Company Details
arby's
27,492
64,726
7225
arbys.com
0
ARB_7732512
In-progress


Arby's Company CyberSecurity Posture
arbys.comArby’s, founded in 1964, is the second-largest sandwich restaurant brand in the world with more than 3,400 restaurants in seven countries. Arby’s is part of the Inspire Brands family of restaurants. For more information, visit Arbys.com and InspireBrands.com With the current growth and momentum of the brand, Arby’s is actively seeking new franchisees. To learn more about available markets and requirements, visit ArbysFranchising.com
Company Details
arby's
27,492
64,726
7225
arbys.com
0
ARB_7732512
In-progress
Between 750 and 799

Arby's Global Score (TPRM)XXXX

Description: On October 5, 2017, the California Office of the Attorney General reported that Sonic Drive-In experienced a malware attack that compromised credit and debit card numbers at certain locations. No specific number of individuals affected or breach date was provided, and the types of information impacted are limited to card numbers.
Description: As one of the biggest fast-food sandwich companies in the US, Arby's Restaurant Group acknowledged that thieves had compromised its point-of-sale systems. When industry partners notified Arby's Restaurants of the security vulnerability, the company found out in mid-January. The corporation claims that only now, in response to a specific request from the FBI, has the card hack been made public. In order to eliminate malware, clean up its systems, and look into the credit card hack, the corporation engaged Mandiant and other security specialists.
Description: The California Office of the Attorney General reported that Jimmy John’s experienced a payment card security incident affecting approximately 216 stores. Unauthorized access occurred from June 16, 2014 to September 5, 2014, compromising credit and debit card data, including card numbers and potentially cardholder names, verification codes, and expiration dates. The report was made on September 24, 2014.


No incidents recorded for Arby's in 2026.
No incidents recorded for Arby's in 2026.
No incidents recorded for Arby's in 2026.
Arby's cyber incidents detection timeline including parent company and subsidiaries

Arby’s, founded in 1964, is the second-largest sandwich restaurant brand in the world with more than 3,400 restaurants in seven countries. Arby’s is part of the Inspire Brands family of restaurants. For more information, visit Arbys.com and InspireBrands.com With the current growth and momentum of the brand, Arby’s is actively seeking new franchisees. To learn more about available markets and requirements, visit ArbysFranchising.com

With over 30,000 employees and more than 500 restaurants in the United States and Canada, Red Lobster is the world’s largest seafood restaurant company. Our vision is to be where the world goes for seafood now and for generations. Red Lobster is an innovative, values-based company that focuses on
Sure, we’re The Wing Experts, but it’s our flavor that defines us. You taste it in our 12 signature sauces, you see it through our bold TV commercials, and you feel it when you walk through our doors. It’s what we like to call a flavor experience, and since the opening of our first restaurant in 199

Founded in New Orleans in 1972, POPEYES® has more than 45 years of history and culinary tradition. Popeyes distinguishes itself with a unique New Orleans-style menu featuring spicy chicken, chicken tenders, fried shrimp, and other regional items. The chain's passion for its Louisiana heritage and fl

Jersey Mike’s, a fast-casual sub sandwich franchise with more than 3,000 locations open nationwide, believes that making a sub sandwich and making a difference can be one and the same. Jersey Mike’s offers A Sub Above®, serving authentic fresh sliced subs and authentic Philly cheesesteaks grilled t

Taco Bell was born and raised in California and has been around since 1962. We went from selling everyone’s favorite Crunchy Tacos on the West Coast to a global brand with 8,200+ restaurants, 350 franchise organizations, that serve 42+ million fans each week around the globe. We’re not only the larg
History: *1986: The first Five Guys location opens in Arlington, VA. *1986 - 2001: Five Guys opens five locations around the DC metro-area and perfected their business of making burgers… and starts to build a cult-like following. * 2002: Five Guys decides DC metro-area residents shouldn't be the

Darden’s family of restaurants features some of the most recognizable and successful brands in full-service dining — Olive Garden, LongHorn Steakhouse, Yard House, Ruth's Chris Steak House, Cheddar’s Scratch Kitchen, The Capital Grille, Chuy's, Seasons 52, Eddie V's and Bahama Breeze. We own and ope

