CyberHappenings logo
☰

Track cybersecurity events as they unfold. Sourced timelines, daily updates. Fast, privacy‑respecting. No ads, no tracking.

Allianz Life CRM Breach Affects 1.1 Million Customers

First reported
Last updated
πŸ“° 1 unique sources, 1 articles

Summary

Hide β–²

Allianz Life confirmed a data breach in July 2025, where approximately 1.1 million customers' personal information was stolen from a third-party, cloud-based CRM system. The compromised data includes names, addresses, phone numbers, email addresses, dates of birth, and genders. The breach occurred on July 16, 2025, and the data was hosted on a Salesforce database. The breach was first reported by TechCrunch and later confirmed by data breach notification website Have I Been Pwned. Allianz Life has yet to update its data breach notification letter to affected Maine residents.

Timeline

  1. 19.08.2025 21:50 πŸ“° 1 articles Β· ⏱ 28d ago

    Allianz Life CRM Breach Affects 1.1 Million Customers

    On July 16, 2025, a data breach occurred at Allianz Life, where approximately 1.1 million customers' personal information was stolen from a third-party, cloud-based CRM system. The compromised data includes names, addresses, phone numbers, email addresses, dates of birth, and genders. The data was hosted on a Salesforce database. The breach was first reported by TechCrunch and later confirmed by Have I Been Pwned.

    Show sources

Information Snippets

Similar Happenings

Plex Data Breach Compromises User Authentication Data

Plex has suffered a data breach, exposing customer authentication data. The breach included email addresses, usernames, and securely hashed passwords. Plex has advised users to reset their passwords, enable two-factor authentication (2FA), and sign out of all devices as a precaution. The breach did not include payment card information. Plex has addressed the vulnerability used in the breach but has not disclosed technical details. The company has also launched internal reviews to improve security and has advised users to be wary of potential phishing attacks. This is the second such incident affecting Plex users.

Salesloft Disables Drift Following OAuth Token Theft

Salesloft has taken Drift offline due to a security incident involving the theft of OAuth tokens and unauthorized access to Salesforce data. The breach began with the compromise of Salesloft's GitHub account, affecting multiple major tech companies, including Cloudflare, Google Workspace, PagerDuty, Palo Alto Networks, Proofpoint, SpyCloud, Tanium, Tenable, Zscaler, Tenable, Qualys, Rubrik, Spycloud, BeyondTrust, CyberArk, Elastic, Dynatrace, Cato Networks, and BugCrowd. The incident was attributed to a threat cluster tracked as UNC6395 and GRUB1. The breach occurred on September 5, 2025, affecting the marketing software-as-a-service product Drift. The attackers exploited vulnerabilities to steal authentication tokens, leading to unauthorized access to sensitive data. Salesloft has temporarily disabled Drift to conduct a comprehensive review and enhance security measures. The ShinyHunters extortion gang and threat actors claiming to be Scattered Spider were involved in the Salesloft Drift attacks, in addition to the previous Salesforce data theft attacks. The threat actors primarily focused on stealing support cases from Salesforce instances, which were then used to harvest credentials, authentication tokens, and other secrets shared in the support tickets. The threat actors' primary objective was to steal credentials, specifically focusing on sensitive information like AWS access keys, passwords, and Snowflake-related access tokens. The number of impacted companies has been updated to 29. Cloudflare disclosed that some customer support cases stored in Salesforce included configuration settings and 104 Cloudflare API tokens. Salesforce restored integration with the Salesloft platform, except for the Drift app, which remains disabled until further notice. The breach also affected Qantas, where executives had their short-term compensation reduced by 15% due to a data breach that impacted approximately 5.7 million passengers.

UNC6395 Exploits Salesloft OAuth Tokens to Exfiltrate Salesforce Data

UNC6395 exploited Salesloft OAuth tokens to exfiltrate data from Salesforce instances. The campaign, active from August 8 to 18, 2025, targeted over 700 organizations, exporting credentials and sensitive information. Zscaler, Palo Alto Networks, Cloudflare, Google, PagerDuty, Proofpoint, SpyCloud, Tanium, and Workiva were impacted by the breach, exposing customer information. Salesloft and Salesforce have taken remediation steps, and the threat actor demonstrated operational security awareness. The breach involved exporting large volumes of data from Salesforce instances, including AWS access keys, passwords, and Snowflake tokens. The actor deleted query jobs to cover tracks. Salesloft has revoked connections and advised customers to re-authenticate Salesforce integrations. The campaign may indicate a broader supply chain attack strategy. Salesloft has engaged Mandiant and Coalition for investigation and remediation. Drift customers are urged to update API keys for connected integrations. Salesforce removed the Drift application from the Salesforce AppExchange until further notice. Google has revealed that the campaign impacts all integrations, including Google Workspace email accounts, and has taken steps to mitigate the risk. Salesloft is temporarily taking Drift offline to review the application and build additional security measures. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications.

ShadowCaptcha Campaign Exploits WordPress Sites to Deliver Malware

A large-scale campaign, codenamed ShadowCaptcha, has been exploiting over 100 compromised WordPress sites to spread ransomware, information stealers, and cryptocurrency miners. The campaign uses fake CAPTCHA verification pages to trick users into executing malicious payloads. The attacks began in August 2025 and target various sectors, including technology, hospitality, legal/finance, healthcare, and real estate. The primary objectives are data theft, illicit cryptocurrency mining, and ransomware deployment. The campaign employs social engineering, living-off-the-land binaries (LOLBins), and multi-stage payload delivery to maintain persistence on targeted systems. The attacks start with malicious JavaScript code injected into compromised WordPress sites, redirecting users to fake CAPTCHA pages. From there, the attack chain forks into two paths: one using the Windows Run dialog and the other guiding victims to save and run an HTML Application (HTA) file. The compromised sites are primarily located in Australia, Brazil, Italy, Canada, Colombia, and Israel. The attackers likely gained access through known exploits in WordPress plugins and compromised credentials. The "Scattered Lapsus$ Hunters" group, linked to Shiny Hunters, Scattered Spider, and Lapsus$, has been identified as behind widespread data theft attacks targeting Salesforce data and other high-profile companies. The group has claimed access to Google's Law Enforcement Request System (LERS) and the FBI's eCheck background check system, raising concerns about potential impersonation of law enforcement and unauthorized access to sensitive user data. Mitigation strategies include user training, network segmentation, and securing WordPress sites with multi-factor authentication (MFA).

Farmers Insurance data breach via compromised Salesforce vendor

Farmers Insurance disclosed a data breach affecting 1.1 million customers. The breach occurred on May 29, 2025, when an unauthorized actor accessed a third-party vendor's database containing customer information. The vendor, identified as Salesforce, was targeted by threat actors classified as UNC6040 or UNC6240, who used social engineering and voice phishing (vishing) to gain access. The stolen data includes names, addresses, dates of birth, driver's license numbers, and the last four digits of Social Security numbers. Farmers Insurance began notifying impacted individuals on August 22, 2025. The breach was discovered on May 30, 2025, and the vendor had monitoring tools that detected the suspicious activity and took containment measures. Farmers Insurance launched a comprehensive investigation and is providing affected individuals with two years of complimentary identity monitoring services.