KFC, Taco Bell Parent Company Gets Data Stolen From Ransomware Attack

Pizza Hut, Taco Bell, and KFC's parent company, Yum! Brands, acknowledged on Thursday that it had been the target of a ransomware attack.

This data breach forced the company to close as many as 300 locations in the UK as it tries to investigate the extent of the incident, CNet writes.

Yum! Brands Is Working Towards The Restoration Of Its Systems

In a statement released on Thursday, the corporation acknowledged that hackers had gained access to "certain information technology systems," but said that there was no proof that client data had been stolen.

Although the exact moment of the intrusion is unknown, the breach was contained on Wednesday by closing over 300 Yum! Brands restaurants for a whole day.

Despite this, the company claimed that all of the locations are now running but did not specify which ones were forced to close.

Yum! Brands also added that it is trying to completely restore the damaged systems and anticipates doing so within the next two days.

According to Bleeping Computer, Yum! Brands, which has total assets worth over $5 billion and annual net profit of $1.3 billion, has 53,000 restaurants in 155 countries and territories.

"Promptly upon detection of the incident, the Company initiated response protocols, including deploying containment measures such as taking certain systems offline and implementing enhanced monitoring technology," the company says.

Yum! Brand said it has notified federal law enforcement in the United States, even though the impact was seen most strongly in the company's British operations. 

Third-party cybersecurity and forensics experts have also been brought in to help form an investigation about the recent hack, according to The Record

Additionally, the company alerted federal law enforcement, launched an investigation, and hired cybersecurity and forensics experts that are at the top of their fields.

Yum! Brands has acknowledged that information was stolen in the hack, although there is no proof that consumer data was compromised.

"Although data was taken from the company's network and an investigation is ongoing, at this stage, there is no evidence that customer databases were stolen," reads the Yum! Brands statement.

Read More: Chick-fil-A Customer Account Hack Now Under Investigation Following Reports 

The Ransomware Attack Allegedly Has Zero To Little Impact

Yum! Brands informed investors in an 8-K form submitted to the Securities and Exchange Commission (SEC) that the ransomware assault would have no materially unfavorable financial effects.

"While this incident caused temporary disruption, the company is aware of no other restaurant disruptions and does not expect this event to have a material adverse impact on its business, operations or financial results," SEC report says.

However, it is unclear if the company has the technical tools, such logs, to identify the precise data that was exfiltrated, according to Tech Crunch

It is also still unknown how the company's systems were first infiltrated or when the ransomware attack started.

Rob Poetsch, a spokesman for Yum! Brands, declined to offer any information regarding the incident and directed TechCrunch to the company's statement.

Related Article: Burger King Blank Receipts Spam Thousands of Customers - Is There a Hacking Incident?

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost