McDonald’s targeted in data breach

McDonald’s targeted in data breach

Leading food service retailer, McDonald’s, has announced that it has been the target of a data breach. The event affected customer data from Korea and Taiwan, but its cyber defences meant that the breach was quickly identified and there was no interruption caused to business operations. 

McDonald’s Corporation said in a statement: “McDonald’s understands the importance of effective security measures to protect information, which is why we’ve made substantial investments to implement multiple security tools as part of our in-depth cybersecurity defence. These tools allowed us to quickly identify and contain recent unauthorised activity on our network. A thorough investigation was conducted and we worked with experienced third parties to support this investigation.”

It said that while it was able to close off access quickly after identification, its investigation has determined that a small number of files were accessed, some of which contained personal data. “Based on our investigation, only Korea and Taiwan had customer personal data accessed and they will be taking steps to notify regulators and customers listed in these files. No customer payment information was contained in these files. A few additional markets will take steps to address files that contained employee personal data. 

“Moving forward, McDonald’s will leverage the findings from the investigation as well as input from security resources to identify ways to further enhance our existing security measures.”

Javvad Malik, Security Awareness Advocate at KnowBe4, commented: “Details about the breach are sparse at the moment, but it’s commendable that the security team at McDonald’s was able to detect anomalous activity and investigation was carried out and discovered the breach. With many criminals spending weeks, if not months, within organisations to exfiltrate data, understand the network and often deploy ransomware; being able to detect and respond to this intrusion before it became a much larger incident highlights the value in having a robust layered security capability.”

Click below to share this article

Browse our latest issue

Intelligent CIO APAC

View Magazine Archive