Chick-fil-A Details

    Organization Logo

    Chick-fil-A

    Atlanta, Georgia employees • Hospitality

    Industry

    Hospitality

    Security Incidents

    1

    Chick-fil-A, Inc. is an American fast food restaurant chain and the largest chain specializing in chicken sandwiches. Headquartered in College Park, Georgia, Chick-fil-A operates 3,059 restaurants across 48 states, as well as in the District of Columbia and Puerto Rico.

    Security Incidents

    Chick-fil-A Breach of Mar 2023
    Severity Score
    Moderate

    Type

    Credential Stuffing

    Summary

    In March 2023, Chick-fil-A disclosed a data breach that affected its customers' accounts, resulting from a credential stuffing attack. The threat actors exploited reused or weak passwords from other data breaches to gain unauthorized access to Chick-fil-A One accounts. Approximately 71,000 customer accounts were compromised, exposing personal information such as names, email addresses, and partial payment card details. Chick-fil-A responded by notifying affected customers, prompting password resets, and enhancing its security measures to prevent future incidents. The company also offered free ...
    Show more

    Severity

    The Chick-fil-A cyber security incident in March 2023 involved a cyber attack on their website and app between December 2022 and February 2023, potentially exposing personal information of users. The breach may have given hackers access to membership and mobile pay numbers, QR codes, and masked credit/debit card information.

    Impact

    The breach impacted over 71,000 people, with customers' personal information at risk of being compromised. Users of the Chick-fil-A mobile app were advised to take precautions to protect their information following the data breach.