Toyota GB statement on vehicle theft

Diversity at Toyota

We take the issue of Toyota and Lexus vehicle theft very seriously. We are continuously developing technical solutions to make our vehicles more secure, to help reduce the risk of theft.

An enhanced security hardware system was introduced in October 2021 (Lexus) and October 2022 (Toyota) on the latest models targeted by criminals. Since which, we have seen a significant drop in thefts of those models.

For older models, we endeavour to create solutions that can offer enhanced protection to our customers.  Following significant investments by Toyota GB, in line with that of other vehicle manufacturers, newly developed official Toyota and Lexus security hardware components will very soon be available to fit to those targeted models registered before October 2021.

Following communication from Toyota and Lexus in the coming weeks, owners should contact their local dealer to arrange fitment. Customers can already speak to their local dealer about the fitment of a protective plate to block access to the vehicle’s electronics. This is a nationwide customer care offering available on Toyota RAV4 Hybrid, Lexus RX and Lexus NX.

As a vehicle manufacturer, we can never completely eliminate the risk of vehicle theft. This is an industry-wide issue, concerning all vehicle manufacturers and affecting the most popular models first.

In order to further reduce the theft risk, we regularly collaborate and share information with insurance associations, police and law enforcement authorities, theft prevention experts and other key stakeholders around the world. This enables us to understand new threats and techniques used by thieves and develop more secured systems. 

Alongside our efforts, we urge those authorities to focus on reducing the number of thefts. We would also like to see action taken that leads to the end to the online sale of devices used by criminals to steal cars without using the car keys, as these devices serve no purpose other than a criminal one.

How do thieves manage to steal cars in this manner?

The thieves disconnect part of the headlamp and use a malicious device to send signals to the control CAN bus (the communication ‘backbone’ within a car) that allow the doors to open and the car to start without the key or remote control.

Thieves need to:

  • Purchase a relatively expensive rogue device (third-party ‘emergency start‘ device which costs around £2500 – £4000 each)
  • Gain physical access to the vehicle’s CAN bus communication wires for an uninterrupted period.

The third-party ‘emergency start‘ device has the capability to initiate an exploit in the following manner:

  • Once connected to the vehicle’s CAN bus communication wires, the third-party ‘emergency start‘ device can send a prioritised series of CAN signals to bypass the vehicle’s security and immobiliser systems, which could allow a thief to unlock the doors and turn the vehicle’s ignition ON.
  • The third-party ‘emergency start’ device is then disconnected.
  • At this point a thief can enter the vehicle and start the car without the key.

What is Toyota doing to prevent these types of attacks?

Toyota and Lexus take the issue of car theft very seriously.  We are continuously developing technical solutions to make our vehicles more secure to help reduce the risk of theft.

In fact, in the UK market, an enhanced security hardware was introduced in October 2021 on the latest versions of the models that had previously been targeted by criminals. Since then, we have seen a significant drop-off in terms of successful thefts of those models.

For older models we endeavour to create solutions that can offer enhanced protection to our customers. 

We cannot divulge the precise nature of the imminent security enhancement; should we do so we risk offering information into the public domain that could be of interest to criminal parties.

The intention is to make the security enhancement available to vehicles affected by CAN bus theft.

What models are known to be targeted by this issue and are newer models affected?

The models primarily targeted are fourth-generation Lexus RX and the Toyota RAV4. 

For older models we endeavour to create solutions that can offer enhanced protection to our customers.

Since October 2022, Toyota models are subject to a platform change that negates CAN Bus theft. This excludes Hilux, which is not subject to CAN bus attacks.

When did Toyota first become aware of the vulnerability in the security systems?

It is not so much vulnerability of the security systems but more so the growing rise in criminal gangs targeting vehicles for ‘cannibalisation’ and/or complete theft.  

Instances appear to have been rising significantly from 2019-2020.

There are many factors involved and at a global level. This includes parts of the world experiencing parts shortage which results in targeted thefts to supply vehicles and/or parts sent to countries experiencing trade restrictions.

Which models can be fitted with the enhanced security feature?

It can be fitted to Land Cruiser 150, RAV4 and first-generation Toyota C-HR.

When is the enhanced security upgrade going to be available and will it be free of charge?

Exact timings are still to be confirmed. We anticipate being able to advise the Toyota Centre network with full details soon. The security enhancement needs to be carried out at a Toyota Centre. Costs are under review; customers may incur a nominal charge.

Are any new models targeted by thieves?

While no car can be considered 100% immune to criminal intent, more recent models are equipped with enhanced security systems aimed at deterring CAN bus type thefts.

Given that the rise in this type or car theft has been known for several years in other countries and is growing in the UK why wasn’t I told about this?

Toyota takes the issue of car crime very seriously. To protect customers’ vehicles our approach is not to disclose our vehicle theft analysis data. The sharing of information could enable thieves to find ways to circumvent anti–theft technologies or make some models particularly attractive to some thieves and unnecessarily vulnerable to attack.

Is a Vehicle Protection Plate (VPP) available for any Toyota models?

Yes, for RAV4, excluding the Plug-In Hybrid model (which is not susceptible to CAN bus attack). The fitment is chargeable.

What is the countermeasure and what’s the plan moving forwards?

We are continuously developing technical solutions to make our vehicles more secure and reduce the risk of theft. An enhanced security hardware was introduced in October 2022 on the latest versions of the models that had previously been targeted by criminals. Since then, we have seen a significant drop-off in terms of successful thefts of those models.

Why is there no recall for vehicles susceptible to the CAN bus attack?

Recall announcements in the UK are guided by very specific guidelines as drawn up by the Driver and Vehicle Standards Agency (DVSA). To qualify as a recall, the issue must relate to a safety or thermal type issue where there is potential for injury as a result of vehicle manufacture or component failure. Only in these such circumstances can a recall be announced. In recall circumstances, the DVSA will provide manufacturers access to ownership records for purpose of communication. Instances of theft do not trigger a recall.

Will Toyota pay for damage caused by an attempted theft?

No. This will need to be addressed by the customer and the vehicle insurers. While we understand theft or attempted theft can be highly upsetting and, in some cases, a costly experience, in such instances customers are first and foremost victims of crime. Toyota does not cover costs associated with criminal activity either under the terms of the warranty or as goodwill.

What is the position with insuring affected models?

As a manufacturer, we stay close to Toyota Insurance colleagues and indeed all motor insurers. We are aware that in many cases, insurance premiums might have increased as a direct result of vehicle crime. We need to refer you to your insurer for further comment.

466 comments

  1. Does my CHR J7JTB have the Theft security Plate fitted please? If not how/when can I get this done?

    1. Hi Jan,
      Thanks for your comment.
      The Vehicle Protection Plate is not available for the C-HR.
      However, following significant investments, newly developed official Toyota security hardware components will be available very soon for your C-HR.
      The exact timings of this security enhancement are still to be confirmed. We anticipate being able to advise Centres with full details before the end of April.
      We hope this helps, please let us know if there is anything else that we can assist you with.
      Thank you.

  2. Hi,
    I have a 2020 Rav 4 Design registered Sept 2021. I believe it has a 2020 build date. Reg is HX71***.I contacted my dealer yesterday, Toyota Platinum – Bath, regarding the security plate and were informed that they can’t order them and we’re awaiting instruction from Toyota UK.which would likely be until end of April. This seems to contradict your advice to other customers.

    1. Hi Andrew,
      Thanks for your comment, we have raised a case directly to bath CASE2047175.
      They will be in contact to book your VPP in directly.
      Thanks.
      Toyota GB

      1. I have followed up on the fitting of the protection plates with my dealer, who after 10 days have informed me that the parts are currently unavailable. This is both very disappointing and concerning. Can you please confirm when the plates will be supplied to the dealer?
        Please can you also confirm the I am on your list to be contacted once the additional security update is available?

      2. Hi Andrew,
        Thanks for your reply.
        We regret to inform you that the Vehicle Protection Plates are currently on back order.
        Please be assured that we are working to get these parts produced as quickly as possible.
        Unfortunately, we are unable to provide any further information on timescale at this time.
        However, we can confirm that you are on our list to be contacted when the enhanced security upgrade is available.
        We can only apologise for any frustration caused by these delays.
        If there is anything else that we can assist you with, please let us know.
        Thanks.

  3. I’ve been into my local dealership this morning, after leaving my 21 plate CH-R overnight for battery charge and testing, after the dreaded common 12v battery failure and my car failing to start. I’ve been informed that the 12v battery is fine, not suitable for battery replacement under warranty, it would appear it’s my own fault for not driving my car enough!!!
    Whilst at the dealership I asked about getting the anti theft plates fitted to my car, I was informed that Toyota are currently only fitting the plates to Rav 4’s and not CH-R’s. My latest insurance renewal has rocketed through no fault of my own, my car is at risk of theft due to a design fault of Toyota, which they have been aware of for some time and won’t put right. To put it mildly I’m very cheesed off and my purchase of a new Toyota will definitely NOT be happening anytime soon!!!!!!!!!!!

    1. Hi Stan,
      We can only apologise for any frustration caused.
      Please may we take your vehicle registration so that we can advise further on your specific vehicle.
      Thanks.

    1. Hi Mohammed,
      Thanks for your comment.
      Please provide the vehicle registration so we can look into this for you.
      Thanks.

  4. I’m in the process of buying a RAV 4 which was manufactured in 2022 and was first registered on Oct 2022.

    How can I know if the car is not susceptible to CAN bus attack and the enhanced security feature has been installed?

