Kwik Trip says ‘network incident’ causing disruptions at stores

Jason Macuray
Kwik Trip addressed widely reported outages that disrupted services at its more than 800 stores across the U.S. this past week, writing on several social media sites that it is in the midst of a “network incident.

Kwik Trip addressed widely reported outages that disrupted services at its more than 800 stores across the U.S. this past week, writing on several social media sites that it is in the midst of a “network incident.”

The convenience store chain – which reported revenues over $4 billion last year – faced widespread technology issues starting Monday. The company’s app, reward system and phone service have faced intermittent issues throughout the week, causing resentment among customers attempting to purchase gas and other goods.

On Thursday evening and Friday, the company released public statements confirming that the outages were the result of an “incident” but did not respond to requests for comment about whether it was a ransomware attack.

“As many of you are aware, we are currently working through a network incident that has caused a disruption to some of our systems. This outage is impacting a few different areas in our company,” they said in a Thursday evening notice on Facebook.

“Our Kwik Reward program is still experiencing issues which will impact the usage of the Kwik Rewards app or website and in-store earning/redemptions. We are working hard to get this up and running as quickly as possible. For Kwik Rewards Plus guests unable to make payments, we will work with you in resolving these and correct any potential late penalties assessed by Kwik Trip.”

In response to Facebook comments from angry customers on Friday, the company reiterated that its teams are “working diligently to restore functionality.”

“Please know that once the system is back up and running, we will make sure you are taken care of, and you will receive all your perks,” they said.

Employees of the company took to Reddit to report widespread internal issues with everything from accurate inventory counts to printers and payroll systems.

The company has more than 37,000 customers and locations throughout Michigan, Minnesota, Wisconsin, Illinois, Iowa, and South Dakota.

BriefsCybercrime
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

UK appoints Neal-Hopes as commander of National Cyber Force

Next Post

Colonial Pipeline attributes ransomware claims to ‘unrelated’ third-party data breach

Related Posts

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability

Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 JavaScript and WebAssembly engine. It was reported by Kaspersky researchers Vasily Berdnikov and Boris
Avatar
Read More

The water industry wants to write its own cybersecurity rules. Will Biden and Congress go for it?

When Iranian government operatives hacked into water utilities across the U.S. late last year, it was a chilling reminder of how vulnerable the water sector remains — and how tortuous the efforts to regulate its cybersecurity have been.
Jason Macuray
Read More