x
Breaking News
More () »

McMenamins confirms employee data was compromised in ransomware attack

Internal employee data as far back as 1998 was compromised. The company is offering identity and credit protection services for current and former staff.
Credit: McMenamins
McMenamins Market Street Pub

PORTLAND, Ore. — Portland restaurant and hotel chain McMenamins confirmed last week that a recent ransomware attack compromised the company's internal employee data, affecting staff records as far back as 1998.

McMenamins announced on Dec. 15 that it had been targeted by a ransomware attack that might have compromised employee data, although the company said at the time that it did not yet know whether the intruders had been able to access the data. No customer data was impacted, the company said.

A ransomware attack occurs when a cybercriminal gains access to a company's computers and deploys malicious software to block access to the system, demanding that the victim pay to unlock it. 

In a news release on Thursday, the company confirmed that the attack had compromised employee data back to Jan. 1, 1998, and said it was offering identity and credit protection services to past and current employees.

RELATED: Ransomware persists even as high-profile attacks have slowed

The company said it had sent letters detailing the stolen information to all individuals who were employed between July 1, 2010 and Dec. 12, 2021, the day the hack was discovered and blocked.

Employees who worked at McMenamins prior to July 1, 2010 are urged to visit the company's website for instructions.

The stolen employee data potentially included names, addresses, phone numbers, email addresses, Social Security Numbers, dates of birth, race, ethnicity, gender, disability status, medical notes, performance and disciplinary notes, health insurance plan elections, income amounts and retirement contribution amounts, the company said.

RELATED: Popular payroll, timekeeping system down after company hit by ransomware attack

The thieves might also have accessed files containing direct deposit bank account information, although McMenamins "does not have a clear indication that they did so," the company said in the press release.

All McMenamins properties are open for business, the company said, although some operational systems such as its hotel reservation system and email system are still impacted, with no timeline for when they will be fully restored.

Before You Leave, Check This Out