    1. Hi Ap,
      Thanks for your comment.
      Please provide the vehicle registration so we can check this for you.
      Thanks.

  5. My 2021 CHR Sport was stolen via this method of theft two weeks ago. I’m shocked to hear that Toyota have been aware of the extra vulnerability of certain models for a long time, As a customer of Toyota for many years I am extremely disappointed that you haven’t provided us with the duty of care I would expect, Customers should have notified about this issue as a matter of course, it feels like you have only released this statement after the issue was exposed on the BBC’s One Show.

    1. Hi Sarah,
      We are really sorry to hear that you have been a victim of this horrible crime.
      Please be assured that we are constantly working on enhancing our security features on our vehicles and are working closely with the authorities to raise awareness of this crime as well as our technical teams, both here and with Toyota Motor Europe and our insurance experts to look at ways to further protect our vehicles and to develop technology and components to try to prevent vehicle thefts.
      Once again, we can only that you have been targeted by this horrible crime and for the distress this has caused.
      If there is anything else that we can assist you with at this time, please let us know.
      Thanks.

  6. Is the Lexus ux 250 h vulnerable to can bus attack? If so is there a modification available for the ux?

    1. Hi Roy,
      Thanks for your comment.
      Please provide the vehicle registration so we can look into this for you.
      Thanks.

  7. Two weeks ago I purchased my first Toyota, an 18 month old C-HR.
    I have still not managed to get its connected services to connect.
    The ‘technician’ at the local dealership said this is common.
    I now discover I have got a car with ‘PINCH ME – YOU WON’T NEED A KEY’ written across the windscreen.
    Am I now regretting my purchase – YES.
    Am I pleased I took out a 2 year gap insurance – YES

    1. Hi Dave,
      We are sorry to hear about this.
      Please may we take your vehicle registration so that we can assist you further.
      Thanks.

      1. Many thanks for the offer of assistance.
        My registration is HF22XUT
        Thanks,
        Dave

      2. Hi Dave,
        Not a problem, thank you for confirming your vehicle registration.
        Unfortunately, as per our latest statement, your C-HR is a targeted model.
        Following significant investments, newly developed official Toyota security hardware components will be available very soon for your C-HR.
        The exact timings of this security enhancement are still to be confirmed. We anticipate being able to advise Centres with full details before the end of April.
        If you would like us to contact you when this enhancement will be available, please may you confirm that you are happy for us to contact you via email.
        Furthermore, we would also like to contact you separately to process a callback request from our Multimedia Team to yourself to assist you in rectifying the issues you’ve mentioned about your Connected Services – please may you also confirm that you are happy for us to contact you regarding this?
        Thank you.

      3. Thanks for the confirmation that my car is a targeted model.
        I would appreciate an email when this update is available.
        I would also appreciate any help your multimedia team can offer concerning the connected services.
        Thank you
        Dave

      4. Hi Dave,
        We have processed a request for you to be notified when further security enhancements are available.
        We have also sent you an email to assist you further with your Connected Services.
        Thank you.

  8. Just had our Rav 4 (2021) plate stolen. We were never informed about this vulnerability by our dealer , nor were we suggested the secure plates. Learning the hard way now!
    Will be difficult to trust Lexus and Toyota again.

    1. Hello Rishi,
      We are so sorry to hear that you have been affected by this horrible crime.
      We trust that the police and your insurance company are now working closely with you to resolve this matter and minimise any further inconvenience.
      If there is anything else that we can assist you with at this time, please let us know.
      Thanks.

      1. It feels like a lip service . It would have been prudent on Toyota or the dealership’s part to have been contacted the customers proactively and offered us the option. This problem is becoming a pandemic and vehicle owners are left to suffer. The dealership wasn’t of any help either.

  9. I am surprised to read that you don’t offer protection for the RAV4 Plug-In Hybrid model. It may not be susceptible to CAN bus attack, but that doesn’t mean it’s immune to having it’s CAN bus system tampered with, as I know from bitter experience.
    I was also surprised to find out that you are not able to fix vehicles that are left hand drive.

    1. Hi Mags,
      Thank you for taking the time to provide this feedback, we will ensure this is passed on promptly.
      We can only apologise that you have been a victim of this, this must have been a very distressful situation.
      If there is anything else we can assist you with at this time, please let us know.
      Thanks.

    2. I have the 73 reg plugin model. I paid £70 to have it done at Toyota Enfield just for peace of mind. It’s worth calling them and have it done.

Leave a Reply

Your email address will not be published. Required fields are marked *

To be the first to hear about all of our latest news, offers and events, check the box below, we’ll send these communications by email, phone, SMS or post. Be assured that Toyota will only share your personal information with companies that are an integral part of fulfilling the services we deliver. If you would like to find out more about how we process your data please visit our privacy policy for details.

I understand that I can unsubscribe at any time.