Hacking

Chick-fil-A launched an investigation into “suspicious activity”

American fast food restaurant chain Chick-fil-A informed its customers of having launched an investigation into “suspicious activity.”

Chick-fil-A is an American fast food restaurant chain, it is the country’s largest which specializes in chicken sandwiches.

The company informed its customers of having launched an investigation into “suspicious activity on some customer accounts.”

“We are investigating suspicious activity on some customer accounts,” reads a statement from the company. “While we are still investigating how certain customers became subject to this fraudulent activity, we have already taken precautions to further secure the affected member accounts and are continuing to review the situation and enhance our security protocols where appropriate.”

Chick-Fil-A has suspended the creation of new accounts and is prohibiting the use of disposable email addresses.

Customers are recommended to Immediately reset their Chick-fil-A One account password. The company also recommends using a unique, complex password that is not associated with any of the users’ other online accounts. This password should be one that is unique to your Chick-fil-A One account. 

The company also recommends users of removing any stored payment methods (e.g. credit or debit cards) from their Chick-fil-A One account.

According to BleepingComputer, threat actors are selling some of the stolen accounts for $2 to $200, depending on the account balance, linked payment method, or Chick-fil-A One points (rewards points) balance.

Some customers reported on social media that their accounts have been hacked.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, food)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

6 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

8 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

20 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.