Data Breaches

Yum Brands Discloses Data Breach Following Ransomware Attack

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

KFC, Pizza Hut, and Taco Bell parent company Yum Brands has confirmed that personally identifiable information (PII) was compromised in a January 2023 ransomware attack.

Initially disclosed on January 18, the cyberattack resulted in Yum taking systems offline to contain the incident and closing roughly 300 restaurants in the UK for one day.

At the time, the company said that only corporate data was stolen during the attack, but a filing with the Maine Attorney General’s Office reveals that PII was compromised as well.

In a notification letter sent to potentially impacted individuals, Yum states that personal information such as names, driver’s license numbers, ID numbers, and other types of personal identifiers was stolen during the ransomware attack.

While Yum notes that it has “no evidence of identity theft or fraud” involving the stolen PII, such data is typically traded or shared on underground hacker portals and ultimately used in phishing and other types of attacks.

In a January 8-K filing with the US Securities and Exchange Commission (SEC), the company said that the incident was not expected to impact its operations or financial results. However, the incident will incur expenses, the company says.

“We have incurred, and may continue to incur, certain expenses related to this attack, including expenses to respond to, remediate and investigate this matter. We remain subject to risks and uncertainties as a result of the incident, including as a result of the data that was taken from the company’s network,” Yum notes in an annual report filed with the SEC last week.

Yum told the Maine Attorney General’s Office that it has yet to determine the exact number of impacted individuals. The company’s annual report does not provide specific information on this either.

Advertisement. Scroll to continue reading.

SecurityWeek has contacted Yum for an official statement on the incident and will update this article as soon as a reply arrives.

Related: Casino Giant Crown Resorts Investigating Ransomware Group’s Data Theft Claims

Related: Dole Says Employee Information Compromised in Ransomware Attack

Related: Ransomware Gang Publishes Data Allegedly Stolen From Maritime Firm Royal Dirkzwager

Related Content

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Data Breaches

Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Data Breaches

The US government issues a red-alert for what appears to be a massive supply chain breach at Sisense, a company that sells big-data analytics...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version