Get Adobe Flash player

US Foods Completes Renzi Foodservice Acquisition

US Foods Holding Corp. has successfully completed the previously announced acquisition of Renzi Foodservice, a broadline distributor located in Watertown, N.Y. The transaction closed July 7. The acquisition enables US Foods to further expand its reach into central upstate New York where the company does not have a distribution center.

Terms of the transaction were not disclosed. To learn more about the Renzi Foodservice acquisition, please view the company’s May 19, 2023 press release announcement here.

US Foods is one of America’s largest food companies and a leading foodservice distributor, partnering with approximately 250,000 restaurants and foodservice operators to help their businesses succeed. With 70 broadline locations and more than 85 cash and carry stores, US Foods and its 29,000 associates provides its customers with a broad and innovative food offering and a comprehensive suite of e-commerce, technology and business solutions. US Foods is headquartered in Rosemont, Ill.

For more news of interest to the food and beverage industry, subscribe to Gourmet News.

Heinz, Hot Dog Champ Protest ‘Mistreatment’ of Franks

Heinz has launched the “Hot Dogs Are Not a Contest” movement to end the mistreatment of hot dogs – depriving them of necessary condiments – once and for all. Just minutes after the world’s most famous Hot Dog Eating Contest, the brand and six-time Hot Dog-Eating Contest Champion, Takeru Kobayashi, rallied for justice by giving runners-up a chance at redemption. The first losing finalist who eats a hot dog the right way – with love, admiration, and of course, Heinz condiments – will win $10,000, matching the Hot Dog Eating Contest’s prize money.

While 94 percent of fans prefer their hot dogs covered in crave-worthy condiments, every year, contestants continue to mistreat hundreds of franks. They dunk the buns in water and swallow dozens of franks whole – all without condiments and the joy they bring. Now Heinz is taking a stand against the horror in partnership with grassroots organizer, Francis Weiner and Kobayashi.

“After participating in this contest for many years, I can attest to the mistreatment of hot dogs first-hand and admit to doing it myself,” says Kobayashi. “I recognize now that I was woefully misguided, and I want to make it right by joining the movement. I am done with Hot Dog Eating Contests, and I encourage contestants and fans everywhere to see the light – hot dogs aren’t hot dogs without condiments.”

Immediately following The Hot Dog Eating Contest, Heinz gave losing finalists a chance at redemption – by simply enjoying a frank properly – dressed in Heinz condiments. The first runner-up to film themself savoring a hot dog with at least one Heinz condiment and direct message it to the @Heinz Instagram will win. The prize includes $10,000 – a match to the contest’s official prize money – and all the condiment-filled bragging rights.

“After recently launching our new global creative platform, ‘It Has to be Heinz ,’ this is a perfect moment to continue shining a light on the irrational love that fans have for Heinz ,” says Megan Lang, director of brand communications, Heinz . “There’s an entire contest dedicated to how people eat hot dogs. As the condiment category leader, we’re sure our fans agree that hot dogs are best when enjoyed with Heinz.”

For more news of interest to the food and beverage industry, subscribe to Gourmet News.

Pepsi Bottling Ventures Suffers Security Breach

Pepsi Bottling Ventures LLC has revealed that a security breach occurred in December that may have involved some personal information provided by current and former employees and contractors of PBV.

Pepsi Bottling Ventures is an independent, privately-held bottler. No information owned by PepsiCo was affected.

On Jan. 10, Pepsi Bottling Ventures learned that unauthorized activity was reported on certain internal IT systems. PBV took prompt action to contain the incident and further strengthen the security of its networks. Based on its investigation, an unknown party accessed those systems on or around Dec. 23 and downloaded certain information contained in the accessed IT systems.

As of Jan. 19, PBV has detected no unauthorized activity.

The impacted information varies by individual, and may have included: first and last names (including individual and/or parents’ legal surname prior to marriage); home address; email address; financial account information (including a limited number of passwords, PIN codes or other access numbers); state and federal government issued identification numbers such as driver license numbers, ID cards, Social Security numbers and passport information; digital signatures; and information related to benefits and employment, including certain limited medical history, health and health insurance claims, and health insurance information such as policy numbers.

Pepsi Bottling Ventures promptly reported the incident to law enforcement, suspended all affected systems and investigated to understand the scope and impact of the incident. At this time, the company said it not aware of any identity theft or fraud involving an individual’s personal information.

Pepsi Bottling Ventures has secured the services of Kroll to provide identity monitoring at no cost for at least one year for those impacted. Identity monitoring services include credit monitoring, a current credit report, web watcher, public persona, Quick Cash Scan, $1 million identity fraud loss reimbursement, fraud consultation and identity theft restoration.

For those who may have been affected, the company advises promptly change username(s), password(s) and security question answer(s) for any accounts or account information maintained with Pepsi Bottling Ventures and take any other appropriate steps to protect all other online accounts that use the same username, password or security question answer.

Those seeking additional information may contact a toll-free call center at (866) 674-3149, Monday through Friday, from 9:00 a.m. to 6:30 p.m. Eastern Time, excluding major U.S. holidays.

“PBV values the security and privacy of the information entrusted to us and deeply regrets this incident,” the company said in a statement.

Pepsi Bottling Ventures LLC is a privately held manufacturer, seller and distributor of some of the most recognized beverage brands in the world. Headquartered in Raleigh, N.C., PBV has 19 locations in North Carolina, South Carolina, Maryland and Delaware.

For more news of interest to the food and beverage industry, subscribe to Gourmet News.