This article is more than 1 year old

Toyota rear-ended by twin cyber attacks that left ransomware-shaped dents

Oh what a feeling, and in the same week as automaker announced new production pauses

Toyota has admitted to a pair of cyber-attacks.

The first hit the European operations of its subsidiary Daihatsu Diesel Company, a Toyota-owned company entity that designs engines. In a statement [PDF] dated May 16th, Daihatsu said it “experienced a problem in accessing its file server in the internal system on 14 May 2021.”

“After a brief investigation, a cyber-attack by an unauthorised access from a third party was confirmed as a cause of this issue,” the statement adds. Daihatsu stopped whatever it was spreading to other offices, kicked off an investigation and promised an update. None has been forthcoming at the time of writing.

Numerous Japanese outlets, meanwhile, are reporting that Toyota subsidiary Auto Parts Manufacturing Mississippi has revealed a ransomware attack. The reports say that some financial and customer data was exfiltrated and exposed, a tactic that ransomware purveyors use to gain leverage for their financial demands. Auto Parts Manufacturing Mississippi has not paid and was not disrupted, the reports say.

Toyota’s tech woes come on top of its decision to halt three production lines in two plants for several days in June, lack of parts. While the automaker’s announcement doesn’t mention a shortage of silicon, it’s widely accepted that’s the case.

Toyota Japan has apologised for the production problems, but also pointed out it has 29 production lines at 14 plants, so this slowdown isn’t a major reduction in output. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like