Thursday, March 28, 2024

POS Malware Steals Users Payment Card Details from Checkers Drive-In Restaurants

The Checkers and Rally’s Restaurants, Inc disclosed a security breach that involved with malware on point-of-sale terminals which allowed hackers to steal payment data.

Checkers and Rally’s restaurants operate in 28 states, and it is one of the largest double drive-thru restaurants in the United States. The company operates nearly 900 restaurants across the country.

According to the companies investigation, they determined malware was installed on approximately 15% of restaurants point-of-sale systems and an unauthorized third party accessed the customer payment card details.

The malware was designed to collect the following information form payment cards that include cardholder name, payment card number, card verification code, and expiration date.

“After discovering the issue, we quickly engaged leading data security experts to conduct an extensive investigation and coordinated with affected restaurants and federal law enforcement authorities to address the matter.”

Out of 900 restaurants, 102 being impacted with the security breach, you can find the list of the impacted locations and their respective estimated dates of exposure is available here.

Most of the affected restaurants in the list are between 2018 and 2019, some of them in 2017 and 2 restaurants since 2016.

“Not all Checkers and Rally’s restaurants and not all guests who visited the impacted restaurants during the relevant time periods were affected by this issue,” reads breach report.

“Checkers encourages guests to review their account statements and contact their financial institution or card issuer immediately if they identify an unauthorized charge on their card.”

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

U.S. Charges China-Based Hacking Group for Massive 2015 Anthem Data Breach that Affected 78 Million People

Top Reasons Let Hackers Compromise the Healthcare Industry that Leads to Data Breaches

Bodybuilding.com Data Breach, Resulting from Phishing Attack Via Email

5 Best Workplace Practices To Prevent Data Breach

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles