Company Details
groupe-volkswagen-france
535
51,834
3361
volkswagengroup.fr
0
VOL_1486410
In-progress

Volkswagen Group France Company CyberSecurity Posture
volkswagengroup.frCréée en 1960, Volkswagen Group France est la filiale française de Volkswagen AG. Son rôle est de commercialiser dans l'hexagone les produits, pièces de rechange et accessoires des 5 Marques : Volkswagen, Skoda, Audi, Seat et Volkswagen Véhicules Utilitaires. Avec 13,4% de parts de marché en 2014, Volkswagen Group France est 1er importateur d'automobiles en France. Le Groupe et ses réseaux (700 sites de distribution et 800 sites de service) emploient plus de 15 000 personnes en France.
Company Details
groupe-volkswagen-france
535
51,834
3361
volkswagengroup.fr
0
VOL_1486410
In-progress
Between 700 and 749

VGF Global Score (TPRM)XXXX

Description: Audi has been identified as shipping vehicles (up to at least 2024) with outdated and vulnerable software components, such as **FreeImage**, which lacks active maintenance and contains well-documented security flaws. These vulnerabilities expose connected cars to potential **remote exploits**, **data breaches**, and **system takeovers** via compromised firmware or third-party APIs. The insecure software violates the intent of **UNECE R155** (cybersecurity type approval) but persists due to weak enforcement and a disconnect between regulatory compliance and practical implementation. Attackers could exploit these flaws to manipulate critical vehicle systems (e.g., brakes, steering via CAN bus), exfiltrate sensitive driver data (location history, behavior patterns stored in cloud systems), or deploy **over-the-air (OTA) malware updates** affecting entire fleets. The systemic neglect of security standards—despite legal frameworks like **GDPR** and **ISO/SAE 21434**—undermines consumer trust and leaves drivers exposed to **large-scale cyber-physical attacks**, including scenarios where vehicle control could be hijacked, endangering lives and organizational liability.
Description: The cybercriminal group **Qilin** executed a targeted attack on **Volkswagen Group France**, compromising approximately **150 GB of sensitive data**, including **2,000 files** containing **confidential customer, employee, and business operation details**. The stolen data includes **personal information of vehicle owners** (names, addresses, emails) and **detailed vehicle records** (model designations, chassis numbers, license plates). Six sample documents were leaked as proof. The attack underscores the automotive industry’s vulnerability to **large-scale data breaches**, with extortionists increasingly targeting manufacturers for high-value intellectual property and customer data. The incident follows similar attacks on **BMW and Jaguar Land Rover**, highlighting systemic risks in the sector.
Description: Volkswagen Group is investigating a ransomware attack by the group **8Base**, which claims to have stolen and leaked sensitive corporate data. The breach allegedly occurred on **September 23, 2024**, with the group threatening to release the data publicly. While Volkswagen states its **core IT infrastructure remains secure**, the incident suggests a potential **third-party breach** affecting its global operations. The compromised data reportedly includes **invoices, accounting documents, personal employee files (employment contracts, personnel records), certificates, and confidentiality agreements**. If verified, this could expose **financial records and sensitive personal information** across Volkswagen’s brands (Audi, Porsche, Bentley, etc.), raising risks of **GDPR violations** (fines up to **4% of global revenue**), **supply chain vulnerabilities**, and **reputational damage**. 8Base, known for **double-extortion tactics**, typically gains access via **phishing or credential purchases** from cybercriminal marketplaces. Though no **customer data compromise** has been confirmed, the theft of **employee and financial data** poses significant legal and operational risks for the automotive giant.
Description: Volkswagen Group is investigating a ransomware attack by the group **8Base**, which claims to have stolen and leaked sensitive corporate and employee data. The breach allegedly occurred on **September 23, 2024**, with the threat actors exfiltrating confidential files, including **invoices, accounting documents, personal employee files, employment contracts, certificates, personnel records, and confidentiality agreements**. While Volkswagen states its core IT infrastructure remains secure, the incident suggests a potential **third-party breach**, likely targeting a supplier or subsidiary.The compromised data poses risks of **GDPR violations**, financial penalties (up to **4% of global revenue**), and reputational damage. Although no **customer data** has been confirmed as exposed, the theft of **employee personal and financial details** raises significant compliance and operational concerns. The attack underscores vulnerabilities in **supply chain security**, as 8Base, known for **double-extortion tactics**, typically gains access via **phishing or credential purchases** from cybercriminal marketplaces. The breach could impact Volkswagen’s global brands, including **Audi, Porsche, Bentley, and Lamborghini**, among others.
Description: Volkswagen, a leading global automaker, fell victim to a ransomware attack by the group **8Base** in September 2024. The attackers claimed to have breached Volkswagen’s systems, exfiltrating confidential files—including **invoices, accounting records, employee files, contracts, certificates, and confidentiality agreements**—before threatening to leak them on their dark web site. While Volkswagen asserted its **core IT infrastructure remained unaffected**, the incident raised concerns about potential **third-party system compromises** and the broader scope of the breach. The attack employed **Phobos ransomware** and **double-extortion tactics**, heightening risks of data exposure and operational disruption. The leaked information, though not immediately publicized, included sensitive internal documents, posing reputational and financial threats. The limited transparency in Volkswagen’s response further fueled speculation about the attack’s true impact on supply chain dependencies and partner ecosystems.
Description: The Maine Office of the Attorney General reported a data breach involving Volkswagen Group of America, Inc. on June 10, 2021. The breach, which occurred on March 10, 2021, affected over 3.3 million individuals, with approximately 90,000 individuals having sensitive personal information compromised, including driver's license numbers. The breach resulted from a vendor leaving electronic data unsecured between August 2019 and May 2021.
Description: The customer data of Volkswagen Group of America was breached in a cyberattack in March 20221. An unauthorized third party gained access to their servers and stole the information like phone numbers and email addresses, vehicle purchased, leased, or inquired about. More than 3.3 million customers in U.S. and Canadia were affected by the attack.
Description: A carmaker's online dealership portal was found leaking private customer information and vehicle data, allowing unauthorized access to remotely control car functions. A researcher discovered a flaw enabling the creation of an administrator account, granting access to customer data, financial details, and real-time location tracking of vehicles. The vulnerability also permitted pairing vehicles with mobile accounts to unlock cars, posing significant risks of theft and privacy breaches. The automaker fixed the issue after a week of reporting.
Description: A severe vulnerability in the automaker's dealer portal allowed unauthorized attackers to register dealer accounts, escalate privileges to national administrator, and remotely control vehicles. The flaw, stemming from hidden registration forms and weak session token management, enabled attackers to transfer car ownership and send remote commands via the vehicle enrollment API. This exposed all vehicles from 2012 onward with telematics modules, posing significant risks to customer safety and data integrity. The automaker has since patched the issue with stricter token validation and role-based access controls.


