Latest from Industry

Illustration 60886103 / Kheng Ho To / Dreamstime
Illustration 60886103 Kheng Ho To / Dreamstime
60886103 / Kheng Ho To / Dreamstime
60886103 / Kheng Ho To
photo_535609 / brownm39 / DreamsTime
Hye Jin Kang / DreamsTime
Prices Cost Rising Photo 199231482 Hye Jin Kang Dreamstime Copy
Prices Cost Rising Photo 199231482 Hye Jin Kang Dreamstime Copy
Prices Cost Rising Photo 199231482 Hye Jin Kang Dreamstime Copy
Prices Cost Rising Photo 199231482 Hye Jin Kang Dreamstime Copy
Prices Cost Rising Photo 199231482 Hye Jin Kang Dreamstime Copy
© Niall Wiggan / DreamsTime
Dowload Button Image Photo 237699958 © Niall Wiggan Dreamstime
Dowload Button Image Photo 237699958 © Niall Wiggan Dreamstime
Dowload Button Image Photo 237699958 © Niall Wiggan Dreamstime
Dowload Button Image Photo 237699958 © Niall Wiggan Dreamstime
Dowload Button Image Photo 237699958 © Niall Wiggan Dreamstime

Hackers attack Grainger but fail to get any banking or credit card data

July 24, 2015
Grainger says it hasn’t uncovered any evidence at this stage that any banking information or credit/debit card information has been compromised by this incident.

W.W. Grainger, Lake Forest, Ill, said that on June 2 its IT security team discovered the company was the subject of a cyberattack and that the intruders were able to access limited information on Grainger’s network.  However, according to a recent statement on www.grainger.com, the company’s security measures thwarted the online attack and protected customer data. Grainger says it hasn’t uncovered any  evidence at this stage that any banking information or credit/debit card information has been compromised by this incident.

“There have been no reports of customers experiencing ID theft, unauthorized transactions or fraudulent use of their information as a result of this attack,” the company said. “Like other companies and organizations, Grainger is continuously enhancing its security protocols and practices by working closely with recognized external security experts and implementing additional recommended security enhancements.”