Data Breaches

28,000 Impacted by Data Breach at Pepsi Bottling Ventures

The personal, financial, and health information of over 28,000 individuals stolen in data breach at Pepsi Bottling Ventures.

The personal, financial, and health information of over 28,000 individuals stolen in data breach at Pepsi Bottling Ventures.

More than 28,000 individuals were impacted by a data breach at independent bottling company Pepsi Bottling Ventures.

Discovered on January 10, the data breach occurred between December 23, 2022, and January 19, 2023, and resulted in the personal, financial, and health information of the company’s employees being accessed by an unauthorized party.

On February 10, Pepsi Bottling Ventures started informing the impacted individuals that the attackers gained access to certain systems containing their personal information, but did not reveal how many individuals were affected.

In conjunction with a public announcement regarding the incident, Pepsi Bottling Ventures recently informed the Maine Attorney General’s Office that the attackers had access to the personal information of more than 28,000 individuals.

According to the company, the compromised data includes names, addresses, email addresses, financial account information, ID numbers, driver’s license numbers, Social Security numbers, digital signatures, medical history details, and health insurance information.

The stolen information, the company says, belongs to current and former employees and to contractors.

Pepsi Bottling Ventures says it has strengthened the security of its network and has prompted a company-wide password reset to secure all employee and partner accounts within its network.

“Please promptly change your username(s), password(s), and security question answer(s) for any accounts or account information you maintain with Pepsi Bottling Ventures,” the company told the impacted individuals.

Advertisement. Scroll to continue reading.

The company says it is not aware of the compromised information being misused, but such data is often sold or shared on underground cybercrime portals and then used in phishing and other types of attacks.

Related: American Airlines, Southwest Airlines Impacted by Data Breach at Third-Party Provider

Related: Intellihartx Informs 490k Patients of GoAnywhere-Related Data Breach

Related: Toyota Discloses New Data Breach Involving Vehicle, Customer Information

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version