dark reading threat intel and cybersecurity news

McMenamins, an Oregon-based operator of restaurants, hotels, movie theaters, concert venues, and other events, has confirmed a December 2021 ransomware attack that compromised employee data going back to Jan. 1, 1998.

Stolen data potentially included names, addresses, phone numbers, email addresses, birthdates, race, ethnicity, gender, disability status, medical notes, performance and disciplinary notes, Social Security numbers, health insurance plan elections, income amounts, and retirement contribution amounts, according to a breach disclosure.

“It’s possible that the thieves accessed files containing direct deposit bank account information, as well, but McMenamins does not have a clear indication they did so,” the disclosure states.

The company has sent letters describing the personal information stolen and how people can protect their identity and credit to everyone it employed between July 1, 2010, and Dec. 12, 2021, officials wrote. Employees who worked for McMenamins between Jan. 1, 1998, and June 30, 2010, are advised to visit the company’s website for support.

McMenamins is offering past and current employees identity and credit protection services; it also has a call center to answer questions about the incident.

Read more details here.