Panasonic network got hacked: the company discloses data breach

Hackers managed to enter the network and access data on file servers silently

Panasonic confirmed hacker accessAttakcers managed to gain access to file servers of Panasonic. The breach is not yet confirmed, but possible.

Panasonic confirmed that the network of this giant manufacturer got hacked by a third party, and the cyber attack potentially resulted in data exfiltration. The technology giant disclosed that illegal access of the threat actor took place on November 11th.[1] Japanese technology company stated that some data on the servers had been accessed during the attack.[2] The statement[3] lists that the discovery was a result of the internal investigation:

After detecting the unauthorized access, the company immediately reported the incident to the relevant authorities and implemented security countermeasures, including steps to prevent external access to the network.

The company is working on getting further details about the cyberattack and intrusion. Also, Panasonic says working with other specialists that can investigate the data leak and determine if the breached information includes customer data liken personal details, sensitive information. The initial report does not disclose any more details, but there are news outlets that state the start of this attack on June 22. The end, reportedly[4] was on November 3rd.

Hacking of these servers started in June

The incident was reported upon discovery, so the attack was stopped, and the Japanese electronics company hired needed services and experts to investigate it further. However, while the press release and official statements do not state any details on the consequences of the timeline, other outlets have more information that got released to the public.

Japanese outlets like Mainchini and NHK reveal that hackers gained access to servers back in June, and the attack lasted until November. These attackers managed to infiltrate the system and access data to customer and employee sensitive details until the activity was noticed by Panasonic and stopped on November 11th.

This attack is a part of a series of malicious attacker activities that have been focused on Japanese companies. The recent years show increased attacks on entities like Kawasaki, NEC, Kobe Steel, and Pasco. These companies disclosed security incidents over the last year. Often data breaches and leaks are confirmed too.[5]

Possible consequences of a data breach

Data breaches continue to be a major issue and the theme of headlines in the media when it comes to cybersecurity. Data security, cybercriminals' activities, and poorly secured systems can be reasons why the data got accessed and leaked to the public. Social engineering, malware, supply chain attacks, and other tactics get used to expose the data regarding the company, employees, or customers.

These data leak issues can expose not only sensitive and personal details of people related to the company but also lead to public disclosure of the valuable corporate data. These details can lead to financial losses when compensation for affected customers is needed or even ransom demands from the criminals directly.

Another huge consequence of such a data breach incident can be reputational damage for the company. Customers, users, employees, and partners way refrain from interaction and relationships with the entity that has suffered such issues or even fell victim to a targeted attack. Operational downtime is a huge loss for any company and organization that can result in a total shutdown too.

Sensitive data losses are given in these cases and affect major groups of people and related organizations, providers. The particular statement about affected parties is yet to come from Panasonic, so we should wait for the final comment and report on consequences.

About the author
Gabriel E. Hall
Gabriel E. Hall - Passionate web researcher

Gabriel E. Hall is a passionate malware researcher who has been working for 2-spyware for almost a decade.

Contact Gabriel E. Hall
About the company Esolutions

References
Files
Software
Compare