More Than 1606 Chili’s Restaurants Got Violated By Malware

  • By David Lukic
  • Published: Jan 19, 2021
  • Last Updated: Mar 18, 2022

Dining out should be a fun and enjoyable experience, not an opportunity for hackers to steal your credit card data. Customers of many of the 1,600 Chili’s Tex-Mex restaurants were violated by malware last year, which took their credit card information from payment systems within the chain’s IT network. Executives from Chili’s parent company Brinker International, issued a statement to affected customers stating: 

“some Chili’s restaurants have been impacted by a data incident, which may have resulted in unauthorized access or acquisition of your payment card data.” 

Additionally, they apologized with 

“We sincerely apologize to those who may have been affected and assure you we are working diligently to resolve this incident.”

When Was the Chili’s Data Breach?

Chili's Data Breach
 Results of the investigation say that the Chili’s data breach occurred between March and April of 2018. However, cybersecurity experts warn that it could have been longer than that, and it is crucial to assume an extended timeframe for your own protection. Credit and debit card numbers, expiration dates, and cardholder names were stolen in the breach. 

How to Check if Your Data Was Breached From The Chili’s Hack

Unfortunately, there is no master list where you can check to see if your data was included in the incident. If you dined at a Chili’ s restaurant any time during 2018, you might want to assume you were affected. The best way to check is to monitor your credit and debit card statements for those months and beyond and look closely for any charges that you do not recognize. 

What to Do if Your Data Was Breached From The Chili’s Hack

Chili's hacked
 If you were affected by the Chili’s data breach or any other recent hacking incident, you would want to take quick action. Some things you can do are:

Cancel the credit/debit cards you used at a Chili’s restaurant and have the banks reissue you a new one.

Closely monitor all your bank statements and credit card information regularly to look for fraud.

Sign up for credit monitoring with a company like IDStrong.com and consider freezing your credit so no one can open up new accounts in your name.

Change the passwords for all your login accounts (especially for banks and credit cards). Use long passwords with complex combinations of symbols, letters, and numbers. 

Can The Chili’s Data Breach Cause Identity Theft?

Although Chili’s expressed deep concern over the incident and stressed that no personal information was stolen, names, and credit card data were taken. Even that is enough for cybercriminals to forge ahead with a phishing campaign or scam using your information or tricking you into exposing even more data so they can steal your identity. Some criminals want to hack into your computer and hold it ransom then demand money. This is becoming a more common theme. You must be vigilant in protecting yourself to keep you and your money safe. 

What to Do to Protect Yourself Against Malware

How to protect yourself against malware
 Malware and viruses are a big problem for computer users and device owners. Thieves are becoming very savvy and learning how to design real looking emails that are actually fake and trick the user into clicking on a link or downloading an attachment that then infects their computer with a virus such as Trojan virus and gives them control to do whatever they please. Some ways to protect yourself are:

Use only a single credit card for online purchases and check the statements often looking for suspicious activity. 

Keep all your devices updated with the latest security patches and antivirus software. Run deep scans often.

Watch carefully for phishing emails or other scams. If the email urges you to do something quickly, don’t do it. 

Never click a link or open attachments in emails.

Open a new browser window and visit the site from there, and log into your account. Spoofed websites often look like the real deal, but they are not.

About the Author
IDStrong Logo

Related Articles

What is Data Leak and How to Prevent Accidental Data Leakage

Data breaches take many forms, and one of them is through data leak and accidental web exposure. M ... Read More

The Saga of T-Mobile Data Breach: 2013, 2015, 2021 and 2023 Hacks

T-Mobile has experienced a number of data breaches in the past decade. The first case occurred som ... Read More

Anthem Data Breach Exposed 78 Million Records

In the Anthem Data Breach of 2015, hackers were able to steal 78.8 million member’s records. ... Read More

Everything You Need to Know About Insider Data Breach

Data breaches are on the news frequently, but the average person doesn’t really know that mu ... Read More

The NSA Hack, How Did it Happen?

The National Security Agency (NSA) was the main attraction in a major data breach involving three ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close