May 13, 2024

Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems.Volvo Cars a subsidiary of the Chinese manufacturer Geely Holding Group, which confirmed that it has become aware that one of its file repositories has been illegally accessed by a third party.

Advertisements

Investigations so far confirm that a limited amount of the company’s R&D property has been stolen during the intrusion,there may be an impact on the company’s operation from the hack.

Volvo notified relevant authorities and retained third-party experts to investigate the incident.

Volvo Cars has become aware that one of its file repositories has been illegally accessed by a third party. Investigations so far confirm that a limited amount of the company’s R&D property has been stolen during the intrusion. Volvo Cars has earlier today concluded, based on information available, that there may be an impact on the company’s operation. After detecting the unauthorised access, the company immediately implemented security countermeasures including steps to prevent further access to its property and notified relevant authorities.

The company pointed out that the cyber attack had no impact on the safety or security of its customers’ cars or their personal data.

Snatch Volvo Cars ransomware _leak_page

The media outlet Inside-it, which was the first to report the breach, found a screenshot on the dark web that showed Volvo’s data was released on the website of a ransomware gang called Snatch.

A report released stated automotive industry is at severe risk of ransomware attacks due to the availability of hundreds of thousands of exposed credentials online.

Advertisements

The company’s six-month investigation of automotive companies found that highly sensitive information was leaked, including trade secrets, personally identifiable information, blueprints of engines and production facilities, confidential agreements, human resources documents and more. The company concluded that the these leaks occurred due to employee internal threats and external security weaknesses across the automotive supply chain.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading