McDonald’s is the last main company of Cyberattack’s success

McDonald’s revealed today that he suffered a security violation that presented some data on an ‘internal security system’. The hacke affected the company in the USA UU, Taiwan and South Korea, which resulted in the acquisition of some data, including customers in this last two markets. However, unlike other recent high profile cybernetics, however, it did not involve Ransomware.

McDonald’s sent letters to its US employees on the violation of the data, according to the Wall Street Journal, which informs that the company eliminated the access of the attacker a week after learning about the intrusion. Clients were not affected by the violation of US data. UU, which exposed some information about stores such as the play area, square images and seats capacity.

In addition, the rape of the United States involved some of the trade contacts of franchisees and employees, although nothing sensitive or personal “, according to the report, was revealed, however, the safety violation made the result in the alleged theft of Information from some employees in Taiwan, including things like contact information and names.

Beyond that, attackers also acquired some data on customers in Taiwan and South Korea, including addresses, emails and telephone numbers. McDonald’s did not reveal the full number of impacted people. The company brought external security consultants to investigate rape.

The source of Cyberattack has not been revealed and may not have yet been known. McDonald’s is the last majority company that has been affected with a safety violation in recent weeks, joining the incident of ransomware of the colonial pipe that induces panic, followed by the meat producer in the United States JBS, which similarly I had to pay to recover your operations online.

Rajesh

Rajesh

Leave a Reply

Your email address will not be published. Required fields are marked *