Tata Motors patches data vulnerabilities

📅 Published: 10/29/2025
🔄 Updated: 10/29/2025, 4:00:37 AM
📊 15 updates
⏱️ 10 min read
📱 This article updates automatically every 10 minutes with breaking developments

Tata Motors has recently addressed critical data vulnerabilities following a severe cyberattack that significantly disrupted its Jaguar Land Rover (JLR) operations earlier this year. The automaker implemented comprehensive patches to secure its digital infrastructure and prevent further data breaches after the August 2025 incident caused prolonged production shutdowns and operational setbacks.

The cyberattack on JLR, a key Tata Motors subsidiary, began...

The cyberattack on JLR, a key Tata Motors subsidiary, began on August 31, 2025, and led to a complete halt of production for much of September and early October. This disruption resulted in an estimated revenue impact exceeding ₹21,000 crore (approximately £2 billion), with weekly losses around ₹560 crore (50 million pounds). The breach also caused a 24.2% decline in wholesale vehicle volumes and a 17.1% drop in retail sales during the affected quarter, severely impacting Tata Motors’ financial performance since JLR contributes over 80% of its passenger vehicle earnings[3][5][15].

Investigations revealed that the attack originated from soph...

Investigations revealed that the attack originated from sophisticated social engineering campaigns, including vishing (voice phishing), conducted by threat groups such as ShinyHunters and Scattered Spider. These groups exploited vulnerabilities in cloud applications and corporate databases, exfiltrating data through anonymizing networks like TOR to evade detection. The cybercriminals used stolen credentials to escalate privileges within JLR’s network, amplifying the attack's scope and impact[1].

Following the incident, Tata Motors and JLR have taken aggre...

Following the incident, Tata Motors and JLR have taken aggressive remedial measures to strengthen their cybersecurity posture. This included patching known vulnerabilities, restoring digital systems in a phased manner, and enhancing monitoring mechanisms to detect and neutralize potential threats rapidly. Tata Technologies, another Tata Group entity that faced a separate ransomware attack earlier in 2025, also reported the restoration of suspended IT services and is conducting ongoing investigations to reinforce data protection protocols[4][9][10].

Tata Motors has emphasized its commitment to maintaining the...

Tata Motors has emphasized its commitment to maintaining the highest standards of cybersecurity and data privacy, working closely with cybersecurity experts and regulatory authorities. JLR is actively notifying affected individuals and regulators where data exposure occurred, aiming to mitigate reputational damage and restore customer trust[6].

The incident has also prompted industry-wide calls for bolst...

The incident has also prompted industry-wide calls for bolstered cyber defenses in the automotive sector, especially as digital transformation and connected vehicle technologies increase exposure to cyber risks. Experts advocate for comprehensive cyber insurance, robust IT infrastructure, and continuous vulnerability management as essential governance priorities[5].

In summary, Tata Motors has responded decisively to patch da...

In summary, Tata Motors has responded decisively to patch data vulnerabilities exposed by the JLR cyberattack, taking steps to secure its operations, protect customer data, and prevent recurrence of such incidents. This response is critical as the company navigates financial recovery and ongoing technological innovation in a rapidly evolving security landscape.

