Connect with us

Malware

Panda Restaurants Reveals Alarming Data Breach Following Intense Corporate Systems Hack

Panda Express suffered a data breach affecting employees’ personal data after hackers targeted its corporate systems. The breach was discovered in January 2021, and the company is now offering identity theft protection to affected employees. Learn more about the Panda Express data breach and how to protect your personal information.

Published

on

Image: Coolcaesar (CC BY-SA 4.0)

Imagine this: you’re enjoying a delicious meal at your favorite Panda Express restaurant, blissfully unaware that a data breach just occurred within the parent company, Panda Restaurant Group. This breach affected not only Panda Express, but also Panda Inn, and Hibachi-San, compromising their corporate systems in March and stealing the personal information of an unknown number of associates.

As the largest Chinese fast food chain in the United States, with over $3 billion in sales and 47,000 associates working in 2,300 branches, Panda Express is a household name. So when they discovered a data security breach on March 10, 2024, which only impacted their corporate systems and left in-store systems, operations, and guest experience unaffected, they took immediate action.

Thankfully, the incident only impacted current and former associate data, leaving guest data untouched. As soon as the breach was detected, Panda Restaurant Group secured its environment, activated remediation and recovery efforts, and initiated a thorough investigation with the help of third-party cybersecurity experts and law enforcement agencies to establish the nature and extent of the breach.

After a thorough investigation, it was determined that certain information maintained on their corporate systems was accessed by unauthorized actors between March 7-11, 2024. With the support of third-party experts, Panda Restaurant Group then began a thorough review of the affected data to identify the specific information and individuals impacted.

Unknown number of affected people

While the exact number of individuals affected by the breach has yet to be disclosed, information filed with the Office of the Maine Attorney General reveals that the exposed data includes affected peoples’ names or other personal identifiers, as well as their driver’s license numbers or non-driver identification card numbers.

Panda Restaurant Group continues to work with law enforcement, who are conducting an active investigation into the unauthorized actors responsible for this incident. In response to the breach, Panda has implemented additional technical safeguards to further enhance the security of information in their possession and to help prevent similar events from happening in the future.

As of now, a Panda Restaurant Group spokesperson has yet to reply to requests for additional details regarding the incident, including the total number of affected people and if the attackers have made any ransom demands.

So, what does this all mean for you? It’s a stark reminder that cybersecurity is an ever-present concern in today’s digital world. Every organization, no matter how big or small, must take the necessary steps to protect their data and the personal information of their employees and customers.

Let this be a wake-up call: don’t wait until it’s too late to take action. Contact us today to learn more about how you can safeguard your organization from cyber threats and keep coming back for more valuable insights and advice.

Up Next

Dropbox Reveals Hackers Seized Customer Data and Confidential Secrets from eSignature Service

Don't Miss

Shocking Cyber Heist: Over 25,000 People’s Data Stolen in 2023 Breach



Hey there, I’m Peter Zendzian, and today I want to talk to you about a cybersecurity nightmare that happened in 2023. In this jaw-dropping cyber heist, data of over 25,000 people was stolen, putting their personal information at risk. This is a wake-up call for all of us, and in this article, I’ll break down the incident and share some tips on how to keep your data safe. So, buckle up, and let’s dive right in.



Unmasking the 2023 Breach



Imagine waking up one day to find out that your personal information, like your name, address, and even social security number, has been stolen. That’s exactly what happened to over 25,000 innocent people in the U.S. when cybercriminals breached a major company’s database. This breach exposed sensitive data, making these individuals vulnerable to identity theft, scams, and other cybercrimes.



But, how did this happen? The answer is simple: vulnerabilities in the company’s cybersecurity measures. Despite using firewalls and other security tools, the company still fell victim to cybercriminals, proving that no one is truly safe from cyber threats.



Alarming Cybersecurity Stats You Should Know



This breach is just the tip of the iceberg. Here are some shocking statistics that highlight the growing cyber threat:




  • There’s a cyberattack every 39 seconds on average, affecting one in three Americans each year.

  • 95% of cybersecurity breaches are caused by human error.

  • Since COVID-19, the FBI has reported a 300% increase in reported cybercrimes.

  • By 2025, cybercrime damages are expected to cost the world $10.5 trillion annually.



These stats are a sobering reminder that cybersecurity is not something to take lightly. It’s time to act and protect ourselves and our data from cybercriminals.



How to Safeguard Your Data and Stay Cybersecure



Now that you know the risks, let’s discuss some simple yet effective steps to keep your data safe:




  1. Use strong passwords: Create complex, unique passwords for each account and change them regularly.

  2. Enable multi-factor authentication (MFA): MFA adds an extra layer of security by requiring a second form of verification, like a fingerprint or a text message code, in addition to your password.