Somos um grande ecossistema de restaurantes que reúne marcas internacionais como Burger King®, Popeyes®, Starbucks® e Subway®. E, por trás de cada receita de sucesso, estão os Zampers: gente que faz acontecer, que joga junto e que deixa sua marca todos os dias. Aqui, a gente acredita que o verdad

Chili's opened as a fun Dallas burger joint with a loyalty to happy hour and blue jeans. We prided ourselves on our humble beginnings, following a devotion to great food, warm hospitality and community spirit. Today, with restaurants all over the world, we continue to cook up the best in casual fare
.png)
Arby's teams comedy royalty with smoky BBQ vibes—Anthony & Cedric bring the laughs (and flavor).
A former Arby's employee filed a class action lawsuit against the company over a data breach of the personal information of former and current employees.
The owner of 121 Arby's restaurants in the Midwest faces a proposed class action alleging negligence and the invasion of privacy of...
UPDATE (Oct. 3, 5:27 p.m. PT) — Burgerville says it has discovered a "sophisticated" cybersecurity breach that may have affected customers who paid with a...
Data breaches continue to be a threat to consumers. Many companies were hacked and likely had information stolen from them since January...
FIN7 members engaged in a highly sophisticated malware campaign targeting more than 100 US companies, predominantly in the restaurant, gaming, and hospitality...
Arby's is reportedly investigating a major data breach that could impact more than 350,000 credit and debit cards used at the chain...
The fast-food chain had fallen victim to a massive credit card data breach, and now it's been hit with eight different lawsuits from banks, credit unions, and...
Arby's told KrebsOnSecurity that it recently remediated a breach involving malicious software installed on payment card systems at hundreds of its restaurant...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Arby's is http://www.arbys.com.
According to Rankiteo, Arby's’s AI-generated cybersecurity score is 779, reflecting their Fair security posture.
According to Rankiteo, Arby's currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Arby's has not been affected by any supply chain cyber incidents, and no incident IDs are currently listed for the organization.
According to Rankiteo, Arby's is not certified under SOC 2 Type 1.
According to Rankiteo, Arby's does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Arby's is not listed as GDPR compliant.
According to Rankiteo, Arby's does not currently maintain PCI DSS compliance.
According to Rankiteo, Arby's is not compliant with HIPAA regulations.
According to Rankiteo,Arby's is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Arby's operates primarily in the Restaurants industry.
Arby's employs approximately 27,492 people worldwide.
Arby's presently has no subsidiaries across any sectors.
Arby's’s official LinkedIn profile has approximately 64,726 followers.
Arby's is classified under the NAICS code 7225, which corresponds to Restaurants and Other Eating Places.
No, Arby's does not have a profile on Crunchbase.
Yes, Arby's maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/arby's.
As of January 21, 2026, Rankiteo reports that Arby's has experienced 3 cybersecurity incidents.
Arby's has an estimated 4,880 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.
Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with mandiant, third party assistance with other security specialists, and law enforcement notified with fbi, and containment measures with eliminate malware, containment measures with clean up systems..
Title: Arby's Point-of-Sale Systems Compromised
Description: Thieves compromised the point-of-sale systems of Arby's Restaurant Group, one of the biggest fast-food sandwich companies in the US.
Date Detected: mid-January
Type: Data Breach
Attack Vector: Point-of-Sale Systems
Threat Actor: Thieves
Motivation: Financial Gain
Title: Jimmy John's Payment Card Security Incident
Description: Unauthorized access to payment card data affecting approximately 216 stores.
Date Detected: 2014-09-24
Date Publicly Disclosed: 2014-09-24
Type: Data Breach
Attack Vector: Unauthorized Access
Title: Sonic Drive-In Malware Attack
Description: On October 5, 2017, the California Office of the Attorney General reported that Sonic Drive-In experienced a malware attack that compromised credit and debit card numbers at certain locations.
Date Detected: 2017-10-05
Date Publicly Disclosed: 2017-10-05
Type: Malware Attack
Attack Vector: Malware
Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Point-of-Sale Systems.

