Nissan confirms data breach, but says it isn't to blame

Data Breach
(Image credit: Shutterstock)

Automaker Nissan has confirmed suffered a data breach in June 2023 where sensitive, personally identifiable information on its customers was accessed by unauthorized third parties. 

The company has reported the incident to the Office of the Maine Attorney General, and began sending out breach notifications to affected customers. 

As per these reports, it did not exactly take responsibility for the incident, but rather said it was the result of a misconfigured database belonging to a third-party vendor. No malware seems to have been used. 

TechRadar Pro needs you! We want to build a better website for our readers, and we need your help! You can do your bit by filling out our survey and telling us your opinions and views about the tech industry in 2023. It will only take a few minutes and all your answers will be anonymous and confidential. Thank you again for helping us make TechRadar Pro even better.

D. Athow, Managing Editor

Unintentional and temporary

In its statement, Nissan said that last year, it had given a software development company customer data, which was needed in the process of developing and testing software for the carmaker. The data was poorly stored and poorly protected, resulting in a third party gaining access and most likely, stealing the intel.

"During our investigation, on September 26, 2022, we determined that this incident likely resulted in the unauthorized access or acquisition of our data, including some personal information belonging to Nissan customers," the company noted.

"Specifically, the data embedded within the code during software testing was unintentionally and temporarily stored in a cloud-based public repository."

As per the incident report shared with the Office of the Maine Attorney General, a total of 17,998 customers were affected by the breach. These customers have had their full names, birth dates, and NMAC account numbers (Nissan finance account) accessed. Payment data, as well as Social Security numbers, were allegedly not accessed.

The data might have been accessed, Nissan says, but it’s yet to be used for any illegal activities. According to the company, there is no evidence of the ata being abused in the wild. Affected users have been given a free one-year membership for identity protection services through Experian.

Via: BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.