McDonald's is the latest global company to be hit by a data breach

  • 📰 TODAYshow
  • ⏱ Reading Time:
  • 21 sec. here
  • 2 min. at publisher
  • 📊 Quality Score:
  • News: 12%
  • Publisher: 55%

Indonesia Berita Berita

Indonesia Berita Terbaru,Indonesia Berita utama

The company said it will take steps to notify regulators and customers listed in the files, which did not contain customer payment information.

McDonald's, the world's largest burger chain, said on Friday that a data breach in South Korea and Taiwan has exposed some customer and employee information, making it the latest global company to be targeted by cybercriminals.

The details of the breach in the two regions were the outcome of an investigation by external consultants following an unauthorized activity on the company's network. "While we were able to close off access quickly after identification, our investigation has determined that a small number of files were accessed, some of which contained personal data," McDonald's said in a statement.

 

Terima kasih atas komentar Anda. Komentar Anda akan dipublikasikan setelah ditinjau.

ALERT 🚨 McDonald's hacker identified could end up being the most expensive ransom paid by a company hit by a data breach.

Berita ini telah kami rangkum agar Anda dapat membacanya dengan cepat. Jika Anda tertarik dengan beritanya, Anda dapat membaca teks lengkapnya di sini. Baca lebih lajut:

 /  🏆 389. in İD

Indonesia Berita Terbaru, Indonesia Berita utama