Google says a supply chain attack involving Gainsight has exposed Salesforce-stored data from more than 200 companies, once again demonstrating how business-to-business apps can act as potential multipliers in data theft efforts. The breach did not take advantage of a weakness in Salesforce itself, the companies said in statements, but instead abused external connections that Gainsight’s applications have to customer data through Salesforce.
What Google and Salesforce Are Saying About the Breach
Google’s Threat Intelligence Group has identified more than 200 fingerprints of potentially affected Salesforce instances so far, said Austin Larsen of Google’s Threat Intelligence Group, illustrating the breadth of the compromise. Google did not identify specific victims, but said the activity was part of a coordinated campaign affecting organizations via third-party access settings.
- What Google and Salesforce Are Saying About the Breach
- How the Intrusion Worked Through Connected Apps
- Who Is at Risk and the Group's Claimed Targets
- What This Means for SaaS Supply Chains and Risk
- Urgent Actions for Affected Teams to Take Now
- The Extortion Playbook Returns for Campaign Victims
- Bottom Line: Why This SaaS Supply Chain Breach Matters
It claimed there is no evidence the incident occurred because of a platform vulnerability. In a precautionary measure, Salesforce deactivated active access tokens for Gainsight-connected apps and started informing customers that their data was found to be exposed. Gainsight said the breach was initiated through an external connection of the applications, and it has hired Mandiant, Google’s incident response team, to carry out a forensic investigation.
How the Intrusion Worked Through Connected Apps
Based on disclosures, the attackers abused connected app integrations to get access to Salesforce data via API rights issued for Gainsight. In SaaS, OAuth tokens, service accounts, and overly broad permission combinations may make for a persistent path of access (invisible if you’re above strictly user logins), but app-to-app traffic isn’t.
The organization behind the campaign has the name Scattered Lapsus$ Hunters and is connected to English-speaking crews including ShinyHunters, Scattered Spider, and Lapsus$. These attackers have a history of social engineering, SIM swapping, and identity theft to gain their sessions or MFA-backed access and use these footholds to exfiltrate high-value data via APIs at scale.
What was taken will differ by customer and app scope, though data that’s accessible to customer success tools can include things like contact information, account hierarchies, histories of support cases, usage metadata, and attachments. Where API scopes are wide, the blast radius can easily exceed what on-the-ground teams think of as a single integration.
Who Is at Risk and the Group's Claimed Targets
The attackers have taken credit for breaches involving Atlassian, CrowdStrike, DocuSign, F5, GitLab, LinkedIn, Malwarebytes, and SonicWall as well as Thomson Reuters and Verizon. The claims have not been verified; several organizations did not immediately respond to requests for comment, and Google would not discuss specific victims. The group, one of the same groups that has been behind previous attacks, had named prominent companies in the past before dumping stolen data on extortion sites.
What This Means for SaaS Supply Chains and Risk
Third-party SaaS integrations magnify risk, because a single connector generally has visibility across many customers. Third-party paths have been constantly highlighted in Verizon’s Data Breach Investigations Report as a prime contributor to complicated intrusions, and detectives are witnessing consistent increases of token theft and API abuse within the enterprise SaaS basements.
The impact on the ground is not theoretical. IBM Cost of a Data Breach Report says the average global cost of a breach is close to $4.9M, and those including third parties often add complexity to your response effort. Mandiant threat telemetry continues to reflect median dwell times measured in days rather than months, indicating attackers are quickly optimizing their monetary access before incident responders can react.
Urgent Actions for Affected Teams to Take Now
- Rotate and revoke: Revoke all Salesforce Gainsight-connected app tokens, rotate credentials for integrations. Assume any reused tokens or secrets are compromised.
- Scope it down: Recreate connected app permissions with least-privilege scopes. Eliminate offline access, and use short-lived tokens.
- Context-based access restrictions: Apply IP allowlists, device trust, and high-assurance session policies for the connected apps. Mandate for sensitive API operations: step-up MFA.
- Watch APIs: Anomaly detection support for bulk exports, out-of-the-ordinary object access, and token reuse in a new geography. Check the security audit logs to review accesses that fall outside usual business usage.
- Validate downstreams: If user data was exposed, trigger contractual breach notifications, rotate shared secrets with partners, and perform targeted phishing defense for contacts who may now be at elevated risk.
The Extortion Playbook Returns for Campaign Victims
The Scattered Lapsus$ Hunters team has indicated that they will launch an extortion site for this campaign’s victims, in a similar manner to previous tactics adopted following other SaaS-integration breaches. Anticipate countdowns, strategic leaks of selective data, and pressure tactics designed to encourage ransom payments and media coverage.
Groups need to assume that data about customer relationships is a potential weapon for phishing, fraud, or competitive intelligence. Drafting clear communications for customers, regulators, and employees—and working in concert with legal, security, and PR teams—will help shorten the response cycle if your names do end up published on a leak site.
Bottom Line: Why This SaaS Supply Chain Breach Matters
The event is a warning that SaaS supply chains are as secure as their most privileged connector. Google’s count of more than 200 impacted Salesforce orgs is a master class in how fast a single integration can multiply risk, and why securing the OAuth pipeline, monitoring API activity, and cleaning up vendor access ranks high on every security leader’s to-do list.