Bridgestone Confirms Cyberattack Disrupts Manufacturing Operations in North America

Bridgestone confirmed a cyberattack disrupting manufacturing at North American plants. The company quickly contained the incident, assured no customer data was compromised, and continues forensic investigations.
Bridgestone Confirms Cyberattack Disrupts Manufacturing Operations in North America
Table of Contents
    Add a header to begin generating the table of contents

    Global tire manufacturer Bridgestone has confirmed a cybersecurity incident that disrupted operations at several manufacturing facilities across North America. The company said it moved quickly to contain the threat, limiting its impact and protecting customer data.

    Cyberattack Detected at Bridgestone Americas Facilities

    On September 2, 2025, reports surfaced of a cyber incident at two Bridgestone Americas production facilities in Aiken County, South Carolina. The following day, Canadian media outlets reported similar disruptions at the company’s plant in Joliette, Quebec.

    Bridgestone Americas (BSA), the North American subsidiary of Bridgestone Corporation, later confirmed the incidents, acknowledging that multiple manufacturing sites were affected by what it described as a “limited cyber incident.”

    “Bridgestone Americas continues to investigate a limited cyber incident impacting some of our manufacturing facilities,” the company told BleepingComputer. “Our team responded quickly to contain the issue in keeping with our established protocols.”

    Company Response and Containment Measures

    According to Bridgestone, forensic analysis is still underway, but initial findings suggest that the company successfully contained the attack before it could spread deeper into its network.

    “While our forensic analysis is ongoing, we remain confident that we were able to contain this limited cyber incident early. We do not believe any customer data or interfaces were compromised,” the company added.

    Bridgestone emphasized that it is working around the clock to mitigate operational impacts, manage disruptions in its supply chain, and maintain customer commitments.

    “Maintaining business continuity and protecting data and interfaces has been, and continues to be, our top priority,” said a company spokesperson. “We continue to work diligently to meet our customer obligations and to address any potential further impacts associated with this cyber incident.”

    Potential Supply Chain Impact

    While the company has not confirmed significant delays, disruptions in manufacturing could lead to ripple effects across the tire supply chain in North America. Bridgestone’s scale makes such risks notable.

    BSA represents 43% of Bridgestone Corporation’s global footprint, with 50 production facilities and 55,000 employees across North America. In 2024 alone, it generated $12 billion in sales and $1.2 billion in operating profit. Any production downtime at this scale has the potential to affect availability in the automotive market.

    Unclear if Ransomware Was Involved

    When asked whether ransomware was involved, Bridgestone did not provide clarification. As of now, no known ransomware groups have claimed responsibility for the incident.

    This uncertainty comes against the backdrop of Bridgestone’s history with ransomware. In 2022, the company was hit by a LockBit ransomware attack that resulted in the theft and leak of sensitive corporate data.

    Broader Context of Manufacturing Cyber Threats

    The incident underscores the rising trend of cyberattacks against critical manufacturing industries, where downtime can have severe financial and operational consequences. Attackers often target large-scale production facilities because of their reliance on continuous operations, putting pressure on organizations to respond quickly.

    Bridgestone has assured customers and partners that it continues to prioritize both operational continuity and data protection while the investigation remains ongoing.

    Related Posts