WordPress Ad Banner

Chipmaker NXP Semiconductors Reports Data Breach Involving Customer Information


Dutch semiconductor manufacturer NXP Semiconductors has notified its customers about a recent data breach that has compromised their personal information.

The breach initially came to light thanks to Troy Hunt, the founder of Have I Been Pwned, who shared a copy of the email sent by NXP to affected customers regarding the breach. The impacted individuals seem to be those who maintain online NXP accounts, granting access to technical resources and community support.

WordPress Ad Banner

NXP emphasizes the security of these accounts, boasting features like two-step authentication to safeguard user data and maintain privacy, as stated on the NXP account benefits page.

According to Andrea Lempart, a spokesperson for NXP, who provided a statement to TechCrunch, the company refrained from disclosing the exact number of affected customers. However, she did confirm that an “unauthorized entity” had gained access to “basic personal information” from a system linked to NXP’s online portal. The compromised data encompasses customers’ complete names, email addresses, mailing addresses, office and mobile phone numbers, company names, job titles, descriptions, and communication preferences.

NXP has chosen not to divulge further details about the breach, nor did it provide a reason for the delay in notifying those affected. The intrusion occurred on July 11 but wasn’t detected until July 14 by NXP.

In an abundance of caution, NXP is reaching out to all impacted users on NXP.com, expressing apologies for any inconvenience this situation may have caused. The company has also informed relevant authorities about the breach.

In the notification email sent to affected customers, NXP advises users to exercise vigilance when it comes to unsolicited communications requesting personal information or containing suspicious links.

Notably, NXP made headlines previously when a security researcher identified a vulnerability in Delhi Metro’s smart card system, which relies on chips manufactured by NXP. The flaw exploited the card’s top-up process, enabling individuals to effectively use the transportation system without paying for travel.