Cookware Giant Meyer Discloses Cyberattack that Impacted Employees

Cookware Giant Meyer Discloses Cyberattack that Impacted Employees

Meyer Corporation, the largest cookware distributor in the U.S., and the second-largest globally, has informed U.S. Attorney General offices of a data breach affecting thousands of its employees.

According to the notification letter shared with the U.S. Attorney General offices of Maine and California, Meyer fell victim to a cyberattack on October 25, 2021.

In response, the firm launched an investigation that was concluded on December 1, 2021, revealing that threat actors gained access to personal information belonging to employees of Meyer and its subsidiaries.

Also Read: Data Anonymisation: Managing Personal Data Protection Risk

“On or around December 1, 2021, our investigation identified potential unauthorized access to Meyer employee information [including employees of Meyer’s subsidiaries Hestan Commercial Corporation, Hestan Smart Cooking, Hestan Vineyards, and Blue Mountain Enterprises, LLC],” explains the Meyer data breach notification.

The personal information that may have been exposed and copied by the threat actors include the following:

  • Full names
  • Physical address
  • Date of birth
  • Gender
  • Ethnicity
  • Social Security number
  • Health insurance information
  • Medical condition
  • Random drug screening results
  • COVID vaccination cards
  • Driver’s license
  • Passports
  • Government ID number
  • Permanent resident cards
  • Immigration status information
  • Information on dependents

“Meyer takes the protection of its employees’ personal information seriously. Meyer is offering two years of identity protection services, at no cost, to affected employees and their dependents,” concludes the data breach notification sent to impacted employees.

Also Read: Do Not Call Registry Penalty: Important Tips To Consider

Conti behind Meyer’s cyberattack

While Meyer’s announcement doesn’t provide details regarding the cyberattack that resulted in the disclosed data breach, we found a relevant listing on the Conti extortion site dating to November 7, 2021.

The Meyer entry on Conti’s portal offers a ZIP file containing 2% of the data allegedly stolen by the ransomware gang during the cyberattack.

Meyer files published on the Conti leak site

However, the notorious ransomware group hasn’t followed up to publish the remainder 98% in the months that followed, either an indication of their willingness to negotiate indefinitely or due to losing interest.

In either case, now that Meyer has gone public about the incident and offered identity protection services to the affected individuals, there can be no resolution that benefits the malicious actors.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago