Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Noodles & Company Confirms Payment Card Breach

Fast-casual restaurant chain Noodles & Company informed customers on Tuesday that its computer systems have been breached and cybercriminals could have stolen payment card data.

Fast-casual restaurant chain Noodles & Company informed customers on Tuesday that its computer systems have been breached and cybercriminals could have stolen payment card data.

The company, which has roughly 500 restaurants in 35 states across the U.S., launched an investigation on May 17 after its payment processor detected unusual activity on cards used at Noodles & Company locations.

On June 2, investigators discovered a piece of malware and determined that cybercriminals might have been using it to steal customers’ credit and debit card information since January 31. The attackers could have accessed cardholder names, card numbers, expiration dates and CVV numbers.Noodles & Company hacked

Noodles & Company has published a list of affected restaurants in each state. There are more than 500 locations on the list, which indicates that a majority, if not all, of the company’s establishments are impacted.

The Secret Service is investigating the incident and forensics experts are trying to determine how the breach occurred. In the meantime, the company says it’s working on implementing additional security features to prevent future attacks.

The restaurant chain has set up a dedicated assistance line for customers who have any questions about the incident. Noodles & Company has also provided recommendations on fraud and identity theft protection, but it’s currently not offering any credit monitoring and protection services to potentially affected individuals.

The company is confident that the malware has been removed from its systems and assured customers that it is safe to use their credit and debit cards at its restaurants. However, as recent incidents have shown, cybercriminals can plant multiple malware variants and some of them could remain undetected for longer periods of time.

Fast food restaurant chain Wendy’s also suffered a data breach recently and the organization initially told customers that only less than 300 of its 5,500 franchised restaurants were affected. Experts later determined that another piece of malware had also been planted on PoS systems and the actual number of affected locations is considerably higher than 300.

Related: Hard Rock Hotel & Casino Hit By PoS Malware

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.