Company Details
hitachirail
14,420
472,445
482
hitachirail.com
0
HIT_5036990
In-progress

Hitachi Rail Company CyberSecurity Posture
hitachirail.comHitachi Rail is committed to driving a sustainable mobility transition and helping every passenger, customer and community enjoy more connected, seamless and sustainable transport. Hitachi Rail is a trusted partner to operators around the world with expertise across every part of the rail ecosystems – from manufacture and maintenance of rolling stock to digital signalling and smart operational systems. In FY23, the company had revenues of €7bn with 24,000 employees across over 50 countries, and it invests in its diverse and talented teams. Drawing on the wider Hitachi group companies, Hitachi Rail furthers the development of digital innovation and new technologies to help pioneer resilient and sustainable solutions.
Company Details
hitachirail
14,420
472,445
482
hitachirail.com
0
HIT_5036990
In-progress
Between 750 and 799

Hitachi Rail Global Score (TPRM)XXXX

Description: Hitachi Vantara, a subsidiary of Hitachi, suffered a disruptive **Akira ransomware attack** on **April 26, 2025**, forcing the company to take critical servers offline to contain the breach. The incident disrupted internal systems, manufacturing operations, and remote/support services, though cloud services remained unaffected. Customers with self-hosted environments retained access to their data, but government-owned projects were also impacted. The Akira ransomware gang, known for high-profile attacks (e.g., Stanford University, Nissan), **stole files** from Hitachi Vantara’s network and deployed ransom notes on compromised systems. While the company engaged third-party cybersecurity experts for remediation, the attack caused operational downtime, financial strain (potential ransom demands ranging from **$200K to millions**), and reputational damage. The FBI reports Akira has extorted **$42M+** from over 250 organizations, underscoring the severity of the threat. Hitachi Vantara’s response included proactive containment measures, but the breach highlights vulnerabilities in its infrastructure, risking long-term trust among clients like BMW, Telefónica, and government entities.
Description: Hitachi Vantara, a managed service provider, was targeted by the Akira ransomware group, which systematically compromised high-value infrastructure providers. The attack involved stolen credentials and vulnerability exploitation, leading to data theft and encryption. The ransomware operators disabled security software to establish persistence and used legitimate tools to evade detection. The attack disrupted services and potentially exposed sensitive client data, amplifying the risk of financial and reputational damage.
Description: A critical vulnerability in railway communication systems, specifically affecting the End-of-Train and Head-of-Train remote linking protocols, has been identified. This vulnerability allows attackers to control train brakes remotely, potentially causing sudden train stoppages or brake failures. The flaw stems from weak BCH checksum authentication, which can be exploited using software-defined radio to forge brake control packets. Mitigation efforts include network isolation, firewall protection, and secure VPN access.


Hitachi Rail has 66.67% more incidents than the average of same-industry companies with at least one recorded incident.
Hitachi Rail has 56.25% more incidents than the average of all companies with at least one recorded incident.
Hitachi Rail reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
Hitachi Rail cyber incidents detection timeline including parent company and subsidiaries

Hitachi Rail is committed to driving a sustainable mobility transition and helping every passenger, customer and community enjoy more connected, seamless and sustainable transport. Hitachi Rail is a trusted partner to operators around the world with expertise across every part of the rail ecosystems – from manufacture and maintenance of rolling stock to digital signalling and smart operational systems. In FY23, the company had revenues of €7bn with 24,000 employees across over 50 countries, and it invests in its diverse and talented teams. Drawing on the wider Hitachi group companies, Hitachi Rail furthers the development of digital innovation and new technologies to help pioneer resilient and sustainable solutions.


