DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Toyota notifies employees and health plan participants of data breach

Posted on October 4, 2018 by Dissent
September 28, 2018 
Toyota Industries North America, Inc. (“TINA”), which is headquartered in Columbus, Ind. and provides administrative services to its affiliated North American entities, is notifying individuals of a data security incident. The incident could potentially impact the security of certain personal and protected health information regarding approximately 19,000 current/former employees and health plan participants of the TINA family of companies. While the company is not aware of any actual harm to individuals as a result of the situation, it is providing potentially affected individuals with information via First Class mail regarding steps taken, and what can be done to protect against potential harm.

What Happened

On August 30, 2018, the company discovered that on or around August 15, 2018, an unauthorized third party may have accessed the company email system and potentially gained entry to a small number of email accounts. After discovering the incident, the company took prompt action to contain the threat, including engaging information security experts to secure the email system and help ensure that the unauthorized third party no longer had access. The company also obtained legal assistance and began a review of the incident, which included contacting technology experts to determine what, if any, information may have been accessed. At this point, the company is not aware of any misuse of personal information because of this incident, and to date, the company has no evidence that this data was removed from its systems.

What Information Was Involved

Employee, former employee and plan participant information that the unauthorized third party may have accessed may include: full name, home address, date of birth, phone number, financial account information, social security number, photograph of social security card, driver’s license number, photograph of driver’s license, email address, photograph of birth certificate, photograph of passport, treatment information, prescription information, diagnoses, health plan beneficiary number and portal username, password and security questions.

What the Company is Doing

The company took prompt action to investigate the incident as soon as it was discovered and engaged legal and information security experts to assist. In addition to the security measures already in place, the company is also reviewing additional options to enhance its training, technology and security practices to reduce the risk of a similar threat, including requiring multifactor authentication, implementing real-time security monitoring enhancements and revising and redistributing mandatory password protection and reset policies. Additionally, the company is alerting its self-funded health plans’ third-party administrator and notified the three largest nationwide consumer reporting agencies – Equifax, Experian and TransUnion – of the incident.

While there is no indication that any individual has suffered harm as a result of the situation, the company recognizes the concern the incident may cause and has arranged for potentially affected individuals to receive complimentary credit monitoring and identity theft protection for one year.

What Affected Individuals Can Do

Besides using the complimentary credit monitoring and identify theft protection being provided, the company recommends that individuals monitor account statements and free credit reports to detect potential errors resulting from the security incident.

Additional Information

Potentially affected individuals can learn more about this matter by calling the number listed in their mailed notification letter. TINA has a strong commitment to protect personal information, is taking additional steps to enhance data security going forward and apologizes for any concern this situation has caused.

Source: Laughlin Constable

Category: Business SectorHealth Data

Post navigation

← Russian Hackers Indicted
Texas congresswoman fires intern arrested for data leak →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Massachusetts hacker to plead guilty to PowerSchool data breach
  • Cyberattack brings down Kettering Health phone lines, MyChart patient portal access (1)
  • Gujarat ATS arrests 18-year-old for cyberattacks during Operation Sindoor
  • Hackers Nab 15 Years of UK Legal Aid Applicant Data
  • Supplier to major UK supermarkets Aldi, Tesco & Sainsbury’s hit by cyber attack with ransom demand
  • UK: Post Office to compensate hundreds of data leak victims
  • How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes
  • Cocospy stalkerware apps go offline after data breach
  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.