Volkswagen Group France has 163.16% more incidents than the average of same-industry companies with at least one recorded incident.
Volkswagen Group France has 56.25% more incidents than the average of all companies with at least one recorded incident.
Volkswagen Group France reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
VGF cyber incidents detection timeline including parent company and subsidiaries

Créée en 1960, Volkswagen Group France est la filiale française de Volkswagen AG. Son rôle est de commercialiser dans l'hexagone les produits, pièces de rechange et accessoires des 5 Marques : Volkswagen, Skoda, Audi, Seat et Volkswagen Véhicules Utilitaires. Avec 13,4% de parts de marché en 2014, Volkswagen Group France est 1er importateur d'automobiles en France. Le Groupe et ses réseaux (700 sites de distribution et 800 sites de service) emploient plus de 15 000 personnes en France.

We don't just make history -- we make the future. Ford put the world on wheels over a century ago, and our teams are re-inventing icons and creating groundbreaking connected and electric vehicles for the next century. We believe in serving our customers, our communities, and the world. If you do, to

FORVIA HELLA is a listed, international automotive supplier. Coming together with Faurecia in the FORVIA Group, we build the world's seventh largest supplier of automotive technologies. As a global market leader in high-growth areas, FORVIA employs 157,000 people worldwide. FORVIA HELLA therein stan
Established in 1995, BYD is a top high-tech enterprise in China specializing in IT, automobile, and new energy.BYD is the largest supplier of rechargeable batteries in the globe, and has the largest market share for Nickel-cadmium batteries, handset Li-ion batteries, cell-phone chargers and keypads