We’re at the heart of revitalising Britain’s railway, getting people and goods where they need to be and supporting the economy. Investment and modernisation are essential. So we’re building the railway of the future, running a safe, reliable and efficient railway, and serving customers and communi
CN is a North American transportation and logistics leader focused on supply chain innovation and collaboration. We offer integrated shipping solutions, including rail, intermodal, trucking, freight forwarding, warehousing and distribution. We are an engaged corporate citizen, committed to the saf
One of America's most recognized companies, Union Pacific Railroad connects 23 states in the western two-thirds of the country by rail, providing a critical link in the global supply chain. The railroad's diversified business mix includes Agricultural Products, Automotive, Chemicals, Coal, Industria
Moving America Where it wants to go. We are not just a railroad; we are a company that moves people. With 21,000 route miles in 46 states, the District of Columbia and three Canadian provinces, Amtrak operates more than 300 trains each day – at speeds up to 150 mph – to more than 500 destinations.
CSX is a company on the move. As the nation’s best run railroad, we’re redefining freight rail with a progressive vision and real results – setting new industry performance standards and building a force of highly skilled professionals who are energized to help us move the economy safely, efficientl
.png)
Nomad Digital examines the threats to cybersecurity that the rail industry may face, and how its solutions can enhance cyber resilience.
In mid-2024, Hitachi Rail took over the Ground Transportation Systems (GTS) business unit from the Thales Group. Value: 1.66 billion euros.
Abu Dhabi: Global Rail 2025 drew the world's transport leaders back to Abu Dhabi today for a powerful second day of announcements,...
Global Railway Cybersecurity Market Size, Share, Industry Analysis Report By Component (Solution (Risk and Compliance Management, Threat Intelligence and...
The catalyzing technological developments in Artificial Intelligence (AI), Machine Learning, Internet of Things (IoT) and Data Analytics among others are...
With cybersecurity skills in high demand, 20 local high school students got a head start this summer by completing a free college-level...
The federal Cybersecurity & Infrastructure Security Agency has warned that end-of-train devices (EOTs) are vulnerable to cyber breaches that could affect the...
[Article updated to add CISA quote at paragraphs 5, 6 and 7]. A critical cybersecurity vulnerability affecting American train systems has...
The Cybersecurity and Infrastructure Security Agency (CISA) has released a critical security alert identifying a significant vulnerability...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Hitachi Rail is http://www.hitachirail.com.
According to Rankiteo, Hitachi Rail’s AI-generated cybersecurity score is 785, reflecting their Fair security posture.
According to Rankiteo, Hitachi Rail currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Hitachi Rail is not certified under SOC 2 Type 1.
According to Rankiteo, Hitachi Rail does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Hitachi Rail is not listed as GDPR compliant.
According to Rankiteo, Hitachi Rail does not currently maintain PCI DSS compliance.
According to Rankiteo, Hitachi Rail is not compliant with HIPAA regulations.
According to Rankiteo,Hitachi Rail is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Hitachi Rail operates primarily in the Rail Transportation industry.
Hitachi Rail employs approximately 14,420 people worldwide.
Hitachi Rail presently has no subsidiaries across any sectors.
Hitachi Rail’s official LinkedIn profile has approximately 472,445 followers.
Hitachi Rail is classified under the NAICS code 482, which corresponds to Rail Transportation.
No, Hitachi Rail does not have a profile on Crunchbase.
Yes, Hitachi Rail maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/hitachirail.
As of November 27, 2025, Rankiteo reports that Hitachi Rail has experienced 3 cybersecurity incidents.
Hitachi Rail has an estimated 221 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with network isolation, containment measures with firewall protection, containment measures with secure vpn access, and remediation measures with manufacturer coordination for protocol updates, and and and containment measures with servers taken offline, containment measures with engagement of external cybersecurity experts, and remediation measures with ongoing (with third-party experts), and recovery measures with restoring affected systems securely, and communication strategy with public statement via bleepingcomputer, customer/partner notifications..
Title: Critical Vulnerability in Railway Communication Systems
Description: A severe vulnerability in railway communication systems allows attackers to control train brakes remotely.
Type: Vulnerability Exploitation
Attack Vector: Radio Frequency (RF) communications
Vulnerability Exploited: CVE-2025-1727
Motivation: Disruption of operations, brake system failures
Title: Ransomware Attacks by Akira and Lynx Groups on MSPs and Small Businesses
Description: Two sophisticated ransomware operations, Akira and Lynx, have emerged as significant threats to managed service providers (MSPs) and small businesses. These groups deploy advanced attack techniques combining stolen credentials with vulnerability exploitation, compromising over 365 organizations.
Type: Ransomware
Attack Vector: Stolen credentialsVulnerability exploitationPhishing
Threat Actor: Akira ransomware groupLynx ransomware group
Motivation: Financial gain
Title: Akira Ransomware Attack on Hitachi Vantara
Description: Hitachi Vantara, a subsidiary of Japanese multinational conglomerate Hitachi, experienced a ransomware attack by the Akira ransomware group. The company took servers offline to contain the incident, disrupting some systems, including Hitachi Vantara Manufacturing and government projects. The attack did not impact cloud services, but remote and support operations were affected. Akira is known for targeting high-profile victims and has collected roughly $42 million in ransom payments as of April 2024.
Date Detected: 2025-04-26
Date Publicly Disclosed: 2025-04-26
Type: Ransomware Attack
Threat Actor: Akira Ransomware Group
Motivation: Financial Gain
Common Attack Types: The most common types of attacks the company has faced is Ransomware.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through adjacent network access and Stolen credentialsVulnerability exploitation.

Systems Affected: End-of-Train and Head-of-Train remote linking protocols
Operational Impact: sudden train stoppagesbrake system failures

Data Compromised: Yes
Operational Impact: High
Brand Reputation Impact: High
Identity Theft Risk: High
Payment Information Risk: High

Systems Affected: Hitachi Vantara internal systemsHitachi Vantara ManufacturingGovernment entity projects
Downtime: True
Operational Impact: Remote operations disruptedSupport operations disruptedServers taken offline for containment
Brand Reputation Impact: Potential (high-profile breach)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personally Identifiable Information, Payment Information and .