🔄 Updated: 10/29/2025, 1:40:38 AM
Tata Motors shares saw mixed reactions after the company confirmed it patched data vulnerabilities that exposed sensitive information. Following the announcement on October 28, 2025, the stock stabilized after earlier volatility caused by the Jaguar Land Rover (JLR) cybersecurity breach, which had led to a 4% plunge and contributed to a significant production halt at JLR earlier in the year[1][4][11]. As of the latest session, Tata Motors shares were trading near Rs 693, reflecting cautious investor sentiment amid ongoing challenges like slowing demand and a 63% drop in Q1 net profit[4][6].
🔄 Updated: 10/29/2025, 1:50:37 AM
Here is a news update on Tata Motors patching data vulnerabilities, focusing on competitive landscape changes: Tata Motors has successfully patched significant data vulnerabilities, potentially bolstering its competitive position in the automotive sector. This move comes as competitors like Jaguar Land Rover (JLR), a Tata Motors subsidiary, face their own cybersecurity challenges, with JLR recently experiencing a cyberattack that disrupted operations and impacted production[6][9]. By addressing these vulnerabilities, Tata Motors may be better positioned to maintain market share and adapt to changing market conditions, such as the recent GST 2.0 framework that has led to price cuts across the industry[2][6].
🔄 Updated: 10/29/2025, 2:00:37 AM
We have just received word that Tata Motors has successfully patched significant data vulnerabilities, first identified by security researcher Eaton Zveare in 2023. The breach exposed over 70 terabytes of sensitive data, including customer invoices and internal financial reports, through hardcoded AWS keys in its E-Dukaan portal source code[1][3][5]. Zveare noted, "Out of respect for not causing some type of alarm bell or massive egress bill at Tata Motors, there were no attempts to exfiltrate large amounts of data," emphasizing the severity of the oversight without amplifying the breach[1].
🔄 Updated: 10/29/2025, 2:10:37 AM
Security experts and industry analysts have praised Tata Motors' swift remediation of critical vulnerabilities that exposed over 70 terabytes of sensitive customer and company data due to hardcoded AWS keys in their E-Dukaan e-commerce portal[1][5]. Cybersecurity researcher Eaton Zveare highlighted the basic nature of the oversight but noted Tata Motors’ cooperation and timely patching, stating no large-scale data exfiltration occurred "out of respect" for the company[1]. Industry opinion stresses the importance of continuous breach surface monitoring and automated alerting, as emphasized by firms like Flodmonitor, to prevent similar large-scale exposures in global enterprises like Tata Motors[2].
🔄 Updated: 10/29/2025, 2:20:39 AM
Tata Motors confirmed on October 28, 2025, that it has resolved critical security flaws in its E-Dukaan portal that had exposed over 70 terabytes of sensitive data—including hundreds of thousands of customer invoices with names, addresses, and PAN numbers—due to hardcoded AWS keys in the portal’s source code[1][2]. Security researcher Eaton Zveare, who discovered the vulnerability in 2023, told TechCrunch, “Out of respect for not causing some type of alarm bell or massive egress bill at Tata Motors, there were no attempts to exfiltrate large amounts of data or download excessively large files,” suggesting no evidence of mass data theft occurred, but the scale of the exposure has alarmed
🔄 Updated: 10/29/2025, 2:30:38 AM
Tata Motors has patched critical security flaws that exposed over 70 terabytes of sensitive customer and company data, including invoices, financial reports, and fleet tracking information, initially uncovered due to hardcoded AWS private keys in their E-Dukaan portal[1][5]. Security expert Eaton Zveare highlighted that the breach was severe but no large-scale data exfiltration occurred, praising the prompt remediation while warning that such oversights “essentially granted master passwords to cloud infrastructure” and underscoring the need for stringent key management practices in the industry[1][5]. Industry analysts note Tata’s swift patching and vulnerability disclosure program as a positive response but emphasize that automakers must elevate cybersecurity standards amid growing digital threats, especially given Tata’s globa
🔄 Updated: 10/29/2025, 2:40:36 AM
Tata Motors has confirmed that it has resolved a major data vulnerability involving the exposure of over 70 terabytes of sensitive information, including customer invoices and internal financial data, through hardcoded AWS keys in its E-Dukaan e-commerce portal[1][3][5]. This breach, discovered by security researcher Eaton Zveare in 2023, has been rectified, with Tata Motors emphasizing its commitment to security through its Vulnerability Disclosure Program[9]. In separate news, Tata Motors' subsidiary Jaguar Land Rover recently faced a cyberattack that affected operations, though no customer data was stolen, and digital systems have since been restarted[11][13].
🔄 Updated: 10/29/2025, 2:50:37 AM
