Latest research, product updates and best practices on staying secure in the cloud | Permiso

Anatomy of the Salesloft Breach - Detection, Response, and Lessons Learned

Written by Ian Ahl | Sep 15, 2025 12:40:47 PM

In a year marked by prevalent supply chain breaches, the SalesLoft incident stands out as particularly insidious and complex. This breach represents what may be one of the most comprehensive non-human identity (NHI) attacks from start to finish, making it a critical case study for understanding modern supply chain compromises.

Summary

SalesLoft Drift, a Salesforce application for customer acquisition with AI tooling, suffered a significant breach that resulted in the theft of OAuth tokens for hundreds of users. These stolen tokens were subsequently used to access Salesforce instances, export sensitive data, and mine that data for additional credentials, particularly targeting Snowflake and AWS resources.

The incident unfolded over several months, beginning with a GitHub compromise between March and June 2025, followed by a dormant period, and culminating in active exploitation from August 8-18, 2025. SalesLoft disclosed the incident and revoked all affected tokens on August 20, 2025.

Part 1: Anatomy of the Attack

The Initial Compromise

According to SalesLoft's incident notice and Mandiant's investigation, the attack began with a sophisticated infiltration of SalesLoft's development infrastructure. The threat actor gained access to SalesLoft's GitHub repositories between March and June 2025 and downloaded content, likely cloning repos or downloading them as archives. To maintain persistence, they added a guest user to the GitHub organization, a technique that mirrors legitimate onboarding processes when organizations add new hires with existing GitHub accounts.

The attackers established workflows, likely GitHub Actions, that may have provided pathways to AWS infrastructure. The pivot from GitHub to AWS likely occurred through credentials harvested from the downloaded repositories, with long-lived access keys or someother programatic credential being a probable vector. Once inside the Drift AWS environment, they extracted OAuth tokens that were likely stored in Secrets Manager or Systems Manager Parameter Store, or a similar solution.

This attack pattern of extracting secrets from cloud storage services has become increasingly common among threat actors, particularly groups like LUCR-3 (also known as UNC3944 or Scattered Spider), who regularly harvest credentials from Secrets Manager and similar services.

The OAuth Token Architecture

What makes this breach particularly concerning is the per-user token architecture. Unlike organization-level integrations, SalesLoft Drift uses individual OAuth tokens for each user. Each salesperson using the application would integrate individually with Salesforce, meaning the attacker gained permissions equivalent to each compromised user. If a Salesforce admin used the integration, the attackers obtained admin-level access. Regular sales representatives provided limited access. This architectural decision, while providing granular control, created hundreds of individual compromise points rather than a single integration to secure.

Multi-Platform Impact

While initially reported as a Salesforce breach, the scope expanded significantly. OAuth tokens for Google Workspace integrations were also compromised, along with dozens of other integrated applications. Most investigative efforts focused on Salesforce due to visible damage, but the actual breach affected a much broader ecosystem of connected services.

The Credential Harvesting Strategy

The attackers demonstrated sophisticated operational security. Rather than searching within Salesforce for credential patterns like "AKIA" (AWS key prefixes), they exported all accessible data from victim Salesforce instances. With the data now exported to their own infrastructure, the attacker could then run common tools like TruffleHog to scrape out the credentials that they were looking for such as long-lived AWS Access Keys. This approach avoids triggering alerts that might have been configured for unusual search patterns within Salesforce itself.

Part 2: Detection Opportunities and Challenges

Attack Infrastructure and Timeline

Based on analysis across multiple incidents, the threat actors operated from two primary IP addresses:

  • 104.248.99.62 (DigitalOcean) - Primary source of activity, including most data exfiltration
  • 18.116.59.46 (AWS) - Secondary infrastructure

The attack followed a deliberate two-phase approach:

  • Testing Phase (August 11-16): Limit queries of 1,000 to 10,000 records to understand available data across victim environments
  • Exfiltration Phase (August 17-20): Mass export of data from compromised Salesforce instances, with the DigitalOcean infrastructure handling the bulk of this activity

Signal-Based Detection Strategies

Rather than relying solely on atomic indicators, effective detection requires focusing on behavioral signals:

Baseline Deviation: SalesLoft OAuth connections consistently originated from AWS IP ranges. When these same user identities suddenly connected from DigitalOcean infrastructure, this represented a clear baseline deviation. Vendor connections are particularly easy to baseline due to their consistency, making such deviations highly suspicious and easy to detect for organizations with proper monitoring.

Bulk API Usage Patterns: Bulk API calls from non-service accounts remain uncommon across most organizations. This represents a strong detection signal, particularly when accounts with no history of bulk API usage suddenly begin mass data extraction.

Anti-Forensic Behavior: Attackers deleted export jobs immediately after completion via API, rather than allowing the default multi-day retention period. This premature job deletion pattern provides another detection opportunity.

