• Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
No Result
View All Result
Home Cyber

Google Warns Data Theft from ‘Salesloft Drift’ AI Agent Has Grown Bigger

Jane Doe by Jane Doe
August 30, 2025
in Cyber
Share on FacebookShare on Twitter

Google Threat Intelligence Group (GTIG), in collaboration with Mandiant, has issued an urgent warning to organizations worldwide, revealing that a widespread data theft campaign originating from the ‘Salesloft Drift’ AI agent is more extensive than initially believed. The campaign, which is being attributed to the threat actor tracked as UNC6395, has resulted in the compromise of hundreds of Salesforce customer instances and, more recently, a limited number of Google Workspace accounts.

The attacks, which occurred between August 8 and August 18, 2025, exploited compromised OAuth tokens associated with the Salesloft Drift third-party application. Rather than directly breaching the core platforms, the threat actor leveraged the app’s compromised connection to systematically exfiltrate vast amounts of data. According to GTIG, the primary objective of the campaign was to “harvest credentials” and other sensitive information, including AWS access keys, passwords, and Snowflake-related tokens, to enable further attacks on victim environments.

Initial investigations focused on the Salesforce integration, but Google’s latest advisory confirms that the scope extends to other integrations. The threat actor also used stolen OAuth tokens from the “Drift Email” integration to access a small number of Google Workspace email accounts. Google has clarified that this was not a compromise of its core platforms but a vulnerability tied to the specific third-party app integration.

Read

Gorilla Technology Secures Major AI Government Intelligence Platform Win in Asia

CrowdStrike’s Fal.Con 2025 Event Kicks Off, Focusing on AI and Ecosystem Innovation

In response to the escalating threat, Google has taken swift action, revoking the compromised OAuth tokens, disabling the affected integration with Google Workspace, and notifying all impacted administrators. Both Google and Salesloft are urging all customers to treat any and all authentication tokens connected to the Drift platform as potentially compromised.

This incident highlights a growing vulnerability in the interconnected SaaS ecosystem, where the security of one third-party application can become a weak point for multiple, business-critical platforms. Cybersecurity experts emphasize the need for organizations to conduct thorough reviews of all third-party integrations, revoke and rotate credentials, and diligently investigate their logs for signs of unauthorized access. The campaign underscores that even a single compromised AI agent can serve as a conduit for a much larger and more damaging supply-chain attack.

Previous Post

U.S. and Allies Declare ‘Salt Typhoon’ Hack a National Defense Crisis

Next Post

AI Chatbot Claude Abused to Launch “Cybercrime Spree”

Jane Doe

Jane Doe

More Articles

Fujitsu Develops Energy-Efficient Generative AI Technology
Cyber

UN Establishes Global Dialogue on AI Governance to Address AI Risks and Oversight

In a landmark move, the United Nations has launched a new global initiative to establish an international framework for AI...

by Jane Doe
September 8, 2025
Fujitsu Develops Energy-Efficient Generative AI Technology
Cyber

EU Data Act to Become Applicable on September 12, 2025, Regulating Data Access and Sharing

The European Union's Data Act is poised to become applicable on September 12, 2025, marking a significant milestone in the...

by Jane Doe
September 8, 2025
Fujitsu Develops Energy-Efficient Generative AI Technology
Cyber

VirusTotal Finds Hidden Malware Phishing Campaign in SVG Files

In a new and concerning development, security researchers at VirusTotal have identified a sophisticated phishing campaign that uses Scalable Vector...

by Jane Doe
September 8, 2025
Fujitsu Develops Energy-Efficient Generative AI Technology
Cyber

AI-powered Malware Hits Over 2,180 GitHub Accounts in “s1ngularity” Attack

A new and insidious form of cyberattack, leveraging artificial intelligence (AI) to automate and scale malicious activities, is reportedly targeting...

by Jane Doe
September 8, 2025
Next Post
Two New UN Initiatives to Ensure Responsible AI Development

AI Chatbot Claude Abused to Launch “Cybercrime Spree”

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

I agree to the Terms & Conditions and Privacy Policy.

Latest News

Hacking AI the Right Way: A Guide to AI Red Teaming

Hacking AI the Right Way: A Guide to AI Red Teaming

May 27, 2025
Researchers Cracked the Encryption Used by DarkBit Ransomware

Researchers Cracked the Encryption Used by DarkBit Ransomware

August 12, 2025
Researchers Cracked the Encryption Used by DarkBit Ransomware

High-severity WinRAR 0-day exploited for weeks by 2 groups

August 12, 2025

Transforming App Development with AI, Part 3: Challenges and Ethical Considerations

March 19, 2025
Exploring AI’s Critical Role in Climate Change at the G7 Summit

Exploring AI’s Critical Role in Climate Change at the G7 Summit

May 28, 2025
Are We Ready for the Next Cyber Storm? Why Staying Passive Is the Greatest Risk

Are We Ready for the Next Cyber Storm?

April 26, 2025
Researchers Cracked the Encryption Used by DarkBit Ransomware

Ghanaian Nationals Extradited for Roles in $100M Romance and Wire Fraud

August 12, 2025
Sumtrix.com

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Navigate Site

  • About
  • Contact
  • Privacy Policy
  • Advertise

Follow Us

No Result
View All Result
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Our website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.