AI DevwWrld CyberDSA Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Massive data breach at Pepsi Bottling Ventures: 28,000 individuals at risk

A sophisticated cyber attack compromised the personal, financial and health information of thousands of employees and contractors

Pepsi Bottling Ventures, an independent bottler, experienced a significant data breach impacting 28,000+ individuals. The breach exposed personal, financial, and health records, triggering an enterprise-wide password reset and increased network security measures. The company alerted those affected to change related account details and is monitoring for potential misuse of the stolen data.

This pill is also available in Italian language

Pepsi Bottling Ventures, an independent bottling company, was hit by a significant data breach affecting more than 28,000 individuals. These people's personal, financial and health information was stolen in the cyberattack, putting their privacy and security at risk.

Details of the breach and the response measures taken

The breach was discovered on January 10, but investigations revealed that the attack occurred between December 23, 2022 and January 19, 2023. As a result of this discovery, the company's employees' personal, financial and health records were been accessed by an unauthorized person. On Feb. 10, Pepsi Bottling Ventures began informing affected individuals that the attackers had accessed certain systems containing their personal information, though it did not specify how many people were actually affected.

Confirmation of number of people affected and details of compromised data

In parallel with the public statement regarding the incident, the company recently notified the Maine Attorney General's Office that the attackers had access to the personal information of more than 28,000 individuals. Compromised information includes names, addresses, email addresses, financial account information, identification numbers, driver's license numbers, Social Security numbers, digital signatures, medical history details, and health insurance information. The company specified that the stolen data belongs to current and former employees, as well as various collaborators.

Security measures taken in response to data theft and potential consequences

In response to the breach, Pepsi Bottling Ventures said it has tightened the security of its network and has called for an enterprise-wide password reset to protect all employee and partner accounts within its network. The company also urged the individuals involved to promptly change their usernames, passwords and answers to security questions for any accounts associated with Pepsi Bottling Ventures. Currently, the company has no knowledge of any misuse of the compromised information, but has acknowledged that such data is often sold or shared on underground cybercrime portals and subsequently used in phishing and other types of cyberattacks.

Follow us on Twitter for more pills like this

07/06/2023 12:54

Editorial AI

Last pills

Serious vulnerability discovered in Rabbit R1: all user data at riskVulnerability in Rabbit R1 exposes sensitive API keys. What are the privacy risks?

Cyber attack in Indonesia: the new Brain Cipher ransomware brings services to their kneesNew ransomware hits Indonesia: learn how Brain Cipher crippled essential services and the techniques used by hackers

Patelco Credit Union: security incident halts customer services in CaliforniaService disruption and customer frustration: Patelco Credit Union works to resolve security incident

Cyber attack on TeamViewer: immediate response and investigations underwayStrengthened security measures and international collaborations to counter the cyber threat