SlideShare a Scribd company logo
Jimmy John’s security breach latest test of consumer notice - Gate House Page 1 of 2 
> 
By Tim Landis Print Page 
Business Editor 
September 28. 2014 10:00PM 
Jimmy John’s security breach latest test of consumer notice 
Companies must provide notification to customers of credit and debit card security breaches within a reasonable time 
under Illinois law. 
In the case of Jimmy John’s, the sandwich chain learned July 30 of a data breach at more than 200 stores, but it wasn’t 
announced until Wednesday. Restaurants at 3128 S. Sixth St. and 2925 Iles Ave. in Springfield were among stores hit, 
according to the company. 
“There’s a reason,” Illinois Attorney General Lisa Madigan told The State Journal-Register. “We don’t want to 
undermine any type of criminal investigation. We want to be able to determine the source of the breach.” 
Madigan’s office is leading an investigation into the Jimmy John’s security breach. 
The Jimmy John’s location at 3128 S. 
The two-month period between discovery and public announcement at Jimmy John’s is not uncommon, said Madigan, 
Sixth St. was one of 216 Jimmy John’s 
who is seeking re-election in November. 
restaurants affected by a possible data 
“Under Illinois law, they are required to provide notice within the most expedient time possible and without 
breach. Jason Piscia/SJ-R 
unreasonable delay,” she said. 
Madigan said companies could face penalties if unnecessary delays were found or if insufficient steps were taken to protect consumer data. The Federal Trade 
Commission also announced earlier this year it would seek more authority to enforce security improvements, including consumer-notification requirements. 
Jimmy John’s, based in Champaign, said in an announcement that steps were taken to protect customers. Debit and credit card purchases made between June 
16 and Sept. 5 were affected. 
A message left with Jimmy John’s representatives was not returned Friday, but the company posted a statement on its website, jimmyjohns.com, that said the 
breach was contained and customers could safely use debit and credit cards for purchases. 
The company said login credentials for its point-of-sale system were stolen from a third-party vendor. Jimmy John’s has hired independent experts to 
investigate the break-in, according to the statement. 
“Jimmy John’s has taken steps to prevent this type of event from occurring in the future,” the statement said, “including installing encrypted swipe machines, 
implementing system enhancements, and reviewing its policy and procedures for third-party information.” 
Schnuck Markets Inc. in August reached a tentative settlement of a lawsuit resulting from a security breach at nearly 80 supermarkets in Missouri, Illinois, 
Iowa and Indiana, including two stores in Springfield. 
Approximately 2.2 million cards were affected. 
The company declined further comment other than to point out consumers received regular updates, including through the website, a toll-free hotline and the 
news media. 
Jerry Bryan of Bryan Consulting Inc. in St. Louis said clients of the communications and technology firm are advised to get information out as quickly as 
possible, including through social media, when there are problems with company products or services. 
“It runs counter to what most corporate managers believe: ‘I can’t say anything because I don’t have all the facts,’” Bryan said. “By the time you know all the 
facts, the public is blaming you.” 
He said companies must help consumers understand that the companies also have been victimized, in this case by cybercriminals. 
“Jimmy John’s had a security breach, and my first inclination is to think Jimmy John’s did this,” Bryan said. “Something has to make me slow down just 
enough to realize somebody attacked Jimmy John’s.” 
The Illinois attorney general’s office received more than 3,000 identity theft complaints in 2013, second only to 4,300 consumer debt complaints. Identity 
theft has been the fastest-growing category in recent years. 
Madigan said the question of consumer notification regularly comes up following a security breach but that consumers themselves remain the best defense 
against identity theft. 
“They should be watching their debit and credit card information,” Madigan said. “We’re encouraging them to have transaction alerts on credit and debit 
cards. There are some very basic things that should just be part of their routine.” 
*** 
Want more information? 
http://www.sj-r.com/article/20140928/News/140929507?template=printart 10/27/2014
Jimmy John’s security breach latest test of consumer notice - Gate House Page 2 of 2 
Jimmy John’s restaurant chain has posted information on the recent breach of credit and debit card purchases at jimmyjohns.com. Consumers who believe 
their card was compromised also can call (855) 398-6442. 
Additional information on identity theft is available from the Illinois attorney general’s office at illinoisattorneygeneral.gov or by calling the state identity theft 
hotline at (866) 999-5630. 
Contact Tim Landis: 788-1536, tim.landis@sj-r.com, twitter.com/timlandisSJR. 
http://www.sj-r.com/article/20140928/News/140929507 Print Page 
http://www.sj-r.com/article/20140928/News/140929507?template=printart 10/27/2014

More Related Content

Similar to Jimmy johns infractions

Current Trends in Fraud Prevention
Current Trends in Fraud PreventionCurrent Trends in Fraud Prevention
Current Trends in Fraud Prevention
Blackbaud
 
Social networking and identity theft
Social networking and identity theft Social networking and identity theft
Social networking and identity theft
carlgiardina
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
Blinsink
 
The Right and Wrong Ways to Prevent Identity Theft
The Right and Wrong Ways to Prevent Identity TheftThe Right and Wrong Ways to Prevent Identity Theft
The Right and Wrong Ways to Prevent Identity Theft
The Identity Advocate
 
Responding to a Company-Wide PII Data Breach
Responding to a Company-Wide PII Data BreachResponding to a Company-Wide PII Data Breach
Responding to a Company-Wide PII Data Breach
CBIZ, Inc.
 