Data Compromised: Credit card information
Systems Affected: Point-of-Sale Systems
Payment Information Risk: High

Data Compromised: Credit and debit card data, Card numbers, Cardholder names, Verification codes, Expiration dates
Payment Information Risk: High

Data Compromised: Credit and debit card numbers
Payment Information Risk: True
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Credit Card Information, , Credit And Debit Card Data, Card Numbers, Cardholder Names, Verification Codes, Expiration Dates, , Credit And Debit Card Numbers and .

Entity Name: Arby's Restaurant Group
Entity Type: Fast-Food Sandwich Company
Industry: Food and Beverage
Location: US
Size: Large

Entity Name: Jimmy John's
Entity Type: Restaurant Chain
Industry: Food and Beverage
Location: Multiple
Size: Approximately 216 stores

Entity Name: Sonic Drive-In
Entity Type: Restaurant Chain
Industry: Food and Beverage
Location: Certain locations

Third Party Assistance: Mandiant, Other Security Specialists.
Law Enforcement Notified: FBI,
Containment Measures: Eliminate MalwareClean Up Systems
Third-Party Assistance: The company involves third-party assistance in incident response through Mandiant, Other Security Specialists, .

Type of Data Compromised: Credit card information
Sensitivity of Data: High

Type of Data Compromised: Credit and debit card data, Card numbers, Cardholder names, Verification codes, Expiration dates
Sensitivity of Data: High
Personally Identifiable Information: Cardholder names

Type of Data Compromised: Credit and debit card numbers
Sensitivity of Data: High
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by eliminate malware, clean up systems and .

Source: Cyber Incident Description

Source: California Office of the Attorney General
Date Accessed: 2014-09-24

Source: California Office of the Attorney General
Date Accessed: 2017-10-05
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Cyber Incident Description, and Source: California Office of the Attorney GeneralDate Accessed: 2014-09-24, and Source: California Office of the Attorney GeneralDate Accessed: 2017-10-05.

Investigation Status: Ongoing

Entry Point: Point-of-Sale Systems
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Mandiant, Other Security Specialists, .
Last Attacking Group: The attacking group in the last incident was an Thieves.
Most Recent Incident Detected: The most recent incident detected was on mid-January.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2017-10-05.
Most Significant Data Compromised: The most significant data compromised in an incident were Credit Card Information, , Credit and debit card data, Card numbers, Cardholder names, Verification codes, Expiration dates, , Credit and debit card numbers and .
Most Significant System Affected: The most significant system affected in an incident was Point-of-Sale Systems.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was mandiant, other security specialists, .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Eliminate MalwareClean Up Systems.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Verification codes, Credit Card Information, Cardholder names, Expiration dates, Credit and debit card data, Card numbers and Credit and debit card numbers.
Most Recent Source: The most recent source of information about an incident are Cyber Incident Description and California Office of the Attorney General.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Point-of-Sale Systems.
.png)
SummaryA command injection vulnerability (CWE-78) has been found to exist in the `wrangler pages deploy` command. The issue occurs because the `--commit-hash` parameter is passed directly to a shell command without proper validation or sanitization, allowing an attacker with control of `--commit-hash` to execute arbitrary commands on the system running Wrangler. Root causeThe commitHash variable, derived from user input via the --commit-hash CLI argument, is interpolated directly into a shell command using template literals (e.g., execSync(`git show -s --format=%B ${commitHash}`)). Shell metacharacters are interpreted by the shell, enabling command execution. ImpactThis vulnerability is generally hard to exploit, as it requires --commit-hash to be attacker controlled. The vulnerability primarily affects CI/CD environments where `wrangler pages deploy` is used in automated pipelines and the --commit-hash parameter is populated from external, potentially untrusted sources. An attacker could exploit this to: * Run any shell command. * Exfiltrate environment variables. * Compromise the CI runner to install backdoors or modify build artifacts. Credits Disclosed responsibly by kny4hacker. Mitigation * Wrangler v4 users are requested to upgrade to Wrangler v4.59.1 or higher. * Wrangler v3 users are requested to upgrade to Wrangler v3.114.17 or higher. * Users on Wrangler v2 (EOL) should upgrade to a supported major version.
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are 7.1.14 and 7.2.4. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.