  3. Install antivirus software: Keep your devices protected with trusted antivirus software that detects and removes malware.

  4. Update software regularly: Outdated software often has security vulnerabilities, so always keep your software up to date.

  5. Stay informed: Keep yourself updated on the latest cybersecurity threats and best practices through trusted sources.



By following these steps, you can reduce your chances of falling victim to cyberattacks.



It’s Time to Take Action



Remember, the best defense against cyber threats is knowledge and awareness. Don’t wait until it’s too late. Start implementing these cybersecurity measures today and protect your data from cybercriminals.



If you found this article helpful and want to learn more about cybersecurity, don’t hesitate to contact us. We’re here to help you stay informed and keep your data safe. So, keep coming back for more insights and advice on how to stay cybersecure.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

ARRL Confirms Explosive Cyberattack: Ransomware Gang Successfully Steals Crucial Data

The American Radio Relay League (ARRL) has confirmed that a ransomware attack in April resulted in cybercriminals stealing sensitive data. The incident highlights the importance of strong cybersecurity measures and regular data backups for organizations to prevent such attacks and protect sensitive information.

Published

on

Image: Midjourney

ARRL Confirms Data Breach Following Ransomware Attack

The American Radio Relay League (ARRL) recently confirmed that some of its employees’ data was stolen during a ransomware attack in May. Initially described as a “serious incident,” the ARRL, the National Association for Amateur Radio, has since sent data breach notifications to impacted individuals.

On May 14, the attackers breached and encrypted ARRL’s computer systems, prompting the organization to take the impacted systems offline. They also sought external forensic experts to assess the attack’s impact.

A “Sophisticated Ransomware Incident”

In early June, it was revealed that a “malicious international cyber group” had perpetrated a “sophisticated network attack” on the ARRL’s systems. The organization informed individuals whose data was stolen that the unauthorized third party may have acquired their personal information during the incident.

The ARRL has taken all reasonable steps to prevent the further publication or distribution of the stolen data and is working with federal law enforcement to investigate the matter. Impacted data may have included personal information such as names, addresses, and social security numbers.

In a filing with the Office of Maine’s Attorney General, the organization claims that this data breach only affected 150 employees.

Free Identity Monitoring Offered

Although the ARRL has found no evidence that the stolen personal information was misused, they have decided to provide those impacted by this data breach with 24 months of free identity monitoring through Kroll. This decision was made out of “an abundance of caution.”

Who’s Behind the Attack?

The ARRL has not linked the attack to a specific ransomware gang, but sources informed IT Services that the Embargo ransomware operation was responsible for the incident. The group first surfaced in May and has since added only eight victims to its dark web leak site. Some have already been removed, likely because they paid a ransom. However, the ARRL has yet to be listed.

In the breach notifications, the ARRL stated that they have taken “all reasonable steps to prevent your data from being further published or distributed.” This statement suggests that a ransom may have been paid to prevent the data from being leaked.

Firstmac Limited, the largest non-bank lender in Australia, is one of the victims who had over 500GB of stolen data leaked on Embargo’s website.

What’s Next?

As ransomware attacks continue to increase in frequency and sophistication, it’s essential for individuals and organizations to be vigilant and proactive in their cybersecurity efforts. If you want to learn more about protecting your data and staying ahead of cyber threats, we invite you to contact us and keep coming back for the latest information and insights.

Continue Reading

Malware

Massive Data Breach: 200,000 Individuals’ Information Compromised in 2023 Ransomware Attack

Dallas County, Iowa, experienced a ransomware attack in 2023, resulting in the exposure of data belonging to 200,000 individuals. The breach affected personally identifiable information, including Social Security numbers, names, and addresses. Protect your information from cyber threats with secure passwords and regular software updates.

Published

on

Imagine living in a bustling city like Dallas, Texas, the second-largest county in the Lone Star State with over 2.6 million residents. Now, picture over 200,000 of those people receiving a notification about their personal data being exposed to cybercriminals due to the Play ransomware attack in October 2023. It’s a chilling thought, isn’t it?

That’s precisely what happened when the Play ransomware gang added Dallas to its extortion portal on the dark web, threatening to leak data it stole during an attack on its systems, including private documents from various departments. Dallas officials acknowledged the incident a few days later, assuring the public they were reviewing the leaked data when Play published it in early November.

As the leaked data review took a lot of time and people were concerned, Dallas set up a dedicated call center in January 2024. Fast forward to yesterday when Dallas County posted an update about the incident on its website and sent data breach notices to 201,404 impacted individuals, including Dallas residents, employees, and others who interacted with its public services.

