Teijin Automotive Technologies Files Notice of Data Breach Affecting Over 25k Employees

Console and Associates, P.C.
Contact

On February 2, 2023, Teijin Automotive Technologies filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR”) after learning that a recent ransomware attack compromised confidential information belonging to certain employees. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, addresses, dates of birth, Social Security numbers, health insurance policy information and banking information. After confirming that consumer data was leaked, Teijin began sending out data breach notification letters to all 25,464 employees who were impacted by the recent data security incident.

If you are a current or former employee of Teijin Automotive Technologies, you provided the company with a wealth of personal information. In doing so, you trusted Teijin to keep your information secure. However, news of the recent Teijin Automotive Group may have you questioning the company’s commitment to keeping employee data secure. As we’ve discussed in prior posts, employers have a legal obligation to protect employee information and may be liable through a data breach lawsuit if the company’s negligence leads to a data breach.

What We Know So Far About the Teijin Automotive Technologies Breach

The available information regarding the Teijin Automotive Technologies breach comes from the company’s filing with the HHS-OCR, as well as a notice posted on the company’s website. According to these sources, on December 1, 2023, Teijin discovered that it had been the victim of a ransomware attack that impacted a portion of the company’s computer network. In response, Teijin notified law enforcement and began working with IT and forensic experts to investigate the incident.

The Teijin investigation confirmed that the incident originated with a phishing email sent to an employee. Evidently, the employee opened the email and clicked on a malicious link, which provided the hackers with access to the company’s servers. By December 5, 2022, Teijin had contained the incident; however, it was determined that the hackers were able to access certain files containing confidential employee information.

Upon discovering that sensitive employee data was made available to an unauthorized party, Teijin Automotive Technologies began to review the affected files to determine what information was compromised and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, address, date of birth, Social Security number, health insurance policy information and banking information.

On February 2, 2023, Teijin Automotive Technologies sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About Teijin Automotive Technologies

Teijin Automotive Technologies is a manufacturing company based in Auburn Hills, Michigan. The company specializes in creating lightweight composites used in automotive, marine, heavy truck and recreational vehicle applications. Teijin Automotive Technologies is a part of the much larger company, Teijin Limited, which is a Japan-based manufacturing company with 169 subsidiaries. Teijin Limited employs more than 20,000 people and generates approximately $7 billion in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide