McDonald's is the latest global company to be hit by a data breach

  • 📰 TODAYshow
  • ⏱ Reading Time:
  • 21 sec. here
  • 2 min. at publisher
  • 📊 Quality Score:
  • News: 12%
  • Publisher: 55%

इंडिया समाचार समाचार

इंडिया ताज़ा खबर,इंडिया मुख्य बातें

The company said it will take steps to notify regulators and customers listed in the files, which did not contain customer payment information.

McDonald's, the world's largest burger chain, said on Friday that a data breach in South Korea and Taiwan has exposed some customer and employee information, making it the latest global company to be targeted by cybercriminals.

The details of the breach in the two regions were the outcome of an investigation by external consultants following an unauthorized activity on the company's network. "While we were able to close off access quickly after identification, our investigation has determined that a small number of files were accessed, some of which contained personal data," McDonald's said in a statement.

 

आपकी टिप्पणी के लिए धन्यवाद। आपकी टिप्पणी समीक्षा के बाद प्रकाशित की जाएगी।

ALERT 🚨 McDonald's hacker identified could end up being the most expensive ransom paid by a company hit by a data breach.

हमने इस समाचार को संक्षेप में प्रस्तुत किया है ताकि आप इसे तुरंत पढ़ सकें। यदि आप समाचार में रुचि रखते हैं, तो आप पूरा पाठ यहां पढ़ सकते हैं। और पढो:

 /  🏆 389. in İN

इंडिया ताज़ा खबर, इंडिया मुख्य बातें