KFC, Pizza Hut, Taco Bell report hack has taken place

B2B Cyber ​​Security ShortNews

Share post

Back in January, hackers successfully launched a cyber attack on Yum! Brands that carry fast food chains like Pizza Hut, KFC or Taco Bell. In some cases, some restaurants had to close for at least a day without further explanation. 

Only now did Yum! the operator of Pizza Hut, KFC or Taco Bell issued an official statement that the IT systems did not withstand a cyber attack. The attackers did break in and had access to parts of the system and data, but an initial statement stated that no customer data had been leaked. Other data was stolen but very well.

However, customer data leaked

Now the company Yum! but admit in a letter that customer data was probably captured. In the official letter, the group informs customers that some personal data has been leaked. This data breach affects an undisclosed number of people. However, no culprit was named in the letter. What is certain, however, is that it was a ransomware attack. This Information can be found in a report to the UNITED STATESSECURITIES AND EXCHANGE COMMISSION.

Yum! himself says in his letter “Following the discovery, we took action to lock down the affected systems and notify law enforcement. We are working with leading digital forensics and recovery teams to investigate and remediate the incident and deploy enhanced 24/7 detection and monitoring technology. Once the incident was contained, we, with the help of external specialists, initiated a detailed review to determine whether there was any possibility of individuals' personal data in the files affected during the incident.”

Some restaurants in the UK are closed

According to various sources, some restaurants in Great Britain had to close for one or more days. After that they were able to open again without any problems. So the impact was rather small considering the size of Yum!: subsidiaries directly or as franchises operate more than 55.000 restaurants in 155 countries with about 36.000 employees. On his Yum! There is no information about the incident.

Go to Yum.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more