Identity Theft Protection Services - KeepMyID
Identity Theft Protection Services - KeepMyIDIdentity Theft Protection Services - KeepMyID
Identity Theft Protection Services - KeepMyID
jonaspatrick12
 
5 Tips for Executing a Great Newsjack
5 Tips for Executing a Great Newsjack5 Tips for Executing a Great Newsjack
5 Tips for Executing a Great Newsjack
prnewswire
 
Two payday lending schemes get shut down
Two payday lending schemes get shut downTwo payday lending schemes get shut down
Two payday lending schemes get shut down
evilapex6518
 
Digital Coupon Fraud Executive Overview
Digital Coupon Fraud Executive OverviewDigital Coupon Fraud Executive Overview
Digital Coupon Fraud Executive Overview
Patrick Seaman
 
Fighting Digital Fraud in the Insurance Industry
Fighting Digital Fraud in the Insurance IndustryFighting Digital Fraud in the Insurance Industry
Fighting Digital Fraud in the Insurance Industry
ThreatMetrix
 
Ch4 q13
Ch4 q13Ch4 q13
Ch4 q13
Vaza Hitesh
 
Cyber breach at target.pptx
Cyber breach at target.pptxCyber breach at target.pptx
Cyber breach at target.pptx
VarunLala2
 
Data Privacy and Security - Business Ethics.pptx
Data Privacy and Security - Business Ethics.pptxData Privacy and Security - Business Ethics.pptx
Data Privacy and Security - Business Ethics.pptx
jnm89575
 
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docxTECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
erlindaw
 
The Changing Landscape of Cyber Liability
The Changing Landscape of Cyber LiabilityThe Changing Landscape of Cyber Liability
The Changing Landscape of Cyber Liability
Rachel Hamilton
 
ID Theft Final Oct 2015
ID Theft Final Oct 2015ID Theft Final Oct 2015
ID Theft Final Oct 2015James Kane
 
National Consumers League 2013 State of ID Theft Report
National Consumers League 2013 State of ID Theft ReportNational Consumers League 2013 State of ID Theft Report
National Consumers League 2013 State of ID Theft Report
nationalconsumersleague
 
TBG Security Mgl93 H 201 CMR17.00 Compliance Service
TBG Security Mgl93 H 201 CMR17.00 Compliance ServiceTBG Security Mgl93 H 201 CMR17.00 Compliance Service
TBG Security Mgl93 H 201 CMR17.00 Compliance Servicegorsline
 
Identity theft
Identity theftIdentity theft
Identity theft
Muncie_Library
 
Identity Theft
Identity TheftIdentity Theft
Identity Theftsarakr00
 

Similar to Jimmy johns infractions (20)

Current Trends in Fraud Prevention
Current Trends in Fraud PreventionCurrent Trends in Fraud Prevention
Current Trends in Fraud Prevention
 
Social networking and identity theft
Social networking and identity theft Social networking and identity theft
Social networking and identity theft
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
 
The Right and Wrong Ways to Prevent Identity Theft
The Right and Wrong Ways to Prevent Identity TheftThe Right and Wrong Ways to Prevent Identity Theft
The Right and Wrong Ways to Prevent Identity Theft
 
Responding to a Company-Wide PII Data Breach
Responding to a Company-Wide PII Data BreachResponding to a Company-Wide PII Data Breach
Responding to a Company-Wide PII Data Breach
 
Identity Theft Protection Services - KeepMyID
Identity Theft Protection Services - KeepMyIDIdentity Theft Protection Services - KeepMyID
Identity Theft Protection Services - KeepMyID
 
5 Tips for Executing a Great Newsjack
5 Tips for Executing a Great Newsjack5 Tips for Executing a Great Newsjack
5 Tips for Executing a Great Newsjack
 
Two payday lending schemes get shut down
Two payday lending schemes get shut downTwo payday lending schemes get shut down
Two payday lending schemes get shut down
 
Digital Coupon Fraud Executive Overview
Digital Coupon Fraud Executive OverviewDigital Coupon Fraud Executive Overview
Digital Coupon Fraud Executive Overview
 