JSC "Zaporozhye Automobile Building Plant" (JSC "ZAZ") is the only enterprise in Ukraine, which has the complete cycle of passenger cars' production, including stamping, welding, painting, trimming the bodies and assembling the vehicles. The company has established and is continuously improving the

Company profile GRAMMER AG, which has its head office in Ursensollen, specializes in the development and production of complex components and systems for automotive interiors as well as suspension driver and passenger seats for onroad and offroad vehicles. In the Automotive product area, the Company

The Volkswagen Group with its headquarters in Wolfsburg is one of the world’s leading automobile manufacturers and the largest carmaker in Europe. The Group is made up of ten brands from seven European countries: Volkswagen, Volkswagen Nutzfahrzeuge, ŠKODA, SEAT, CUPRA, Audi, Lamborghini, Bentley, P

Volvo Trucks supplies complete transport solutions for discerning professional customers with its full range of medium- and heavy-duty trucks. Customer support is provided via a global network of dealers with 2,200 service points in about 130 countries. Volvo trucks are assembled in 12 countries acr

Every vehicle. Every innovation. Every bit of momentum in over 170 markets worldwide. None of it would be possible without the expertise, drive and continued ambition of our people. We’re proud of our heritage, but it’s our vision for the future that excites us most. Right across our business, ever
#WeAreProgress ++ Progress is in our DNA. It’s not just in our cars, but also in us. The focus at Audi is on us – the people – and we are shaping the future of mobility together. With our inner drive. With the aim to continuously improve. With our mindset, courage and confidence. Because progress de
.png)
MedImpact Healthcare Systems is one of the largest independent pharmacy benefit managers in the US, serving over 50 million members for...
hlpy, the Italian scale-up that is revolutionizing vehicle assistance services in a fully digital mode, has been chosen by Volkswagen Group...
Here are the worldwide cybersecurity job openings available as of October 21, 2025, including on-site, hybrid, and remote roles.
Volkswagen Group confirmed it is investigating a cybersecurity incident affecting its French subsidiary after the ransomware group Qilin...
After devastating attacks on Jaguar and BMW, this time, the Qilin ransomware gang claims Volkswagen France in the latest hit on automotive...
Threat actors have claimed a cyber attack on the French subsidiary of major German carmaker Volkswagen, allegedly having stolen sensitive...
Qilin ransomware, responsible for a recent attack on Asahi breweries, has emerged as the most active ransomware group.
The following Resecurity report will explore the Qilin ransomware-as-a-service (RaaS) operation's reliance on bullet-proof-hosting (BPH)...
Resecurity's new report details how the Qilin RaaS group relies on global bulletproof hosting networks to support its extortion operations.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Volkswagen Group France is http://www.volkswagengroup.fr.
According to Rankiteo, Volkswagen Group France’s AI-generated cybersecurity score is 735, reflecting their Moderate security posture.
According to Rankiteo, Volkswagen Group France currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Volkswagen Group France is not certified under SOC 2 Type 1.
According to Rankiteo, Volkswagen Group France does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Volkswagen Group France is not listed as GDPR compliant.
According to Rankiteo, Volkswagen Group France does not currently maintain PCI DSS compliance.
According to Rankiteo, Volkswagen Group France is not compliant with HIPAA regulations.
According to Rankiteo,Volkswagen Group France is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Volkswagen Group France operates primarily in the Motor Vehicle Manufacturing industry.
Volkswagen Group France employs approximately 535 people worldwide.
Volkswagen Group France presently has no subsidiaries across any sectors.
Volkswagen Group France’s official LinkedIn profile has approximately 51,834 followers.
Volkswagen Group France is classified under the NAICS code 3361, which corresponds to Motor Vehicle Manufacturing.
No, Volkswagen Group France does not have a profile on Crunchbase.
Yes, Volkswagen Group France maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/groupe-volkswagen-france.
As of November 27, 2025, Rankiteo reports that Volkswagen Group France has experienced 9 cybersecurity incidents.
Volkswagen Group France has an estimated 12,404 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include .
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.