LmCast :: Stay tuned in

Japanese beer giant Asahi says data breach hit 1.5 million people

Recorded: Nov. 29, 2025, 4:03 p.m.

Original Summarized

Japanese beer giant Asahi says data breach hit 1.5 million people

News

Featured
Latest

GreyNoise launches free scanner to check if you're part of a botnet

The Black Friday 2025 Cybersecurity, IT, VPN, & Antivirus Deals

Microsoft to secure Entra ID sign-ins from script injection attacks

New ShadowV2 botnet malware used AWS outage as a test opportunity

Japanese beer giant Asahi says data breach hit 1.5 million people

Leak confirms OpenAI is preparing ads on ChatGPT for public roll out

Save on this ethical hacking bundle: $33 through December 7th

Man behind in-flight Evil Twin WiFi attacks gets 7 years in prison

Tutorials

Latest
Popular

How to access the Dark Web using the Tor Browser

How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11

How to use the Windows Registry Editor

How to backup and restore the Windows Registry

How to start Windows in Safe Mode

How to remove a Trojan, Virus, Worm, or other Malware

How to show hidden files in Windows 7

How to see hidden files in Windows

Virus Removal Guides

Latest
Most Viewed
Ransomware

Remove the Theonlinesearch.com Search Redirect

Remove the Smartwebfinder.com Search Redirect

How to remove the PBlock+ adware browser extension

Remove the Toksearches.xyz Search Redirect

Remove Security Tool and SecurityTool (Uninstall Guide)

How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo

How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller

How to remove Antivirus 2009 (Uninstall Instructions)

Locky Ransomware Information, Help Guide, and FAQ

CryptoLocker Ransomware Information Guide and FAQ

CryptorBit and HowDecrypt Information Guide and FAQ

CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ

Downloads

Latest
Most Downloaded

Qualys BrowserCheck

STOPDecrypter

AuroraDecrypter

FilesLockerDecrypter

AdwCleaner

ComboFix

RKill

Junkware Removal Tool

Deals

Categories

eLearning

IT Certification Courses

Gear + Gadgets

Security

VPNs

Popular

Best VPNs

How to change IP address

Access the dark web safely

Best VPN for YouTube

Forums
More

Startup Database
Uninstall Database
Glossary
Chat on Discord
Send us a Tip!
Welcome Guide

HomeNewsSecurityJapanese beer giant Asahi says data breach hit 1.5 million people

 

Japanese beer giant Asahi says data breach hit 1.5 million people

By Bill Toulas

November 29, 2025
10:17 AM
0

Asahi Group Holdings, Japan’s largest beer producer, has finished the investigation into the September cyberattack and found that the incident has impacted up to 1.9 million individuals.
The type of data compromised in the attack includes full names, genders, physical addresses, phone numbers, and email addresses, and could be used in phishing attempts.
The incident was first disclosed on September 29, when the company was forced to suspend production and shipping operations due to a cyberattack.

At the time, Asahi stated that it saw no evidence of customer data having been accessed by unauthorized actors. A few days later, though, the company confirmed that it suffered a ransomware attack and that data had been stolen.
The disclosure was followed by Qilin ransomware claiming the intrusion and alleging to have 27GB of data from Asahi. The hackers published samples of exfiltrated files on their data leak site to prove their claims.
A press release from the company Asahi states that the following categories of individuals have been impacted:
1,525,000 customers who contacted Asahi’s customer service centers (Breweries, Drinks, Foods).
114,000 external contacts who received congratulatory or condolence telegrams from Asahi.
107,000 current and retired employees and 168,000 family members of those employees.
Asahi notes that the types of data exposed vary per category. For customers, it may include name, gender, physical and email address, and phone number; but for employees, it may also include dates of birth and gender.
The company underlines that no payment card information was exposed in the incident. A dedicated contact line has been established for affected parties to receive answers about the exposed personal data.
According to Asahi’s CEO, Atsushi Katsuki, the company is still in the process of restoring impacted systems, two full months after the initial compromise.
“We are making every effort to achieve full system restoration as quickly as possible, while implementing measures to prevent recurrence and strengthening information security across the Group,” stated Katsuki
“Regarding product supply, shipments are resuming in stages as system recovery progresses.”
The preventative measures to be implemented include redesigned communication routes, tightened network controls, restrictions on external internet connections, upgrades of threat-detection systems, security audits, and redesigned backup and business-continuity plans.