Fighting Digital Fraud in the Insurance Industry
Fighting Digital Fraud in the Insurance IndustryFighting Digital Fraud in the Insurance Industry
Fighting Digital Fraud in the Insurance Industry
 
Ch4 q13
Ch4 q13Ch4 q13
Ch4 q13
 
Cyber breach at target.pptx
Cyber breach at target.pptxCyber breach at target.pptx
Cyber breach at target.pptx
 
Data Privacy and Security - Business Ethics.pptx
Data Privacy and Security - Business Ethics.pptxData Privacy and Security - Business Ethics.pptx
Data Privacy and Security - Business Ethics.pptx
 
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docxTECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
TECH CYBER CRIME Homegrown menace Contents1. Regional trouble.docx
 
The Changing Landscape of Cyber Liability
The Changing Landscape of Cyber LiabilityThe Changing Landscape of Cyber Liability
The Changing Landscape of Cyber Liability
 
ID Theft Final Oct 2015
ID Theft Final Oct 2015ID Theft Final Oct 2015
ID Theft Final Oct 2015
 
National Consumers League 2013 State of ID Theft Report
National Consumers League 2013 State of ID Theft ReportNational Consumers League 2013 State of ID Theft Report
National Consumers League 2013 State of ID Theft Report
 
TBG Security Mgl93 H 201 CMR17.00 Compliance Service
TBG Security Mgl93 H 201 CMR17.00 Compliance ServiceTBG Security Mgl93 H 201 CMR17.00 Compliance Service
TBG Security Mgl93 H 201 CMR17.00 Compliance Service
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Identity Theft
Identity TheftIdentity Theft
Identity Theft
 

More from Meg Weber

Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
Meg Weber
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
Meg Weber
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
Meg Weber
 
Reasons to be secure
Reasons to be secureReasons to be secure
Reasons to be secure
Meg Weber
 
FCC Guidelines on Cyber Security
FCC Guidelines on Cyber SecurityFCC Guidelines on Cyber Security
FCC Guidelines on Cyber Security
Meg Weber
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
Meg Weber
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance Recommendations
Meg Weber
 
Cybersecurity brochure flyer version-small
Cybersecurity brochure flyer version-smallCybersecurity brochure flyer version-small
Cybersecurity brochure flyer version-smallMeg Weber
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4Meg Weber
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3Meg Weber
 
5 questions ce os should ask about cyber risks
5 questions ce os should ask about cyber risks5 questions ce os should ask about cyber risks
5 questions ce os should ask about cyber risksMeg Weber
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcementMeg Weber
 
Welcome to the Cyber Risk Summit
Welcome to the Cyber Risk SummitWelcome to the Cyber Risk Summit
Welcome to the Cyber Risk Summit
Meg Weber
 
WCC Programs Overview
WCC Programs OverviewWCC Programs Overview
WCC Programs Overview
Meg Weber
 
Audit summary from security solutions and ovation tech
Audit summary from security solutions and ovation techAudit summary from security solutions and ovation tech
Audit summary from security solutions and ovation tech
Meg Weber
 
Cyber risk scorecards
Cyber risk scorecardsCyber risk scorecards
Cyber risk scorecards
Meg Weber
 
Jb hunt case study
Jb hunt case studyJb hunt case study
Jb hunt case study
Meg Weber
 
Nemours case study nemours embraces app innovation with mobile iron
Nemours case study  nemours embraces app innovation with mobile ironNemours case study  nemours embraces app innovation with mobile iron
Nemours case study nemours embraces app innovation with mobile iron
Meg Weber
 
State of indiana case study
State of indiana case studyState of indiana case study
State of indiana case study
Meg Weber
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
Meg Weber
 

More from Meg Weber (20)

Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
 
Reasons to be secure
Reasons to be secureReasons to be secure
Reasons to be secure
 
FCC Guidelines on Cyber Security
FCC Guidelines on Cyber SecurityFCC Guidelines on Cyber Security
FCC Guidelines on Cyber Security
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance Recommendations
 
Cybersecurity brochure flyer version-small
Cybersecurity brochure flyer version-smallCybersecurity brochure flyer version-small
Cybersecurity brochure flyer version-small
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
5 questions ce os should ask about cyber risks
5 questions ce os should ask about cyber risks5 questions ce os should ask about cyber risks
5 questions ce os should ask about cyber risks
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
 
Welcome to the Cyber Risk Summit
Welcome to the Cyber Risk SummitWelcome to the Cyber Risk Summit
Welcome to the Cyber Risk Summit
 
WCC Programs Overview
WCC Programs OverviewWCC Programs Overview
WCC Programs Overview
 
Audit summary from security solutions and ovation tech
Audit summary from security solutions and ovation techAudit summary from security solutions and ovation tech
Audit summary from security solutions and ovation tech
 
Cyber risk scorecards
Cyber risk scorecardsCyber risk scorecards
Cyber risk scorecards
 