Tata Motors' shares experienced moderate volatility following the company's announcement of patching critical data vulnerabilities that exposed over 70 terabytes of sensitive customer and internal data. Despite the severity of the breach, the stock showed resilience, with prices stabilizing around Rs 693.65 on BSE shortly after news broke, reflecting investor confidence in the company's swift response[1][4]. However, earlier cybersecurity issues at its Jaguar Land Rover unit had caused a 3.4% intraday dip to Rs 659.55, underscoring ongoing market sensitivity to cybersecurity risks for Tata Motors[8].
🔄 Updated: 10/29/2025, 3:00:36 AM
In a significant development, Tata Motors has confirmed that it has patched major data vulnerabilities that exposed over 70 terabytes of sensitive customer and company information. The breach, discovered by security researcher Eaton Zveare, involved exposed AWS keys in the E-Dukaan portal, but no large-scale data exfiltration was attempted to avoid alarming the company[1][3]. Globally, the incident highlights the importance of robust cybersecurity measures in the automotive sector, with Tata Motors' swift action preventing further data compromise.
🔄 Updated: 10/29/2025, 3:10:35 AM
**Breaking News Update**: Tata Motors has recently confirmed that it has patched significant security vulnerabilities, which previously exposed over 70 terabytes of sensitive data, including customer invoices and internal financial reports. The breach, discovered by security researcher Eaton Zveare in 2023, involved exposed AWS keys in the company's e-commerce portal source code. In response to the incident, Tata Motors has emphasized its commitment to security through its Vulnerability Disclosure Program, ensuring proactive measures to protect user data[1][3][9].
🔄 Updated: 10/29/2025, 3:20:39 AM
Consumer and public reaction to Tata Motors’ patching of massive data vulnerabilities has been mixed but notably concerned. Over 70 terabytes of sensitive customer data, including hundreds of thousands of invoices with personal details like PAN numbers, were exposed due to AWS key leaks in the company’s E-Dukaan portal, prompting widespread alarm among consumers and digital security experts[1][2]. Security researcher Eaton Zveare highlighted a respectful limitation on data exfiltration attempts, but many customers expressed unease over the scale of data exposed, with some demanding stronger corporate transparency and data protection measures in light of Tata Motors’ global presence across 125 countries[1][3].
🔄 Updated: 10/29/2025, 3:30:37 AM
Tata Motors has patched critical security vulnerabilities that exposed over **70 terabytes** of sensitive data, including customer invoices, internal financial reports, and fleet tracking information. The breach originated from **hardcoded AWS private keys** embedded in the E-Dukaan e-commerce portal’s source code, granting unauthorized cloud infrastructure access and backdoor entry to a Tableau admin account with 8,000+ user records. Security researcher Eaton Zveare noted no massive data exfiltration occurred, but the scale of exposed MySQL backups and Apache Parquet files underscores significant risk before remediation[1][3][5].
🔄 Updated: 10/29/2025, 3:40:37 AM
Tata Motors has patched critical vulnerabilities that exposed over 70 terabytes of sensitive data, including customer and dealer information, after a security researcher found hardcoded AWS private keys in its E-Dukaan e-commerce platform[1][3]. This swift remediation comes amid increasing cyber incidents in the competitive automotive sector, notably affecting Jaguar Land Rover (JLR), Tata’s British subsidiary, which experienced production delays and a 63% Q1 profit drop due to a related breach[2][6]. Tata’s prompt action aims to reinforce trust and stabilize its global market position as it concurrently seeks a $4.5 billion loan to strengthen its European presence through the Iveco acquisition[2].
🔄 Updated: 10/29/2025, 3:50:39 AM
## Live News Update: Tata Motors Patches 70+ TB Data Exposure – Technical Analysis Security researcher Eaton Zveare has disclosed that, in 2023, two exposed AWS private keys in Tata Motors’ E-Dukaan spare parts portal source code granted unfettered access to over 70 terabytes of sensitive customer and company data, including hundreds of thousands of invoices with personal details (names, addresses, PAN numbers), MySQL database backups, and Apache Parquet files containing private communications[1][3][7]. Zveare told TechCrunch, “Out of respect for not causing some type of alarm bell or massive egress bill at Tata Motors, there were no attempts to exfiltrate large amounts of data,” but th
🔄 Updated: 10/29/2025, 4:00:37 AM
Tata Motors has successfully patched critical security vulnerabilities that exposed over **70 terabytes of sensitive data**, including customer invoices, internal financial reports, and fleet management information, after these flaws were discovered in 2023 by security researcher Eaton Zveare[1][3][7]. Industry experts emphasize that the core issue—hardcoded AWS private keys in the E-Dukaan e-commerce portal—reflects a basic oversight but with massive implications; Zveare noted, "There were no attempts to exfiltrate large amounts of data out of respect," highlighting both the risk and responsible disclosure involved[1][7]. Analysts view Tata’s prompt remediation and regular infrastructure audits as essential steps to restore trust, though the incident underscores the critical nee
← Back to all articles

Latest News