2021-12-21

McMenamins Suffers Conti Ransomware Attack

Level: 
Strategic
  |  Source: 
BleepingComputer
Hospitality
Share:

McMenamins suffers Conti Ransomware Attack

Industry: Hospitality, Food & Beverage | Level: Strategic | Source: BleepingComputer

A ransomware attack by Conti, disrupted operations for Portland brewery and hotel chain McMenamins. The attack occurred on December 12th, 2021, and impacted point-of-sale systems, servers, and workstations forcing McMenamins to shut their IT systems down. The investigation is ongoing and it is unknown at the moment if there is any impact on customer data.

Get trending threats published weekly by the Anvilogic team.

Sign Up Now