Data Breach at VW of America Vendor Impacts 3.3 Million People

Volkswagen of America revealed 3.3 million buyers and prospective buyers in North America were the subject of a data breach after one of its vendors left some files unprotected. 

VW said only a small number of people had sensitive information, like social security numbers and dates of birth, exposed.

The automaker is offering some assistance and says the info was mostly phone numbers and email addresses. The majority of those involved were interested in Audi, a VW subsidiary. The information obtained is typically used by Audi and some of its U.S. and Canadian dealers for digital sales and marketing efforts.

According to Reuters, most of the information exposed was collected between 2014 and 2019, and largely consisted of phone numbers and email addresses; however, within the 3.3 million, about 90,000 Audi customers and potential buyers had sensitive information put at risk.

Bigger potential problems for some

VW is offering credit production to those affected by the data breach.

For the 90,000, in addition to things like the type of vehicle purchased or lease or, in the case of prospective buyers and lessees, what they were interested in, the hackers accessed data relating to purchase and lease eligibility. 

Even worse, for 95% of those driver’s license numbers were collected. In a small number of cases, it included information like dates of birth, social security numbers and other account numbers. VW said none of that information was gotten from Canadian accounts.

The automaker thinks the data was secured between August 2019 and last month. VW found the problem. The company said it will offer free credit protection services to those impacted by the event.

“We recently discovered that an unauthorized third party obtained limited personal information received from or about customers and interested buyers from a vendor that Audi, Volkswagen and some authorized dealers in the United States and Canada use for digital sales and marketing activities,” the company said in a statement. 

“We regret any inconvenience this may cause our current or potential customers. As always, we recommend that individuals remain alert for suspicious emails or other communications that might ask them to provide information about themselves or their vehicle.”