16th January 2026 Cyber Update: Nissan Hit by Everest Ransomware, 900GB Data Stolen

Japanese automaker Nissan is the latest victim of the Everest ransomware group, which claims to have stolen 900GB of sensitive data. The breach, announced January 10, threatens internal records, dealer info, and possibly customer data —raising serious concerns for its Australian operations.

16th January 2026 Cyber Update: Nissan Hit by Everest Ransomware, 900GB Data Stolen
Photo by Nadia

Cyber News Centre's cyber update for 16th January 2026: Nissan has become the latest target of a major ransomware attack, with the Everest group claiming to have exfiltrated 900GB of sensitive data.

Nissan Motor Corporation, a leading Japanese multinational automobile manufacturer, is grappling with a significant cybersecurity incident. The Everest ransomware group, a notorious Russia-linked cybercriminal organisation, announced on its dark web leak site on January 10, 2026, that it had successfully breached the automaker's systems and stolen a massive 900GB of internal data. The group has threatened to leak the data if a ransom is not paid within five days.

The Update and Why It Matters

Update: The Everest group has released sample data to substantiate its claims, including screenshots of internal documents, dealership information, and confidential business records. The exfiltrated data reportedly contains a wide range of sensitive information, including proprietary manufacturing designs, financial records, audit reports, and potentially the personal data of employees and customers. File formats in the leak include .csv, .txt, .pgp, and .xls, suggesting a mix of structured data from various internal systems.

This incident follows a string of previous cyberattacks on Nissan, including a 2024 breach by the Akira ransomware gang that affected 100,000 individuals in Australia and New Zealand, and another in December 2025 that exposed the data of 21,000 customers. Nissan has not yet publicly confirmed the full extent of the Everest breach, but the incident highlights the persistent and evolving threats facing the global automotive industry. The attackers are using a double-extortion tactic, not only encrypting data but also threatening to publish it, thereby increasing pressure on the company to negotiate.

Why it Matters: This breach has significant implications for Nissan's global operations, particularly in Australia, where the company has a substantial presence and a history of being targeted. The exposure of sensitive dealership and customer information poses a direct risk of fraud, phishing attacks, and identity theft to Australian consumers and businesses.

For Nissan, the reputational damage could be severe, eroding customer trust and potentially leading to significant financial losses and regulatory penalties under data protection laws like Australia's Privacy Act. The incident serves as a stark reminder of the vulnerability of complex, interconnected supply chains within the automotive sector. As vehicles become increasingly software-dependent and connected, the attack surface for cybercriminals expands, making robust, multi-layered security not just a recommendation, but a critical necessity for survival in the modern industrial landscape.


Get the stories that matter to you.
Subscribe to Cyber News Centre and update your preferences to follow our Daily 4min Cyber Update, Innovative AI Startups, The AI Diplomat series, or the main Cyber News Centre newsletter — featuring in-depth analysis on major cyber incidents, tech breakthroughs, global policy, and AI developments.

Great! You’ve successfully signed up.

Welcome back! You've successfully signed in.

You've successfully subscribed to Cyber News Centre.

Success! Check your email for magic link to sign-in.

Success! Your billing info has been updated.

Your billing was not updated.