CHICAGO, July 14, 2015 /PRNewswire/ -- On June 2, Grainger's IT security team discovered that the company was the subject of a cyberattack and that the intruders were able to access limited information on Grainger's network. In response, Grainger immediately began following its cybersecurity protocol by working with leading cybersecurity experts to investigate the situation; implementing enhanced security measures; and quickly notifying law enforcement officials. The company has not experienced any service disruptions or outages as a result of the incident.

The initial phase of this ongoing investigation is complete. At this time, Grainger has no evidence there is any impact to customers, suppliers or employees because there is no indication that information such as social security numbers or government identification numbers, banking information or credit/debit card information have been compromised by this incident. However, out of an abundance of caution, Grainger is offering 12 months of complimentary identity protection services to customers and employees.

The company takes security seriously, and will continue to take appropriate measures to enhance the security of its systems.

For information on this incident or to learn about the identity protection services Grainger is offering, please visit www.grainger.com/content/update.

About Grainger
W.W. Grainger, Inc. (NYSE: GWW), with 2014 sales of $10 billion, is North America's leading broad line supplier of maintenance, repair and operating products, with operations also in Asia, Europe and Latin America.

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/grainger-detects-cybersecurity-incident-300113243.html

SOURCE W.W. Grainger, Inc.