The types of data confirmed to have been exposed vary per individual and include the following:

  • Full name
  • Social Security number (SSN)
  • Date of birth
  • Driver’s license
  • State identification number
  • Taxpayer identification number
  • Medical information
  • Health insurance information

Those whose SSNs and taxpayer identification numbers were exposed will receive two years of credit monitoring and identity theft protection services. While these services can help, it’s crucial that everyone takes their cybersecurity seriously.

In response to the breach, Dallas County has implemented several security-strengthening measures on its networks, including deploying Endpoint Detection and Response (EDR) solutions across all servers, forcing password resets, and blocking malicious/suspicious IP addresses.

What’s going on with Dallas’ cybersecurity?

Unfortunately, this isn’t the first time Dallas County and the City of Dallas have faced cybersecurity incidents. In November 2023, a Dallas County employee fell victim to a social engineering attack by business email compromise (BEC) scammers and sent a fraudulent payment of $2,400,000.

Earlier in May 2023, the City of Dallas suffered a breach from Royal ransomware, which forced it to take offline parts of its IT infrastructure, including police communications. We learned at the time that Royal was printing ransom notices on the City’s printers, which had fallen under the attackers’ control. It was later established that Royal operators leveraged stolen account credentials to maintain access to the compromised systems between April 7 and May 4, during which they exfiltrated over 1 TB of data.

These incidents serve as a stark reminder that we must all take cybersecurity seriously. It’s not just about protecting our personal information but also about safeguarding the essential services and infrastructure we rely on every day.

Don’t wait for a ransomware attack to happen to you or your community. Contact us to learn more about how we can help you prevent cybersecurity incidents and keep your data safe. And remember, always come back to learn more about the latest cybersecurity news and tips.

Continue Reading

Malware

Massive Data Breach at Advance Auto Parts: 2.3 Million Customers Impacted by Cyber Attack

Advance Auto Parts has suffered a data breach, potentially affecting 2.3 million customers. The exposed data includes names, addresses, email addresses, phone numbers, and payment card information. The company is offering free credit monitoring services to impacted individuals and is working closely with law enforcement and cybersecurity experts to investigate the incident.

Published

on

Picture yourself driving down the highway, enjoying the freedom of the open road when suddenly, your car starts making strange noises. It’s a nightmare for any driver, but it’s also a situation that millions of people find themselves in every year. When that happens, many turn to Advance Auto Parts for help. Unfortunately, a recent cybersecurity incident has left over 2.3 million people with a new set of worries.

Advance Auto Parts, a leading automotive parts provider with a presence in the United States, Canada, Puerto Rico, the U.S. Virgin Islands, Mexico, and various Caribbean islands, has recently been hit by a massive data breach. On June 5, 2024, a cybercriminal known as ‘Sp1d3r’ claimed to have stolen a 3TB database containing 380 million customer records, orders, transaction details, and other sensitive information from the company.

While Advance Auto Parts confirmed the breach on June 19, they initially stated that it only impacted current and former employees and job applicants. However, as their internal investigation progressed, it became clear that the number of people affected was much larger than initially thought.

A Widespread Impact

According to the breach notification samples submitted to authorities, unauthorized access to Advance Auto Parts’ Snowflake environment occurred over a month, from April 14, 2024, to May 24, 2024. Ultimately, the breach impacted 2,316,591 million people, including current and former employees, as well as job applicants.

The stolen data included full names, Social Security numbers (SSNs), driver’s licenses, and government ID numbers. The company collects this information as part of its job application process, and the compromised cloud database contained the sensitive data of those affected.

Although the cybercriminal claimed to have stolen 380 million records, the actual number of affected individuals is significantly lower. Additionally, the data types exposed in the breach are not as extensive as what the criminal initially advertised for sale. However, it is still a cause for concern for those impacted by the breach.

Protecting Yourself and Your Data

Advance Auto Parts is offering 12 months of complimentary identity theft protection and credit monitoring services through Experian for those affected by the breach. Individuals have until October 1, 2024, to enroll in these services. The company advises potentially impacted individuals to be vigilant for unsolicited communications, monitor their accounts closely, activate fraud alerts, and consider placing a credit freeze.

We contacted Advance Auto Parts to inquire about customer information exposure, but no comment was immediately available. However, it is essential for everyone to remain vigilant and educate themselves on cybersecurity best practices. This incident is a reminder that we must all take cybersecurity seriously and do everything we can to protect our personal information.

Stay Informed and Stay Safe

As cybersecurity experts, we understand the importance of staying informed about the latest threats and best practices for safeguarding your data. That’s why we encourage you to reach out to us and keep coming back to learn more about how to protect yourself and your information in this ever-evolving digital world. Remember, knowledge is power, and staying informed is the first step in keeping your data secure.

Continue Reading

Trending

Copyright © 2023 IT Services Network.