Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

McDonald’s Discloses Data Breach After Theft of Customer, Employee Info

McDonald’s Discloses Data Breach After Theft of Customer, Employee Info

Image: Alex Motoc

McDonald’s, the largest fast-food chain globally, has disclosed a data breach after hackers breached its systems and stole information belonging to customers and employees from the US, South Korea, and Taiwan.

As the world’s global foodservice retailer, McDonald’s serves almost hundreds of millions of customers every day in more than 39,000 locations in over 100 countries, including roughly 14,000 restaurants in the US alone.

No customer payment information exposed

Today, the company said that threat actors breached its systems in multiple markets worldwide, as discovered following an investigation conducted by external security consultants.

McDonald’s also told US employees that the attackers could only steal business contact info belonging to US employees and franchises that wasn’t personal or sensitive, as first reported by WSJ.

The threat actors also stole personal information (including names, emails, phone numbers, and addresses) from customers in South Korea and Taiwan,

However, the number of customer documents exposed in the incident was small, and the breach did not impact customers’ payment info in any way.

“While we were able to close off access quickly after identification, our investigation has determined that a small number of files were accessed, some of which contained personal data,” McDonald’s said in a statement to BleepingComputer.

Also Read: 3 Reasons Why You Must Take a PDPA Singapore Course

“Based on our investigation, only Korea and Taiwan had customer personal data accessed, and they will be taking steps to notify regulators and customers listed in these files.

“No customer payment information was contained in these files. In the coming days, a few additional markets will take steps to address files that contained employee personal data. “

The fast-food chain is currently notifying affected customers and relevant authorities in all impacted markets.

McDonald’s understands the importance of effective security measures to protect information, which is why we’ve made substantial investments to implement multiple security tools as part of our in-depth cybersecurity defense. These tools allowed us to quickly identify and contain recent unauthorized activity on our network. A thorough investigation was conducted, and we worked with experienced third parties to support this investigation. — McDonald’s

Not the first rodeo

This is not the first time McDonald’s had to deal with a security incident in recent years.

In 2017, the company was forced to fix a cross-site scripting (XSS) vulnerability affecting its official website and exposing customers’ plain text passwords.

As revealed by security researcher Tijme Gommers who discovered the bug, attackers could’ve exploited the security flaw by crafting a malicious link.

When clicked by a target, it would extract and decrypt password data from a local cookie and send it to the attacker in cleartext.

Extracting any user’s passwords was possible because McDonald’s stored password information in a cookie file protected using the same key and initialization vector for all users.

Also Read: What You Should Know About the Data Protection Obligation Singapore

In related news, gaming giant Electronic Arts (EA) also confirmed on Thursday that threat actors hacked its network and stole “a limited amount of code and related tools.”

Update: Added McDonald’s statement.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us