Teijin Automotive Technologies Data Breach Investigation

Turke & Strauss LLP, a leading data breach law firm, is investigating Teijin Automotive Technologies regarding its recent data breach. The Teijin Automotive Technologies data breach involved sensitive personal identifiable information and protected health information belonging to over 25,000 current and former employees.

ABOUT TEIJIN AUTOMOTIVE TECHNOLOGIES:

Teijin Automotive Technologies is a plastics manufacturing company. Founded in 1969, Teijin Automotive Technologies specializes in manufacturing plastic products for vehicle lightweighting, design, and engineering. Accordingly, Teijin Automotive Technologies produces highly-engineered materials for automotive, heavy truck, marine, and recreational vehicles. Headquartered in Auburn Hills, Michigan, Teijin Automotive Technologies operates 29 locations across North America, Europe and Asia, and employs more than 5,400 individuals.

WHAT HAPPENED?

On December 1, 2022, Teijin Automotive Technologies discovered that it had experienced a data breach in which the sensitive personal identifiable information and protected health information in its systems may have been accessed. Through its investigation, Teijin Automotive Technologies determined that an unauthorized actor may have accessed this sensitive information between November 30 and December 5, 2022, by launching a ransomware attack. On February 6, 2023, Teijin Automotive Technologies began contacting individuals whose information may have been impacted. The type of information exposed includes:

  • Name
  • Social Security number
  • Date of birth
  • Health insurance policy information (e.g., subscriber number or designated insurer)
  • Banking information

If you are a current or former employee of Teijin Automotive Technologies:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at (608) 237-1775 or sam@turkestrauss.com.

If you were impacted by the Teijin Automotive Technologies data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by Teijin Automotive Technologies;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Share This Post:

Facebook
Twitter
LinkedIn