Chick-fil-A

Pierluigi Paganini March 05, 2023
Credential Stuffing attack on Chick-fil-A impacted +71K users

American fast-food restaurant chain Chick-fil-A reported that the accounts of over 71K users were compromised as a result of a credential stuffing campaign. The American fast-food restaurant chain Chick-fil-A notified over 71K users that their accounts have been compromised in a credential stuffing campaign that lasted at least two months. Upon discovering the attack, the […]

Pierluigi Paganini January 07, 2023
Chick-fil-A launched an investigation into “suspicious activity”

American fast food restaurant chain Chick-fil-A informed its customers of having launched an investigation into “suspicious activity.” Chick-fil-A is an American fast food restaurant chain, it is the country’s largest which specializes in chicken sandwiches. The company informed its customers of having launched an investigation into “suspicious activity on some customer accounts.” “We are investigating suspicious […]