Technology & Innovation

Automotive giant Stellantis has been hit by a major third-party data breach


newYou can now listen to Fox News articles!

Automotive giant Stellantis has just revealed that it has suffered a data breach, exposing customer contact details, after attackers infiltrated a third-party platform used for customer services in North America. The announcement comes as widespread attacks on cloud CRM systems have already rocked the technology and retail sectors alike, with Salesforce customers such as Google, Allianz and Dior reporting similar breaches. These previous incidents revealed names, email addresses, and phone numbers, which was enough for attackers to launch phishing campaigns or extortion attempts.

Sign up for my free CyberGuy report
Get the best tech tips, breaking security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide – for free when you join my site CyberGuy.com/Newsletter

Transunion becomes the latest victim in a major wave of cyber attacks linked to Salesforce, with 4.4 million Americans affected

What you need to know about the Stellantis hack

Stellantis was formed in 2021 through the merger of PSA Group and Fiat Chrysler Automobiles. Today, it is among the world’s largest automakers by revenue, and ranks fifth in size globally. The company includes 14 well-known brands, including Jeep and Dodge, as well as Peugeot, Maserati and Vauxhall, and operates manufacturing infrastructure in more than 130 countries. This global scale naturally makes it a tempting target for cyber adversaries.

Stellantis has confirmed that hackers stole customer contact details in the latest breach. (Kurt “CyberGuy” Knutson)

Stellantis explained in its public statement that only contact information was taken. Because the compromised third-party platform did not host highly sensitive financial or personal data, Stellantis asserts that Social Security numbers, payment details, and health records were beyond the attackers’ reach. In response, the company activated its incident response protocols, initiated a full investigation, contained the breach, notified authorities and began alerting affected customers. It also issued warnings about phishing and urged customers not to click on suspicious links.

Stellantis did not disclose how many customers were affected by the breach. The company also did not specify which contact fields, such as email, phone or address, the attackers were able to access.

The alleged perpetrator, ShinyHunters, and Salesforce carried out the breaches

While Stellantis has not explicitly identified the hacker group behind the hack, multiple sources link this incident to the ShinyHunters extortion campaign, which led a wave of data theft targeting Salesforce this year.

ShinyHunters claims to have stolen more than 18 million records from Stellantis’ Salesforce instance, which includes names and contact details, according to Bleeping Computer. These attacks form part of a broader campaign targeting Salesforce customers. In recent months, ShinyHunters has often worked in concert with groups such as Scattered Spider, targeted companies including Google, Cisco, Adidas, Allianz Life, Qantas and LVMH brands such as Dior and Tiffany & Co.

More than two billion users face phishing risks after Google data leak

Stellantis brands

The attack is linked to a broader wave of Salesforce data thefts this year. (Kurt “CyberGuy” Knutson)

Their reported method is rather ingenious. Attackers are exploiting OAuth tokens associated with integrations like Salesloft’s Drift AI chat tool to worm their way into Salesforce environments. Once in, they can collect valuable metadata, credentials, AWS keys, Snowflake tokens, and more.

In fact, the FBI recently issued a flash alert that showed several indicators of compromise associated with these Salesforce environment attacks and warned organizations to strengthen defenses. The cumulative toll is amazing. ShinyHunters claims it stole more than 1.5 billion Salesforce records across about 760 companies.

7 ways to protect yourself from breaches like Stellantis

Even if only contact details are exposed, this is enough for attackers to target you. Here’s how to stay protected.

1) Cleaning exposed personal data from the web

Even basic contact details can be extracted from breaches and sold on data broker platforms, where they are used for spam, scams and targeted attacks. A data removal service can help track your information and request that it be deleted from these databases, reducing your exposure in the long term.

While no service can guarantee complete removal of your data from the Internet, a data removal service is truly a smart choice. It’s not cheap, and neither is your privacy. These services do all the work for you by systematically monitoring and scraping your personal information from hundreds of websites. This gives me peace of mind and has proven to be the most effective way to clear your personal data from the Internet. By limiting the information available, you reduce the risk of fraudsters cross-referencing data from breaches to information they might find on the dark web, making it harder for them to target you.

Check out my top picks for data removal services and get a free check to see if your personal information really exists on the web by visiting CyberGuy.com.

Get a free check to see if your personal information is already on the web: CyberGuy.com.

Jeep Wrangler Rubicon for sale at the dealership

Stolen emails and phone numbers can fuel phishing campaigns. (Reuters/Rebecca Cook)

2) Be alert for phishing attempts and use antivirus software

The most immediate risk after a breach like this is targeted phishing. Attackers now have legitimate contact details, so their emails and text messages can look convincingly real. Be suspicious of any message claiming to be from Stellantis, your car brand, or a related service, especially if it encourages you to click a link, download an attachment, or share personal details.

The best way to protect yourself from malicious links is to install antivirus software on all your devices. This protection can also alert you to phishing emails and ransomware, keeping your personal information and digital assets safe.

Get my picks for the best antivirus protection winners of 2025 for Windows, Mac, Android, and iOS at CyberGuy.com.

3) Use a password manager to secure your accounts

If attackers get your contact information, they may try to use the same password on other sites. This is called credential stuffing. A password manager can create strong, unique passwords for each account. This way, any breach won’t put your other accounts at risk. It also helps you quickly update credentials if you suspect a compromise.

Next, check if your email has been exposed in previous breaches. Our #1 password manager pick has a built-in penetration scanner that checks if your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.

Check out the best expert-reviewed password managers of 2025 at CyberGuy.com.

DIOR data breach exposes personal information of US customers

4) Enable two-factor authentication (2FA) where possible

2FA It adds an extra step to your logins by requiring a temporary code or approval in addition to your password. Even if attackers manage to steal your password, they will need the second factor to gain access. This significantly reduces the chances of successful account takeover attempts.

5) Invest in identity theft protection

Attackers often combine exposed contact information with other data to create complete identity profiles. Identity theft protection services monitor suspicious activity, such as unauthorized credit applications or changes to official records, and alert you early so you can act before serious damage occurs. Identity theft companies can monitor personal information such as your Social Security number (SSN), phone number, and email address, and alert you if it is sold on the dark web or used to open an account. They can also help you freeze your bank and credit card accounts to prevent further unauthorized use by criminals.

Check out my tips and top picks on how to protect yourself from identity theft at CyberGuy.com.

6) Review account activity regularly

After a hack, it’s a good idea to review your accounts, not only with Stellantis but also with related services such as financing portals, insurance accounts, or loyalty programs. Look for unusual logins, unfamiliar devices, or changes to your personal data. Most services offer tools to review your login history and security events, making checking them a routine habit.

CLICK HERE TO GET THE FOX NEWS APP

Key takeaway for Kurt

Even manufacturing giants are at risk when cloud platforms and third-party systems are part of their customers’ workflow. The same patterns seen in the attacks on Google, LVMH, and others have now reached the auto industry in a serious way. As Stellantis faces the fallout, the broader lesson becomes clear. Organizations must treat the surfaces exposed by service providers and SaaS integrations with as much vigilance as their underlying systems.

Do you trust companies to secure your data, or do you feel they don’t do enough? Let us know by writing to us at CyberGuy.com.

Sign up for my free CyberGuy report
Get the best tech tips, breaking security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide – for free when you join my site CyberGuy.com Newsletter.

Copyright 2025 CyberGuy.com. All rights reserved.

Leave a Reply

Your email address will not be published. Required fields are marked *