5 million individuals, and which occurred even though Drizly and Rellas were informed of existing security issues two years prior.

Because the company failed to implement strong protections for customer data, the FTC is now requiring Drizzly to destroy unnecessary data and to collect less information from its customers, and binds Rellas to specific data security requirements.

“Our proposed order against Drizly not only restricts what the company can retain and collect going forward but also ensures the CEO faces consequences for the company’s carelessness. CEOs who take shortcuts on security should take note,” FTC director Samuel Levine said.

The Boston-based Drizly, which was acquired by Uber in 2021, operates an online store where individuals of legal drinking age can order beer, wine, and alcohol at retailers, for delivery.

The company collects customers’ personal information, including email and postal addresses, phone numbers, device identifiers and location information, and more. The data is stored on AWS servers.

In 2018, after a Drizly employee posted a set of credentials on GitHub, hackers accessed the company’s servers and deployed cryptocurrency miners. Two years later, a hacker compromised a Drizly employee’s account, accessed corporate GitHub credentials, and stole customer information.

According to the FTC, Drizly and Rellas failed to implement basic security protections for the collected data, did not use multi-factor authentication, did not limit employee access to personal data, and did not develop adequate security policies.

Advertisement. Scroll to continue reading.

Furthermore, the FTC’s complaint alleges that the company and its CEO stored critical database information on an unsecured platform, did not monitor its network for security threats, and exposed customers to hacking and identity theft once the stolen data was traded on dark web sites.

The FTC is requiring Drizly to limit its data collection practices, destroy unnecessary data, and implement a comprehensive information security program to ensure that it can prevent similar security incidents from occurring.

The commission’s order applies specifically to Rellas, requiring him to implement security programs at any company he may be moving to, if that business is collecting information from over 25,000 individuals, and “where he is a majority owner, CEO, or senior officer with information security responsibilities.”

Related: FTC Looking at Rules to Corral Tech Firms’ Data Collection

Related: FTC Takes Action Against CafePress Over Massive Data Breach, Cover-Up

Related: FTC Accuses Data Broker of Selling Sensitive Location Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...