Entity Name: ['Hitachi Rail STS USA', 'Wabtec', 'Siemens']
Entity Type: Manufacturer
Industry: Transportation
Location: United States

Entity Name: Hitachi Vantara
Entity Type: Managed Service Provider
Industry: Technology

Entity Name: Toppan Next Tech
Entity Type: Managed Service Provider
Industry: Technology

Entity Name: CBS affiliate television station
Entity Type: Media Organization
Industry: Media
Location: Chattanooga, Tennessee

Entity Name: Hitachi Vantara
Entity Type: Subsidiary (Technology/Infrastructure)
Industry: Data Storage, Cloud Management, Ransomware Recovery
Location: Global (HQ: Santa Clara, California, USA)
Size: Large (Enterprise)
Customers Affected: Government entities, BMW, Telefónica, T-Mobile, China Telecom, Customers with self-hosted environments (unaffected)

Containment Measures: network isolationfirewall protectionsecure VPN access
Remediation Measures: manufacturer coordination for protocol updates

Incident Response Plan Activated: True
Containment Measures: Servers taken offlineEngagement of external cybersecurity experts
Remediation Measures: Ongoing (with third-party experts)
Recovery Measures: Restoring affected systems securely
Communication Strategy: Public statement via BleepingComputer, customer/partner notifications

Type of Data Compromised: Personally identifiable information, Payment information
Sensitivity of Data: High
Data Exfiltration: Yes
Data Encryption: Yes
Personally Identifiable Information: Yes

Data Encryption: True
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: manufacturer coordination for protocol updates, , Ongoing (with third-party experts).
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by network isolation, firewall protection, secure vpn access, , servers taken offline, engagement of external cybersecurity experts and .

Ransomware Strain: AkiraLynx
Data Encryption: Yes
Data Exfiltration: Yes

Ransomware Strain: Akira
Data Encryption: True
Data Exfiltration: True
Data Recovery from Ransomware: The company recovers data encrypted by ransomware through Restoring affected systems securely.

Recommendations: ensure control system devices are not accessible from the internet, implement proper network segmentation with firewalls, use secure remote access methods like Virtual Private Networks (VPNs)ensure control system devices are not accessible from the internet, implement proper network segmentation with firewalls, use secure remote access methods like Virtual Private Networks (VPNs)ensure control system devices are not accessible from the internet, implement proper network segmentation with firewalls, use secure remote access methods like Virtual Private Networks (VPNs)

Source: CISA

Source: Acronis

Source: BleepingComputer
URL: https://www.bleepingcomputer.com
Date Accessed: 2025-04-26

Source: FBI (Akira Ransomware Report)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: CISA, and Source: Acronis, and Source: BleepingComputerUrl: https://www.bleepingcomputer.comDate Accessed: 2025-04-26, and Source: FBI (Akira Ransomware Report).

Investigation Status: Ongoing (with third-party experts)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public statement via BleepingComputer and customer/partner notifications.

Stakeholder Advisories: Public statement issued; customers/partners notified
Customer Advisories: Customers with self-hosted environments advised they can still access data
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Public statement issued; customers/partners notified and Customers with self-hosted environments advised they can still access data.

Entry Point: adjacent network access

Entry Point: Stolen Credentials, Vulnerability Exploitation,
High Value Targets: Managed Service Providers, Law Firms, Accounting Firms, Construction Companies,
Data Sold on Dark Web: Managed Service Providers, Law Firms, Accounting Firms, Construction Companies,

High Value Targets: Government Projects, Enterprise Data,
Data Sold on Dark Web: Government Projects, Enterprise Data,

Root Causes: weak BCH checksum authentication
Corrective Actions: Network Isolation, Firewall Protection, Secure Vpn Access, Manufacturer Coordination For Protocol Updates,

Root Causes: Stolen Credentials, Vulnerability Exploitation,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Network Isolation, Firewall Protection, Secure Vpn Access, Manufacturer Coordination For Protocol Updates, .
Last Attacking Group: The attacking group in the last incident were an Akira ransomware groupLynx ransomware group and Akira Ransomware Group.
Most Recent Incident Detected: The most recent incident detected was on 2025-04-26.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-04-26.
Most Significant Data Compromised: The most significant data compromised in an incident were Yes and .
Most Significant System Affected: The most significant system affected in an incident was Hitachi Vantara internal systemsHitachi Vantara ManufacturingGovernment entity projects.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were network isolationfirewall protectionsecure VPN access and Servers taken offlineEngagement of external cybersecurity experts.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Yes.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was ensure control system devices are not accessible from the internet, implement proper network segmentation with firewalls and use secure remote access methods like Virtual Private Networks (VPNs).
Most Recent Source: The most recent source of information about an incident are Acronis, FBI (Akira Ransomware Report), BleepingComputer and CISA.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.bleepingcomputer.com .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (with third-party experts).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Public statement issued; customers/partners notified, .
Most Recent Customer Advisory: The most recent customer advisory issued was an Customers with self-hosted environments advised they can still access data.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an adjacent network access.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was weak BCH checksum authentication, Stolen credentialsVulnerability exploitation.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was network isolationfirewall protectionsecure VPN accessmanufacturer coordination for protocol updates.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.