Where’s the Data Security? Wendy’s Data Breach Bigger than Originally Thought

Wendy’s Data Breach: Forget the beef, where’s the data security?

The Wendy’s data security breach, news of which first broke in January, is much worse than the fast-food company originally thought. Wendy’s first reported that the POS system breach impacted only about 5% — or approximately 300 – of its franchise-owned restaurants. However, after allegations by security investigator Brian Krebs that “a number of sources in the fraud and banking community” had told him that “there was no way the Wendy’s breach only affected five percent of stores — given the volume of fraud that the banks have traced back to Wendy’s customers,” Wendy’s finally admitted that its original figures were incorrect, and the number of locations compromised in the Wendy’s data breach is anticipated to be “considerably higher.”

Wendy's Data Breach: Forget the beef, where's the data security?

In its statement to Brian Krebs, Wendy’s takes great pains to point out that the data breach impacted only franchised locations, not company-owned restaurants, and involved hackers stealing legitimate login credentials from third-party vendors who service the POS systems at those locations. However, that hasn’t stopped First Choice Federal Credit Union from filing a class-action lawsuit against the Wendy’s corporation, alleging inadequate information security practices and demanding that the chain improve data security at all 6,000 of its locations, both franchised and company-owned.

Human Hacking May Be Behind Wendy’s Data Breach

Wendy’s alleges that its POS systems were breached after hackers stole legitimate login credentials from third-party service providers, which allowed the hackers to remotely access the POS systems. The majority of data breaches, including the notorious Anthem breach, can be traced back to stolen login credentials. Usually, these credentials are acquired using human hacking (aka social engineering) techniques such as phishing emails. This illustrates the importance of companies ensuring that all third-party vendors adhere to cyber security best practices, including training their employees to spot phishing emails and other social engineering techniques.

Restaurants and retailers do not have to stand by helplessly while their POS systems are compromised; there are numerous proactive measures that can be taken to secure POS systems. These include monitoring the system for suspicious activity, including login credentials being used in an unusual manner or the POS system communicating with unknown external sources. If Wendy’s had taken its cyber and data security seriously, this data breach could have been prevented. However, the company chose to place the responsibility for POS system security on the backs of its franchisees, then, when a breach occurred, point fingers at those franchisees and their service providers.

The restaurant industry, which is planning to switch from human order clerks to automated touch screens and kiosks, cannot afford to repeat the mistakes made by the healthcare industry when it transitioned to electronic records. It is imperative that the industry realize that customer data security is just as important as food contamination prevention and take proactive steps to protect its POS systems.

The cyber security experts at Continuum GRC have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting your POS system from security breaches. Continuum GRC offers full-service and in-house risk assessment and risk management subscriptions, and we help companies all around the world sustain proactive cyber security programs.

Continuum GRC is proactive cyber security®. Call 1-888-896-6207 to discuss your organization’s cyber security needs and find out how we can help your restaurant protect its POS data and ensure compliance with PCI DSS.

[bpscheduler_booking_form]

Continuum GRC

Website: