McDonald's latest company to be hit by data breach

McDonald's latest company to be hit by data breach

Associated PressUpdated: Friday, June 11, 2021, 11:46 PM IST
article-image
McDonald's said no customer payment information was exposed | File Photo

McDonald's has become the latest company to be hit by a data breach after unauthorized activity on its network exposed the personal data of some customers in South Korea and Taiwan.

McDonald's Corp. said on Friday that it quickly identified and contained the incident and that a thorough investigation was done.

“While we were able to close off access quickly after identification, our investigation has determined that a small number of files were accessed, some of which contained personal data," the burger chain said.

McDonald's said its investigation determined that only South Korea and Taiwan had customer personal data accessed, and that they would be taking steps to notify regulators and also the customers who may be impacted. No customer payment information was exposed.

McDonald's said it will look at the investigation's findings, coupled with input from security resources, to identify ways to further enhance its existing security measures.

Businesses across various sectors are being targeted by cybercriminals, including some very high profile cases in recent weeks. On Wednesday, JBS SA, the world's largest meat processing company, revealed that it had paid the equivalent of $11 million to hackers who broke into its computer system last month.

And Colonial Pipeline, which transports about half of the fuel consumed on the East Coast, last month paid a ransom of 75 bitcoin — then valued at roughly $4.4 million — in hopes of getting its system back online. On Monday the Justice Department announced that it had recovered most of the ransom payment.

RECENT STORIES

Gold Shines Bright: Jumps ₹400 To Breach ₹74,000 Mark; Silver Hits Fresh Peak

Gold Shines Bright: Jumps ₹400 To Breach ₹74,000 Mark; Silver Hits Fresh Peak

'Ethylene Oxide Presence': Singapore Issues Recall On Everest Fish Curry Masala Due To Harmful...

'Ethylene Oxide Presence': Singapore Issues Recall On Everest Fish Curry Masala Due To Harmful...

Ford Territory Name Trademarked in India, Set to Compete with Mahindra XUV700 and Tata Harrier

Ford Territory Name Trademarked in India, Set to Compete with Mahindra XUV700 and Tata Harrier

5-Month-Old Ekagrah Murty To 'Earn' ₹4.2 Crore From Infosys' Blockbuster Earnings Dividend

5-Month-Old Ekagrah Murty To 'Earn' ₹4.2 Crore From Infosys' Blockbuster Earnings Dividend

'Torn And Taped': X User Shares His Ordeal After SBI ATM At Delhi Airport Dispenses Damaged ₹500...

'Torn And Taped': X User Shares His Ordeal After SBI ATM At Delhi Airport Dispenses Damaged ₹500...