Sensata Technologies says personal data stolen by ransomware gang | #ransomware | #cybercrime


Sensata Technologies is warning former and current employees it suffered a data breach after concluding an investigation into an April ransomware attack.

Sensata is a global industrial tech firm specializing in mission‑critical sensors, controls, and electrical protection systems. It serves the automotive, aerospace, and defense industries, among others, and has an annual revenue of over $4 billion.

In April, the company filed an 8-K filing with the U.S. Securities and Exchange Commission (SEC), disclosing that it suffered a ransomware attack on Sunday, April 6, which also included data theft.

The cybersecurity incident impacted Sensata’s shipping, manufacturing, and other business operations.

Although preliminary investigations confirmed data exfiltration, the exact data that had been stolen and the scope of the exposure weren’t determined at the time.

Subsequent investigations into the incident supported by an external expert showed that the ransomware actors breached Sensata’s network on March 28, 2025.

“The evidence showed that there was unauthorized activity in our network between March 28, 2025, and April 6, 2025,” reads the notice sent to impacted persons.

“During that time, an unauthorized actor viewed and obtained files from our network. We conducted a careful review of the files and, on May 23, 2025, determined that one or more of them may have contained your information.”

The company is now notifying an undisclosed number of impacted individuals that the following data was stolen:

  • Full name
  • Address
  • Social Security Number (SSN)
  • Driver’s license number
  • State ID card number
  • Passport number
  • Financial account information
  • Payment card information
  • Medical information
  • Health insurance information
  • Date of birth

The breach impacts current and former Sensata employees and their dependents, with the exposed information varying per individual.

The firm enclosed instructions in the letter on enrolling in one year of credit monitoring and identity theft protection service.

BleepingComputer has reached out to Sensata to specify the scope of the data breach and the number of impacted individuals, but we have not received a response by publication.

As of writing, no ransomware groups have taken responsibility for the attack at Sensata.

Patching used to mean complex scripts, long hours, and endless fire drills. Not anymore.

In this new guide, Tines breaks down how modern IT orgs are leveling up with automation. Patch faster, reduce overhead, and focus on strategic work — no complex scripts required.



Source link

.........................

National Cyber Security

FREE
VIEW