array(3) { ["company_details"]=> array(13) { ["name"]=> string(20) "Snap-On Incorporated" ["slug"]=> string(29) "31af3-us-snap-on-incorporated" ["logo"]=> string(84) "https://images.businessradar.com/linkedin_logos/078c84e3-89e4-431b-938d-aaf0ef4ee444" ["description"]=> string(911) "Snap-on Incorporated is a leading global innovator, manufacturer, and marketer of tools, equipment, diagnostics, repair information and systems solutions for professional users performing critical tasks including those working in vehicle repair, aerospace, the military, natural resources, and manufacturing. From its founding in 1920, Snap-on has been recognized as the mark of the serious and the outward sign of the pride and dignity working men and women take in their professions. Products and services are sold through the company’s network of widely recognized franchisee vans, as well as through direct and distributor channels, under a variety of notable brands. The company also provides financing programs to facilitate the sales of its products and to support its franchise business. Snap-on, an S&P 500 company, generated sales of $4.5 billion in 2022, and is headquartered in Kenosha, Wisconsin." ["address_street"]=> string(12) "2801 80TH St" ["address_place"]=> string(7) "Kenosha" ["address_region"]=> string(9) "Wisconsin" ["founding_date"]=> string(10) "1920-02-28" ["website_domain"]=> string(10) "snapon.com" ["website_url"]=> string(22) "https://www.snapon.com" ["industry_codes"]=> array(1) { [0]=> string(54) "Hand and Edge Tools, Except Machine Tools and Handsaws" } ["employee_count"]=> int(1000) ["article_count"]=> int(458) } ["articles"]=> array(7) { [0]=> array(7) { ["title_en"]=> string(64) "Chainsaws, Various Tools Stolen from Old State Road Storage Unit" ["snippet_en"]=> string(192) "Crime Stoppers of Morgan, Scott & Cass Counties are requesting information to assist the Morgan County Sheriff’s Department in their investigation of a recent burglary. Sometime between S..." ["url"]=> string(81) "https://wlds.com/chainsaws-various-tools-stolen-from-old-state-road-storage-unit/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/111a0ce3-a66c-4999-bed0-5b52b7941bbd" ["source"]=> string(8) "wlds.com" ["publication_date"]=> string(10) "2023-11-02" ["categories"]=> array(2) { [0]=> string(10) "Cybercrime" [1]=> string(15) "Corporate Theft" } } [1]=> array(7) { ["title_en"]=> string(54) "Oklahoma City University data breach lawsuit dismissed" ["snippet_en"]=> string(254) "Oklahoma City University School of Law was negligent with the storage of its students’ data, leading to a breach that may have compromised thousands of peoples’ Social Security, driver license and passport numbers, a new class action lawsuit alleges." ["url"]=> string(167) "https://topclassactions.com/lawsuit-settlements/privacy/data-breach/oklahoma-city-university-data-breach-potentially-compromised-data-of-thousands-class-action-claims/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/ace677bf-63dd-4ef3-9e00-4b52d28523e1" ["source"]=> string(19) "topclassactions.com" ["publication_date"]=> string(10) "2023-10-17" ["categories"]=> array(5) { [0]=> string(5) "Legal" [1]=> string(10) "Cybercrime" [2]=> string(13) "Data Security" [3]=> string(17) "Academic Research" [4]=> string(10) "Litigation" } } [2]=> array(7) { ["title_en"]=> string(151) "Conti takes credit for Snap-on Tools data breach. Okta attack leads US HHS to issue warning about Lapsus$. Logan Health sued by data breach victims." ["snippet_en"]=> string(151) "Conti takes credit for Snap-on Tools data breach. Okta attack leads US HHS to issue warning about Lapsus$. Logan Health sued by data breach victims." ["url"]=> string(58) "https://thecyberwire.com/newsletters/privacy-briefing/4/69" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/79919530-2796-45ee-98c6-4a0d380e02bf" ["source"]=> string(16) "thecyberwire.com" ["publication_date"]=> string(10) "2022-04-11" ["categories"]=> array(6) { [0]=> string(17) "Business Disputes" [1]=> string(5) "Legal" [2]=> string(10) "Cybercrime" [3]=> string(15) "Corporate Theft" [4]=> string(13) "Data Security" [5]=> string(10) "Litigation" } } [3]=> array(7) { ["title_en"]=> string(62) "Snap-on discloses data breach claimed by Conti ransomware gang" ["snippet_en"]=> string(184) "American automotive tools manufacturer Snap-on announced a data breach exposing associate and franchisee data after the Conti ransomware gang began leaking the company's data in March." ["url"]=> string(110) "https://www.bleepingcomputer.com/news/security/snap-on-discloses-data-breach-claimed-by-conti-ransomware-gang/" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/7ca3ff6c-632a-4528-9fc4-e3c44dc74f0c" ["source"]=> string(20) "bleepingcomputer.com" ["publication_date"]=> string(10) "2022-04-08" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(17) "Business