"Label Giant Multi-Color Corporation Discloses Data Breach"

Label printing giant Multi-Color Corporation (MCC) has recently started informing employees that their personal information might have been compromised in a recent cyberattack.  MCC, a global supplier of premium label solutions, operates roughly 100 label producing operations and has approximately 10,000 employees.  MCC provides label solutions to organizations in the automotive, beverage, chemicals, food, healthcare, technical, and other industries.  In a data breach notice, the company announced that on September 29, 2022, it discovered unauthorized access to its network.  An investigation launched into the incident revealed that sensitive HR data might have been compromised, including personnel files and information on enrollment in their benefits programs.” The company noted that it is collecting and retaining “personal information to administer their health and wellness program, facilitate payroll, and complete other routine business functions.” Both current and former MCC employees are impacted.  In addition to employees’ personal information, the data breach might have also impacted the information of a limited number of employee spouses, partners, and/or dependents who are enrolled in the benefits programs.  The company stated that the incident does not impact its customers and suppliers, as it does not collect or retain their personal information.  MCC has not provided details on the type of cyberattack it fell victim to, but it appears that the company might have been in contact with the attackers, likely paying a ransom to ensure that any stolen data has been destroyed.

 

SecurityWeek reports: "Label Giant Multi-Color Corporation Discloses Data Breach"

Submitted by Anonymous on