Key Salesforce Events for Monitoring

Security teams should focus on these critical events:

  • Unique Query: SQL statements executed against Salesforce (e.g., "SELECT * FROM Account")
  • Bulk API: Large-scale data extraction operations
  • OAuth Refresh Token: Authentication events showing consistent token refreshing during data scraping
  • Report Export: Data export activities and their associated metadata
# EventNames
- UniqueQuery
- BulkApi2
- RestApi:/services/data/sobjects
- RestApi:/services/data/query
- RestApi:/services/data/limits
- RestApi:/services/data/jobs
- ApiTotalUsage:GET
- ApiTotalUsage:POST
- ApiTotalUsage:DELETE
- Login:oauthrefreshtoken

Part 3: Response and Remediation

Immediate Response Actions

Organizations potentially affected by this breach should have taken immediate steps:

  1. Token Audit and Revocation: Review all OAuth integrations, identify potentially compromised tokens, and revoke suspicious access immediately.
  2. Credential Reset: Given the credential harvesting focus, reset all credentials that may have been exposed in Salesforce data, particularly those for cloud platforms and other SaaS services.
  3. Forensic Analysis: Search for the identified IP addresses in logs from August 8-18, review bulk API usage patterns, and identify any OAuth token usage from unexpected locations.
  4. Communication: Coordinate with SalesLoft, Salesforce, and other affected vendors to understand the full scope of impact.

Long-term Remediation

Beyond immediate response, organizations need to implement lasting improvements:

Enhanced Monitoring: Implement detection for unusual Bulk API usage from non-service accounts, establish baselines for vendor connections including IP ranges and user agents, and deploy monitoring for mass secret retrieval from cloud storage services like Secrets Manager and SSM.

Architectural Reviews: Reassess OAuth integration architectures, implement just-in-time access principles for sensitive operations, and segment customer tokens appropriately. IP based restrictions are also a great idea.

Logging Enhancement: Despite the cost, enable appropriate Salesforce logging tiers and implement log aggregation and correlation capabilities to overcome platform limitations.

Part 4: Lessons Learned

The Evolution of Supply Chain Attacks

This incident represents a paradigm shift in supply chain attacks, demonstrating a purely non-human identity compromise from start to finish. As noted in the analysis, this will likely become "the poster child" for NHI attacks because it's one of the few that is entirely NHI-based. Most NHI attacks begin with human identity compromise and escalate to machine identities. This case shows how attackers can operate entirely within the NHI space, bypassing traditional security controls focused on human user behavior.

Vendor Security Implications

Software vendors storing customer credentials must implement robust monitoring for secrets access in services like Secrets Manager and SSM. Organizations should ask themselves whether they would detect mass credential extraction from their own infrastructure. They need to segment customer tokens appropriately, monitor for unusual repository access patterns, and implement comprehensive audit logging for all credential access.

The True Cost of Security

The SalesLoft breach exposes a troubling reality about security economics. Organizations face a difficult choice between paying substantial fees for basic security logging or accepting the risk of undetected breaches. This incident demonstrates that the cost of inadequate logging far exceeds the investment in proper visibility.

Attribution Complexity

Attribution remains complex in this case. The group claiming to be ShinyHunters took credit via Telegram and asserted connections to Scattered Spider. However, all their claims were based on publicly available information with no private indicators. Mandiant has classified the activity under UNC6395 pending further investigation. The public nature of the claimed attribution raises questions about its validity and reminds us that attribution should not distract from detection and response priorities.

Tools and Resources

To assist with detection and analysis, our open-source Cloud Grappler tool has been updated to identify indicators associated with this campaign. The tool can analyze logs stored in AWS S3, Azure Blob Storage, and other cloud storage services.

Organizations using Permiso's platform have access to comprehensive detection rules covering the tactics, techniques, and procedures observed in this campaign, providing automated detection capabilities for similar attacks.

Key Takeaways

The SalesLoft breach serves as a critical case study for understanding modern supply chain compromises and the evolution of non-human identity attacks. Several key lessons emerge:

  1. Non-human identities represent a new frontier for attackers, offering persistence, broad permissions, and limited monitoring.
  2. Supply chain attacks can cascade across entire ecosystems of connected services, multiplying the impact far beyond the initial compromise.
  3. Detection requires behavioral baselines, not just signature matching. Understanding normal patterns for vendor connections and API usage proves crucial.
  4. Logging remains a fundamental challenge, with cost and quality issues creating blind spots that attackers readily exploit.
  5. Credential sprawl amplifies risk, as attackers increasingly focus on harvesting credentials from compromised environments to enable further attacks.

Wrapping Up

While the immediate impact has been contained through token revocation, the broader implications for how organizations protect and monitor machine identities will resonate throughout the industry. As supply chain attacks continue to evolve, organizations must balance the convenience of third-party integrations with robust security monitoring and response capabilities.

The cost and complexity of implementing adequate logging, particularly in platforms like Salesforce, remains a significant challenge that the industry must address collectively. Basic security events should be available as standard functionality, not premium features.

The question facing every organization is not whether similar attacks will occur, but whether they have the visibility and capabilities to detect and respond when they do. The SalesLoft breach provides a roadmap for both attackers and defenders. Organizations that learn from this incident and implement appropriate controls will be better positioned to defend against the next generation of supply chain attacks.

🎧 Listen to the full discussion on The Permiso Podcast

Episode 01: Tokens, Trust, and Takeovers - Inside the Salesloft Breach

Youtube | Apple Podcasts | Spotify | Amazon Music 

This analysis is based on public reporting from SalesLoft, Mandiant, and Permiso's incident response experience. For more information about detecting and responding to supply chain compromises, contact the Permiso team.