ADVFN Logo ADVFN

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for alerts Register for real-time alerts, custom portfolio, and market movers

MCD McDonalds Corp

275.965
-0.785 (-0.28%)
Last Updated: 15:58:20
Delayed by 15 minutes
Share Name Share Symbol Market Type
McDonalds Corp NYSE:MCD NYSE Common Stock
  Price Change % Change Share Price High Price Low Price Open Price Shares Traded Last Trade
  -0.785 -0.28% 275.965 277.75 275.32 277.02 1,076,628 15:58:20

McDonald's Hit by Data Breach in South Korea, Taiwan

11/06/2021 1:25pm

Dow Jones News


McDonalds (NYSE:MCD)
Historical Stock Chart


From Apr 2021 to Apr 2024

Click Here for more McDonalds Charts.
By Heather Haddon 

McDonald's Corp. said hackers stole some customer and employee data from its systems in markets including South Korea and Taiwan, in another example of cybercriminals infiltrating high-profile global companies.

The burger chain said Friday that it recently hired external consultants to investigate unauthorized activity on an internal security system, prompted by a specific incident in which the unauthorized access was cut off in a week. The investigators discovered that company data had been breached in markets including South Korea and Taiwan, McDonald's said.

The company said customer and personal-employee data in the U.S. weren't compromised in the attack.

Attackers stole customer emails, phone numbers and addresses for delivery customers in South Korea and Taiwan, the company said. In Taiwan, hackers also stole employee information including names and contact information, McDonald's said. The company said the number of files exposed was small without disclosing the number of people affected. The breach didn't include customer payment information, McDonald's said.

McDonald's said that its divisions in South Korea and Taiwan notified regulators in Asia of the breach Friday, and that they would contact customers and employees. The company said its divisions would also notify some employees in South Africa and Russia of possible unauthorized access to their information. The investigation had flagged those countries as well.

McDonald's said that business at its restaurants wasn't disrupted by the breach and that it didn't involve a ransomware attack, in which hackers demand payment to return control of data and operations to companies. McDonald's said it wasn't asked for ransom, nor did it make any payment to the hackers.

Prominent ransomware attacks in recent months have disrupted operations at institutions and companies deeply embedded in U.S. civic and commercial life, including hospitals, transport systems, pipelines and meat companies. Some companies including Colonial Pipeline Co. and the U.S. operations of meat company JBS SA have said they paid hackers to regain full control of their data and operations.

McDonald's said that it has increased investment in cybersecurity defenses in recent years, and that those tools helped it respond to the recent attack. The company said it cut off hackers' access to data soon after the breach was identified.

"McDonald's will leverage the findings from the investigation as well as input from security resources to identify ways to further enhance our existing security measures," the company said.

Write to Heather Haddon at heather.haddon@wsj.com

 

(END) Dow Jones Newswires

June 11, 2021 08:14 ET (12:14 GMT)

Copyright (c) 2021 Dow Jones & Company, Inc.

1 Year McDonalds Chart

1 Year McDonalds Chart

1 Month McDonalds Chart

1 Month McDonalds Chart

Your Recent History

Delayed Upgrade Clock