Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Toyota: Data on More Than 2 Million Vehicles in Japan Were at Risk in Decade-Long Breach

A decade-long data breach in Toyota’s online service put some information on more than 2 million vehicles at risk.

Toyota Customer Data Breach

A decade-long data breach in Toyota’s much-touted online service put some information on more than 2 million vehicles at risk, the Japanese automaker said Friday.

Spanning from January 2012 to April 2023, the problem with Toyota’s cloud-based Connected service pertains only to vehicles in Japan, said spokesperson Hideaki Homma.

The Connected service reminds owners to get maintenance checks and links to streaming entertainment and provides help during emergencies. It can call for help after a crash or locate a car that’s been stolen.

No issues arising from the breach have been reported so far.

Although there is no evidence any information was leaked, copied or misused due to the breach, the data at risk includes: the vehicle identification number, which is separate from the license plate; the location of the vehicle and at what time it was there; and video footage taken by the vehicle, known as the “drive recorder” in Japan.

Such information cannot be used to identify individual owners, according to Toyota Motor Corp., which makes the Prius hybrid and Lexus luxury models.

Vehicles belonging to about 2.15 million people have been affected, including those who used net services called G-Link, G-Book and Connected.

Toyota’s Connected service in Japan is operated by a subsidiary. Until recently, no one noticed outside access to such information should have been turned off, Homma said.

Advertisement. Scroll to continue reading.

“We are so sorry to have caused such trouble to all the people,” he said.

The problem is a major embarrassment for Japan’s top automaker, which has built a reputation for quality and attention to detail.

Automakers worldwide are competing to differentiate model offerings with the latest technology to lure buyers.

The problem with the system has been fixed, Homma said, so it’s safe to continue driving Connect-enabled vehicles as usual, and there is no need to bring them in for repairs.

Related: Vulnerability in Toyota Management Platform Provided Access to Customer Data

Related: Toyota Discloses Data Breach Impacting Source Code, Customer Email Addresses

Related: Toyota’s Japan Production Halted Over Suspected Cyberattack

Related: Vulnerabilities Expose Lexus, Toyota Cars to Hacker Attacks

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.