13.02 million customers
A significant third-party data breach has impacted approximately 13 million customers across two major airlines, Vietnam Airlines and Qantas. A threat actor group calling itself "Scattered LAPSUS$ Hunters" has claimed responsibility, stating they breached a technology partner of the airlines in June 2025 and exfiltrated customer data from their Salesforce accounts. The compromised data, affecting roughly 7.32 million Vietnam Airlines customers and 5.7 million Qantas customers, was subsequently leaked publicly. The exposed Personally Identifiable Information (PII) includes full names, dates of birth, emails, phone numbers, and loyalty program details. While more sensitive data like payment and passport information is reportedly secure, the breach poses a significant risk of follow-on phishing and identity theft attacks against the affected individuals.
The incident highlights the persistent risk posed by supply chain vulnerabilities, where an attack on a single service provider can have a cascading impact on multiple clients.
Vietnam Airlines has confirmed the breach occurred on a platform managed by a "global technology partner," but did not name the company. Both airlines have stated their core internal IT systems were not affected.
While the exact TTPs are not detailed, an attack targeting a third-party's cloud service accounts often follows a common pattern.
T1078.004 - Valid Accounts: Cloud Accounts. The attackers likely obtained valid credentials for the partner's Salesforce instance through phishing, credential stuffing, or purchase from an initial access broker.T1530 - Data from Cloud Storage Object. Once inside the Salesforce environment, the attackers would have used its native features or APIs to query and export the customer data.T1537 - Transfer Data to Cloud Account. The data could have been exfiltrated directly from the cloud platform using its built-in export functionality.The leakage of 13 million customer records has severe consequences for both the individuals and the airlines.
This incident is a stark reminder that an organization's security posture is only as strong as its weakest link, which often lies within its supply chain.
For organizations using third-party SaaS platforms like Salesforce:
For Affected Customers:
For Organizations:
Qantas data breach update: 'Scattered Lapsus$ Hunters' leaked 5.7M customer records after ransom non-payment.
Enforcing MFA on all cloud service accounts is the single most effective control to prevent account takeovers, even if credentials are stolen.
Mapped D3FEND Techniques:
Ingesting and monitoring cloud audit logs is critical for detecting suspicious activity within SaaS platforms like Salesforce.
While this was a third-party breach, robust vendor risk management programs should include validating the security posture of critical suppliers.
Training end-users (the affected customers) to recognize and report phishing attempts is crucial to mitigate the follow-on impact of the PII leak.
The most effective countermeasure to prevent this type of breach is the mandatory enforcement of phishing-resistant Multi-Factor Authentication (MFA) for all accounts with access to sensitive data, both internally and for third-party partners. In the context of the Salesforce platform, this means enabling MFA for all users, especially those with administrative or data export privileges. This should be a contractual requirement for any technology partner handling customer PII. Had the partner's Salesforce accounts been protected by MFA, the 'Scattered LAPSUS$ Hunters' would not have been able to gain access even if they had stolen valid usernames and passwords. This single control directly disrupts the most common initial access vector for cloud service compromises.
Implement a data loss prevention (DLP) or cloud access security broker (CASB) solution to monitor and control data movement out of your Salesforce environment. Specifically, configure policies to detect and alert on anomalous data transfers. For this incident, a relevant policy would be to alert when a user account initiates an export of more than a certain number of customer records (e.g., >1000) within a short time frame. Baselining is key; understand what normal data export activity looks like for your organization and its partners. An alert on a massive export of 13 million records would have provided immediate notification of the breach in progress, allowing for a rapid response to terminate the session and lock the account, potentially before the exfiltration was complete.
Apply the principle of least privilege to all third-party accounts within your SaaS platforms. The technology partner in this scenario should only have had access to the specific data and functions necessary for their customer service role. Review permissions regularly to ensure that partners do not have broad data export capabilities or access to data fields they do not need. For example, if a partner's role is to view and update individual customer records, they should not have the permission to run a report that exports the entire customer database. By tightly scoping permissions, you can contain the potential damage of a partner account compromise, limiting an attacker's access to only a small subset of data rather than the entire dataset.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats