**Hertz Data Breach Exposes Sensitive Customer Information**
Hertz recently disclosed a data breach that may have compromised sensitive personal identifiable information (PII) stored in its systems. On June 29, 2025, the company detected a network disruption, prompting an internal investigation. By July 3, 2025, Hertz confirmed that an unauthorized third party had accessed and potentially acquired customer data.
After a months-long review, Hertz completed its assessment on November 7, 2025, determining that exposed information varied by individual but included names and Social Security numbers. On December 9, 2025, the company began notifying affected individuals via mail, detailing the specific data impacted and offering 12 months of complimentary credit monitoring services.
The breach notice was filed with the Attorney General of Maine, where state residents received formal disclosure. Hertz has not publicly attributed the incident to a specific threat actor or attack vector. The full scope of affected individuals remains undisclosed.
Source: https://straussborrelli.com/2025/12/10/hertz-farm-management-data-breach-investigation/
Hertz cybersecurity rating report: https://www.rankiteo.com/company/hertz
"id": "HER1765420281",
"linkid": "hertz",
"type": "Breach",
"date": "12/2025",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
{'affected_entities': [{'customers_affected': 'Impacted individuals (number '
'not specified)',
'industry': 'Car Rental',
'name': 'Hertz',
'type': 'Corporation'}],
'customer_advisories': '12 months of complimentary credit monitoring services '
'offered to affected individuals',
'data_breach': {'data_exfiltration': 'Yes',
'personally_identifiable_information': 'Yes',
'sensitivity_of_data': 'High',
'type_of_data_compromised': ['Name',
'Social Security number']},
'date_detected': '2025-06-29',
'date_publicly_disclosed': '2025-12-09',
'description': 'Hertz reported a data breach where sensitive personal '
'identifiable information may have been compromised. An '
'unauthorized third party accessed and acquired sensitive data '
"from Hertz's systems.",
'impact': {'data_compromised': 'Sensitive personal identifiable information',
'identity_theft_risk': 'High',
'operational_impact': 'Network disruption',
'systems_affected': 'Company network'},
'investigation_status': 'Completed',
'references': [{'source': 'Attorney General of Maine'}],
'regulatory_compliance': {'regulatory_notifications': 'Filed with the '
'Attorney General of '
'Maine'},
'response': {'communication_strategy': 'Data breach notification letters '
'mailed to impacted individuals'},
'threat_actor': 'Unauthorized third party',
'title': 'Hertz Data Breach - Unauthorized Access to Sensitive Personal '
'Information',
'type': 'Data Breach'}