Disputes" [2]=> string(13) "Data Security" [3]=> string(5) "Legal" } } [4]=> array(7) { ["title_en"]=> string(61) "Crime Reports: Tools, vehicle parts stolen from shop building" ["snippet_en"]=> string(133) "A break-in that led to the theft of $2,900 worth of mechanical equipment is being investigated by the Pitt County Sheriff’s Office." ["url"]=> string(155) "https://www.reflector.com/standard/news/local/crime-reports-tools-vehicle-parts-stolen-from-shop-building/article_7d528b48-d340-59d4-a488-db35f2f150a9.html" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/835d9e0d-bc01-4e1f-9f7f-a40f574c7f36" ["source"]=> string(13) "reflector.com" ["publication_date"]=> string(10) "2021-07-27" ["categories"]=> array(2) { [0]=> string(10) "Cybercrime" [1]=> string(15) "Corporate Theft" } } [5]=> array(7) { ["title_en"]=> string(95) "CRIME STOPPERS ALERT: Burglars steal $100K of tools; info sought about pumpkin vandalism; theft" ["snippet_en"]=> string(188) "• The Montrose County Sheriff’s Office and Montrose Regional Crime Stoppers are seeking information about a reported burglary that occurred between Oct. 18 and Oct. 20 at a locked shop" ["url"]=> string(151) "https://www.montrosepress.com/free_access/crime-stoppers-alert-info-sought-on-pumpkin-vandalism-theft/article_dbe8d218-33a7-11ec-87ea-d30519a9bf71.html" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/d5bf8004-4383-4c1d-93ac-cf7c02f11e79" ["source"]=> string(17) "montrosepress.com" ["publication_date"]=> string(10) "2021-07-11" ["categories"]=> array(2) { [0]=> string(10) "Cybercrime" [1]=> string(15) "Corporate Theft" } } [6]=> array(7) { ["title_en"]=> string(45) "Bomb Scare Forces Evacuation at Snap-On Tools" ["snippet_en"]=> string(151) "One of your neighbors posted in Crime & Safety. Click through to read what they have to say. (The views expressed in this post are the author’s own.)" ["url"]=> string(84) "https://patch.com/illinois/crystallake/bomb-scare-forces-evacuation-at-snap-on-tools" ["image_url"]=> string(105) "https://businessradar-prod-article-images.s3-eu-west-1.amazonaws.com/de8d4d50-8601-4130-b9e4-706e5d94aae6" ["source"]=> string(9) "patch.com" ["publication_date"]=> string(10) "2011-04-05" ["categories"]=> array(1) { [0]=> string(10) "Cybercrime" } } } ["category_annotations"]=> array(30) { [0]=> array(2) { ["name"]=> string(12) "Stock Market" ["count"]=> int(63) } [1]=> array(2) { ["name"]=> string(24) "Quarterly/Annual Figures" ["count"]=> int(54) } [2]=> array(2) { ["name"]=> string(14) "Product Launch" ["count"]=> int(30) } [3]=> array(2) { ["name"]=> string(5) "Event" ["count"]=> int(21) } [4]=> array(2) { ["name"]=> string(18) "General Investment" ["count"]=> int(19) } [5]=> array(2) { ["name"]=> string(31) "Financial Update/Profit Warning" ["count"]=> int(19) } [6]=> array(2) { ["name"]=> string(24) "Stock Research & Ratings" ["count"]=> int(19) } [7]=> array(2) { ["name"]=> string(18) "Expansion & Growth" ["count"]=> int(14) } [8]=> array(2) { ["name"]=> string(14) "Issuing Shares" ["count"]=> int(14) } [9]=> array(2) { ["name"]=> string(11) "Acquisition" ["count"]=> int(14) } [10]=> array(2) { ["name"]=> string(15) "Market Movement" ["count"]=> int(9) } [11]=> array(2) { ["name"]=> string(5) "Legal" ["count"]=> int(9) } [12]=> array(2) { ["name"]=> string(11) "Regulations" ["count"]=> int(9) } [13]=> array(2) { ["name"]=> string(21) "Shareholders Feedback" ["count"]=> int(7) } [14]=> array(2) { ["name"]=> string(25) "Business Model Resilience" ["count"]=> int(7) } [15]=> array(2) { ["name"]=> string(10) "Cybercrime" ["count"]=> int(7) } [16]=> array(2) { ["name"]=> string(17) "Energy Management" ["count"]=> int(5) } [17]=> array(2) { ["name"]=> string(23) "Supply Chain Disruption" ["count"]=> int(5) } [18]=> array(2) { ["name"]=> string(10) "Divestment" ["count"]=> int(5) } [19]=> array(2) { ["name"]=> string(11) "Sponsorship" ["count"]=> int(5) } [20]=> array(2) { ["name"]=> string(13) "Collaboration" ["count"]=> int(5) } [21]=> array(2) { ["name"]=> string(10) "Litigation" ["count"]=> int(5) } [22]=> array(2) { ["name"]=> string(21) "Competitive Behaviour" ["count"]=> int(5) } [23]=> array(2) { ["name"]=> string(15) "Corporate Theft" ["count"]=> int(5) } [24]=> array(2) { ["name"]=> string(5) "Award" ["count"]=> int(4) } [25]=> array(2) { ["name"]=> string(15) "Supply & Demand" ["count"]=> int(4) } [26]=> array(2) { ["name"]=> string(37) "Product Design & Lifecycle Management" ["count"]=> int(4) } [27]=> array(2) { ["name"]=> string(12) "Going Public" ["count"]=> int(3) } [28]=> array(2) { ["name"]=> string(12) "Board Change" ["count"]=> int(3) } [29]=> array(2) { ["name"]=> string(20) "Corporate Governance" ["count"]=> int(3) } } } 31af3-us-snap-on-incorporated

