Malware

Toyota Confirms Potentially Devastating Third-Party Data Breach Impacting Thousands of Customers

Toyota has confirmed a data breach impacting customers after detecting unauthorized access to a third-party vendor’s network. The incident, limited to Japan, exposed personal information of 3.1 million clients, including names, dates of birth, and employment information. Toyota is reinforcing its information security framework and cooperating with authorities to prevent future breaches.

Published

on

Toyota has confirmed that customer data was exposed in a third-party data breach after a threat actor leaked an archive of 240GB of stolen data on a hacking forum.

“We are aware of the situation. The issue is limited in scope and is not a system-wide issue,” we were told by Toyota when asked about the threat actor’s claims.

The company added that it’s “engaged with those who are impacted and will provide assistance if needed,” but has yet to provide information on when it discovered the breach, how the attacker gained access, and how many people had their data exposed in the incident.

One day later, a spokesperson clarified in a new statement shared with us that Toyota Motor North America’s systems were “not breached or compromised,” and the data was stolen from what appears to be “a third-party entity that is misrepresented as Toyota.”

When asked to share the name of the breached third-party entity, the spokesperson said that Toyota Motor North America was “not at liberty to disclose” that information.

Employee and customer data exposed

ZeroSevenGroup (the threat actor who leaked the stolen data) says they breached a U.S. branch and were able to steal 240GB of files with information on Toyota employees and customers, as well as contracts and financial information,

They also claim to have collected network infrastructure information, including credentials, using the open-source ADRecon tool that helps extract vast amounts of information from Active Directory environments.

“We have hacked a branch in the United States of one of the biggest automotive manufacturers in the world (TOYOTA). We are really glad to share the files with you here for free. The data size: 240 GB,” the threat actor claims.

“Contents: Everything like Contacts, Finance, Customers, Schemes, Employees, Photos, DBs, Network infrastructure, Emails, and a lot of perfect data. We also offer you AD-Recon for all the target network with passwords.”

Toyota data leak (IT Services)

While Toyota hasn’t shared the date of the breach, we found that the files had been stolen or at least created on December 25, 2022. This date could indicate that the threat actor gained access to a backup server where the data was stored.

​Last year, Toyota subsidiary Toyota Financial Services (TFS) warned customers in December that their sensitive personal and financial data was exposed in a data breach resulting from a Medusa ransomware attack that impacted the Japanese automaker’s European and African divisions in November.

Months earlier, in May, Toyota disclosed another data breach and revealed that the car-location information of 2,150,000 customers was exposed for ten years, between November 6, 2013, and April 17, 2023, because of a database misconfiguration in the company’s cloud environment.

Weeks later, it found two additional misconfigured cloud services leaking Toyota customers’ personal information for over seven years.

Following these two incidents, Toyota said it implemented an automated system to monitor cloud configurations and database settings in all its environments to prevent such leaks in the future.

Multiple Toyota and Lexus sales subsidiaries were also breached in 2019 when attackers stole and leaked what the company described at the time as “up to 3.1 million items of customer information.”

Update August 20, 17:09 EDT: Revised article and title based on new information Toyota Motor North America provided.

In today’s increasingly interconnected world, data breaches are an unfortunate reality. It is essential to stay informed about potential threats and learn how to protect your personal and professional information. Keep coming back to learn more about cybersecurity, and don’t hesitate to contact us if you have any questions or concerns. Together, we can work to create a more secure digital landscape for everyone.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version