Secrets Security Cheat Sheet: From Sprawl to Control
Whether you're cleaning up old keys or setting guardrails for AI-generated code, this guide helps your team build securely from the start.
Get the cheat sheet and take the guesswork out of secrets management.
Download Now

Related Articles:
Qilin ransomware claims Asahi brewery attack, leaks dataDartmouth College confirms data breach after Clop extortion attackPiecing Together the Puzzle: A Qilin Ransomware InvestigationSynnovis notifies of data breach after 2024 ransomware attackQilin ransomware abuses WSL to run Linux encryptors in Windows

Asahi
Customization
Data Leak
Qilin
Ransomware

Bill Toulas
Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.

Previous Article

Post a Comment Community Rules

You need to login in order to post a comment

Not a member yet? Register Now

You may also like:

Popular Stories

GreyNoise launches free scanner to check if you're part of a botnet

Leak confirms OpenAI is preparing ads on ChatGPT for public roll out

Microsoft: Windows updates make password login option invisible

Sponsor Posts

Review of Passwork: Affordable Enterprise-Grade Password Manager

WSUS can’t keep up in a remote-first world. Cloud-native patching fixes what VPNs never could

Overdue a password health-check? Audit your Active Directory for free

  Upcoming Webinar

Follow us:

Main Sections

News
VPN Buyer Guides
SysAdmin Software Guides
Downloads
Virus Removal Guides
Tutorials
Startup Database
Uninstall Database
Glossary

Community

Forums
Forum Rules
Chat

Useful Resources

Welcome Guide
Sitemap

Company

About BleepingComputer
Contact Us
Send us a Tip!
Advertising
Write for BleepingComputer
Social & Feeds
Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved

Login

Username

Password

Remember Me

Sign in anonymously

Sign in with Twitter

Not a member yet? Register Now


Reporter

Help us understand the problem. What is going on with this comment?

Spam

Abusive or Harmful

Inappropriate content

Strong language

Other

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT

Asahi Group Holdings, Japan’s largest beer producer, has experienced a significant data breach impacting approximately 1.9 million individuals. The incident, initially disclosed on September 29, 2025, stemmed from a ransomware attack that compromised customer data. Qilin ransomware claimed responsibility, publishing samples of exfiltrated files on a data leak site. The compromised data included full names, genders, physical addresses, phone numbers, and email addresses.

The scope of the breach encompasses several categories of individuals. Approximately 1,525,000 customers who engaged with Asahi’s customer service centers (across its breweries, drinks, and foods divisions) were affected. An additional 114,000 individuals comprised external contacts receiving congratulatory or condolence telegrams from the company. Furthermore, 107,000 current and retired employees, along with 168,000 family members of those employees, were also affected. The specific data exposed varied across these categories; for the customer segment, this encompassed name, gender, physical address, and email address, while employee records included dates of birth and gender. Crucially, the company asserts that no payment card information was accessed during the breach.

Following the incident, Asahi established a dedicated contact line to assist affected individuals with information regarding the exposed personal data. The CEO, Atsushi Katsuki, indicated that full system restoration is ongoing, two months after the initial compromise, and that product shipments are resuming in phases tied to the progress of system recovery. To mitigate further risks, Asahi is implementing a series of preventative measures, including redesigned communication routes, tightened network controls, restrictions on external internet connections, upgrades to threat detection systems, security audits, and revised backup and business continuity plans. The company is focused on proactively improving its information security posture across the Group through enhanced protocols and safeguards.