Snap-On Incorporated

Location

Wisconsin

Founded

1920-02-28

Website

https://www.snapon.com

Articles

458 Articles

Category

Hand and Edge Tools, Except Machine Tools and Handsaws

Description

Snap-on Incorporated is a leading global innovator, manufacturer, and marketer of tools, equipment, diagnostics, repair information and systems solutions for professional users performing critical tasks including those working in vehicle repair, aerospace, the military, natural resources, and manufacturing. From its founding in 1920, Snap-on has been recognized as the mark of the serious and the outward sign of the pride and dignity working men and women take in their professions. Products and services are sold through the company’s network of widely recognized franchisee vans, as well as through direct and distributor channels, under a variety of notable brands. The company also provides financing programs to facilitate the sales of its products and to support its franchise business. Snap-on, an S&P 500 company, generated sales of $4.5 billion in 2022, and is headquartered in Kenosha, Wisconsin.

Articles

Chainsaws, Various Tools Stolen from Old State Road Storage Unit

2023-11-02 (wlds.com)

Chainsaws, Various Tools Stolen from Old State Road Storage Unit

Crime Stoppers of Morgan, Scott & Cass Counties are requesting information to assist the Morgan County Sheriff’s Department in their investigation of a recent burglary. Sometime between S...

Read more
Oklahoma City University data breach lawsuit dismissed

2023-10-17 (topclassactions.com)

Oklahoma City University data breach lawsuit dismissed

Oklahoma City University School of Law was negligent with the storage of its students’ data, leading to a breach that may have compromised thousands of peoples’ Social Security, driver license and passport numbers, a new class action lawsuit alleges.

Read more
Conti takes credit for Snap-on Tools data breach. Okta attack leads US HHS to issue warning about Lapsus$. Logan Health sued by data breach victims.

2022-04-11 (thecyberwire.com)

Conti takes credit for Snap-on Tools data breach. Okta attack leads US HHS to issue warning about Lapsus$. Logan Health sued by data breach victims.

Conti takes credit for Snap-on Tools data breach. Okta attack leads US HHS to issue warning about Lapsus$. Logan Health sued by data breach victims.

Read more
Snap-on discloses data breach claimed by Conti ransomware gang

2022-04-08 (bleepingcomputer.com)

Snap-on discloses data breach claimed by Conti ransomware gang

American automotive tools manufacturer Snap-on announced a data breach exposing associate and franchisee data after the Conti ransomware gang began leaking the company's data in March.

Read more
Crime Reports: Tools, vehicle parts stolen from shop building

2021-07-27 (reflector.com)

Crime Reports: Tools, vehicle parts stolen from shop building

A break-in that led to the theft of $2,900 worth of mechanical equipment is being investigated by the Pitt County Sheriff’s Office.

Read more
CRIME STOPPERS ALERT: Burglars steal $100K of tools; info sought about pumpkin vandalism; theft

2021-07-11 (montrosepress.com)

CRIME STOPPERS ALERT: Burglars steal $100K of tools; info sought about pumpkin vandalism; theft

• The Montrose County Sheriff’s Office and Montrose Regional Crime Stoppers are seeking information about a reported burglary that occurred between Oct. 18 and Oct. 20 at a locked shop

Read more
Bomb Scare Forces Evacuation at Snap-On Tools

2011-04-05 (patch.com)

Bomb Scare Forces Evacuation at Snap-On Tools

One of your neighbors posted in Crime & Safety. Click through to read what they have to say. (The views expressed in this post are the author’s own.)

Read more

Newsletter subscription