Data Breach: Label Giant Multi-Color Corporation (MCC)

Exploit: Ransomware

Risk to Business: Moderate

Label printing company Multi-Color Corporation (MCC) has disclosed that on September 29, 2022, it discovered unauthorized access to its network. An investigation revealed that sensitive HR data might have been compromised, including personnel files and information on employees’ enrollment in benefits programs. Both current and former MCC employees are impacted. Some reports are saying that this was a ransomware attack.

Individual Risk: Moderate

The company’s breach announcement said that sensitive personal data of MCC employees and their spouses, partners, and/or dependents who are enrolled in the benefits programs may have been exposed. Exposed data may include a person’s name, date of birth, email address, mailing address, telephone number, Social Security number, driver’s license number, healthcare and health insurance-related data, and certain tax and financial data.

Stress on your Business:

Ransomware operators have been focusing on key points in the manufacturing supply chain for maximum gain.

How Sieve can help:

If you have ever received a data breach notification, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft contact us at 414.238.2110 or at [email protected] and we will provide you with specific tools that protect you from today’s security risks.

Share this resource: