Stellantis, the automaker that includes Chrysler, Jeep, Ram, Dodge and Fiat, said a breach at a third-party supplier compromised the personal information of customers related to its North American customer service operations.
The company said it was investigating and containing the incident, which it stressed had unfolded on a service provider’s platform rather than its core corporate systems.

What Stellantis says happened in the supplier breach
In a terse statement, Stellantis said that the hackers had infiltrated data through a supplier used in its customer service workflows. The automaker did not immediately specify which data fields were involved or the number of people impacted. Third-party platforms that facilitate owner support typically house names, contact information and vehicle details as well as case histories, but what was stolen here is up in the air.
The company said it has worked to secure the vendor environment and is collaborating with the provider. Notification responsibilities are likely to follow, according to privacy laws in the United States and Canada that mandate companies notify individuals if their personal information has been potentially compromised.
Salesforce trove, 18M records alleged in claims
Independent reporting by BleepingComputer connected the incident to a breach of a Salesforce environment — attributing it to ShinyHunters, which took responsibility and claimed that roughly 18 million customer records had been stolen.
Stellantis has not confirmed those claims. Threat actors tend to exaggerate numbers or misrepresent data sets, but the number underscores a potential scope of exposure when one of the most widely deployed cloud platforms is in play.
“It’s no secret that Salesforce is integral to the service and marketing operations of most car companies, which makes the company ripe for credential fraud, misconfiguration abuse and token manipulation. A 3TB database, if verified, might include many years of customer interactions, which could prove very useful in subsequent phishing attempts or social engineering.”

A bigger issue extending beyond SaaS supply chains
Stellantis is just one of a number of large companies with third-party exposure in software-as-a-service tools. Recent events have ripped through customer engagement tools (like Salesloft and Drift). Separate waves of attacks have hit companies’ Salesforce instances. Other companies, like Cloudflare, Google and Proofpoint, have reported stolen data tied to vendor platforms in similar campaigns, showing how systemic the threat can be for pivoting attackers across shared cloud ecosystems.
Regulators and security agencies have long warned about this trend. The European Union Agency for Cybersecurity recently published a report that points to the increasing percentage of supply-chain compromises, and IBM’s most recent Cost of a Data Breach report finds that breaches involving third parties are more costly to resolve and take longer to identify and contain. For automakers, which have had their customer experience stitched together across dozens of SaaS tools, shrinking that blast radius requires more tightly managed access controls, granular data minimization and continuous configuration monitoring.
Why automaker data breaches feel different
Automotive customer records in particular can be uncharacteristically detailed. Beyond contact info, service platforms could connect to VINs, ownership status, warranty claims and visits with dealerships. In that context, the data is a powerful ingredient for convincing scams, like phishing messages related to a specific vehicle identification number or recent service visit. Even without money, though, attackers can still turn a profit off of accurate profiles through identity theft and other targeted extortion.
What customers should do now to protect accounts
Owners should be suspicious of any unsolicited emails, texts or calls that mention their vehicle or account and seek logins or payment details. Always confirm calls or other communications via official brand sites and account portals themselves. Perhaps put a fraud alert on your credit with some of the major bureaus and regularly check statements for any suspicious transactions. The Federal Trade Commission offers advice on how to recognize imposter scams and what to do if your personal information may have been exposed.
- If Stellantis provides credit monitoring or identity protection services, get signed up immediately.
- Keep software and mobile apps for vehicle or account management updated.
- Use multi-factor authentication where possible.
Regulatory and legal exposure facing Stellantis now
Because the breach is at a third-party provider, investigators will look at contractual security obligations, audit trails and whether data minimization controls existed. In the U.S., state-level privacy and breach-notification laws (including those set forth under the California Consumer Privacy Act) mandate timely disclosures. If any information on Canadian residents is involved, provincial and federal privacy commissioners could also be advised. Class action lawsuits frequently occur after mass exposures, especially when the data can be used to commit targeted fraud.
Right now, Stellantis’ immediate job: Determine the extent of the breach, notify affected people and harden access to the outsourced systems at the heart of the incursion. For the wider industry, the episode is yet another reminder that supply-chain defense is now table stakes—especially when customer trust is hanging on a cloud.