Jb hunt case study
Jb hunt case studyJb hunt case study
Jb hunt case study
 
Nemours case study nemours embraces app innovation with mobile iron
Nemours case study  nemours embraces app innovation with mobile ironNemours case study  nemours embraces app innovation with mobile iron
Nemours case study nemours embraces app innovation with mobile iron
 
State of indiana case study
State of indiana case studyState of indiana case study
State of indiana case study
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 

Jimmy johns infractions

  • 1. Jimmy John’s security breach latest test of consumer notice - Gate House Page 1 of 2 > By Tim Landis Print Page Business Editor September 28. 2014 10:00PM Jimmy John’s security breach latest test of consumer notice Companies must provide notification to customers of credit and debit card security breaches within a reasonable time under Illinois law. In the case of Jimmy John’s, the sandwich chain learned July 30 of a data breach at more than 200 stores, but it wasn’t announced until Wednesday. Restaurants at 3128 S. Sixth St. and 2925 Iles Ave. in Springfield were among stores hit, according to the company. “There’s a reason,” Illinois Attorney General Lisa Madigan told The State Journal-Register. “We don’t want to undermine any type of criminal investigation. We want to be able to determine the source of the breach.” Madigan’s office is leading an investigation into the Jimmy John’s security breach. The Jimmy John’s location at 3128 S. The two-month period between discovery and public announcement at Jimmy John’s is not uncommon, said Madigan, Sixth St. was one of 216 Jimmy John’s who is seeking re-election in November. restaurants affected by a possible data “Under Illinois law, they are required to provide notice within the most expedient time possible and without breach. Jason Piscia/SJ-R unreasonable delay,” she said. Madigan said companies could face penalties if unnecessary delays were found or if insufficient steps were taken to protect consumer data. The Federal Trade Commission also announced earlier this year it would seek more authority to enforce security improvements, including consumer-notification requirements. Jimmy John’s, based in Champaign, said in an announcement that steps were taken to protect customers. Debit and credit card purchases made between June 16 and Sept. 5 were affected. A message left with Jimmy John’s representatives was not returned Friday, but the company posted a statement on its website, jimmyjohns.com, that said the breach was contained and customers could safely use debit and credit cards for purchases. The company said login credentials for its point-of-sale system were stolen from a third-party vendor. Jimmy John’s has hired independent experts to investigate the break-in, according to the statement. “Jimmy John’s has taken steps to prevent this type of event from occurring in the future,” the statement said, “including installing encrypted swipe machines, implementing system enhancements, and reviewing its policy and procedures for third-party information.” Schnuck Markets Inc. in August reached a tentative settlement of a lawsuit resulting from a security breach at nearly 80 supermarkets in Missouri, Illinois, Iowa and Indiana, including two stores in Springfield. Approximately 2.2 million cards were affected. The company declined further comment other than to point out consumers received regular updates, including through the website, a toll-free hotline and the news media. Jerry Bryan of Bryan Consulting Inc. in St. Louis said clients of the communications and technology firm are advised to get information out as quickly as possible, including through social media, when there are problems with company products or services. “It runs counter to what most corporate managers believe: ‘I can’t say anything because I don’t have all the facts,’” Bryan said. “By the time you know all the facts, the public is blaming you.” He said companies must help consumers understand that the companies also have been victimized, in this case by cybercriminals. “Jimmy John’s had a security breach, and my first inclination is to think Jimmy John’s did this,” Bryan said. “Something has to make me slow down just enough to realize somebody attacked Jimmy John’s.” The Illinois attorney general’s office received more than 3,000 identity theft complaints in 2013, second only to 4,300 consumer debt complaints. Identity theft has been the fastest-growing category in recent years. Madigan said the question of consumer notification regularly comes up following a security breach but that consumers themselves remain the best defense against identity theft. “They should be watching their debit and credit card information,” Madigan said. “We’re encouraging them to have transaction alerts on credit and debit cards. There are some very basic things that should just be part of their routine.” *** Want more information? http://www.sj-r.com/article/20140928/News/140929507?template=printart 10/27/2014
  • 2. Jimmy John’s security breach latest test of consumer notice - Gate House Page 2 of 2 Jimmy John’s restaurant chain has posted information on the recent breach of credit and debit card purchases at jimmyjohns.com. Consumers who believe their card was compromised also can call (855) 398-6442. Additional information on identity theft is available from the Illinois attorney general’s office at illinoisattorneygeneral.gov or by calling the state identity theft hotline at (866) 999-5630. Contact Tim Landis: 788-1536, tim.landis@sj-r.com, twitter.com/timlandisSJR. http://www.sj-r.com/article/20140928/News/140929507 Print Page http://www.sj-r.com/article/20140928/News/140929507?template=printart 10/27/2014