Advertisement
Top
image credit: Adobe Stock

Label Giant Multi-Color Corporation Discloses Data Breach

October 31, 2022

A global supplier of premium label solutions, MCC operates roughly 100 label producing operations and has approximately 10,000 employees. MCC provides label solutions to organizations in the automotive, beverage, chemicals, food, healthcare, technical, and other industries.

In a data breach notice last week, MCC announced that, on September 29, 2022, it discovered unauthorized access to its network.

An investigation launched into the incident has revealed that sensitive HR data might have been compromised, including “personnel files and information on enrollment in our benefits programs”.

Read More on Security Week