Ad Giant Dentsu's Subsidiary Merkle Hit by Cyberattack, Staff and Client Data Exposed

Dentsu Confirms Cyberattack on US Subsidiary Merkle Resulted in Data Exposure

HIGH
October 30, 2025
4m read
CyberattackData BreachThreat Intelligence

Impact Scope

Affected Companies

Merkle

Industries Affected

Media and EntertainmentTechnology

Geographic Impact

United States (national)

Related Entities

Full Report

Executive Summary

Global advertising and PR giant Dentsu announced on October 30, 2025, that its prominent US-based subsidiary, Merkle, has suffered a cyberattack resulting in a data breach. Merkle, a leader in the data-driven Customer Experience Management (CXM) space, handles vast amounts of sensitive client and consumer data, making this a potentially significant incident. Upon detecting the intrusion, Dentsu's security team took immediate action to contain the threat by shutting down affected systems. It has been confirmed that both internal staff data and client data were exposed during the attack.

Threat Overview

The incident was first identified when Dentsu's security monitoring detected "abnormal activity" within a part of Merkle's network. This indicates that a threat actor had successfully breached the company's defenses and was active within their environment. While Dentsu has not yet attributed the attack to a specific group or disclosed the attack vector, the proactive shutdown of systems suggests an active intrusion, possibly by a ransomware group in the process of data exfiltration or lateral movement. The exposed data includes both employee information and, more critically, client data, which could encompass a wide range of PII and consumer analytics information managed by Merkle.

Technical Analysis

Given the lack of specific details, a potential attack scenario can be constructed based on common TTPs used against large corporations and their subsidiaries.

  • Initial Access: Threat actors often target subsidiaries as a softer entry point into a larger corporate network. Initial access could have been gained through a number of methods, including a phishing campaign (T1566 - Phishing), exploitation of a vulnerability in a public-facing system (T1190 - Exploit Public-Facing Application), or use of stolen credentials acquired from infostealer logs.
  • Discovery and Lateral Movement: Once inside, the attacker would have performed reconnaissance to understand the network topology and identify valuable data assets. As Merkle is a data-driven company, locating databases and file shares containing client and consumer data would have been a primary objective. The actor would use techniques like T1078 - Valid Accounts to move through the network.
  • Data Exfiltration: Before deploying ransomware (a common follow-on action), attackers exfiltrate large volumes of sensitive data to be used for double extortion. This is typically done using T1048 - Exfiltration Over Alternative Protocol or T1567 - Exfiltration Over Web Service. The detection of "abnormal activity" likely relates to this data movement.

Impact Assessment

The impact on Merkle and its parent company Dentsu could be substantial. As a CXM company, Merkle's entire business model is built on trust and the secure handling of client data. A breach of this nature severely damages that trust.

  • Client Impact: Merkle's clients, which include major global brands, are now at risk. Their proprietary data and their customers' PII may have been stolen, creating a cascade of security and privacy issues for them.
  • Financial Impact: Dentsu will face significant costs related to incident response, forensic investigation, potential regulatory fines under laws like CCPA, and possible litigation from affected clients and individuals.
  • Reputational Impact: The breach could lead to a loss of clients and difficulty in acquiring new ones, directly impacting Merkle's revenue and market position.

Cyber Observables for Detection

Hunting for similar intrusions involves looking for signs of post-compromise activity.

Type Value Description
Network Traffic Pattern Large Egress Data Transfers Unusually large outbound data flows from internal servers to unknown external destinations.
Command Line Pattern net group "Domain Admins" /domain Reconnaissance commands used by attackers to enumerate privileged groups.
Process Name mimikatz.exe Execution of credential dumping tools.
Log Source VPN/SSO Logs Logins from unusual geographic locations or multiple failed logins followed by a success.

Detection & Response

  • Detection: Dentsu's detection of "abnormal activity" highlights the importance of a mature security operations program. Key technologies include EDR for endpoint visibility, NDR for monitoring network traffic (especially east-west and egress), and a SIEM for correlating alerts. D3FEND's D3-PA: Process Analysis is crucial for spotting malicious tools or legitimate tools being used maliciously on endpoints.

  • Response: The company's decision to proactively shut down systems was a critical containment step. This action, while disruptive, prevents further data exfiltration and lateral movement. A well-rehearsed incident response plan enables such decisive action. The next steps will involve a full forensic investigation to determine the scope, notifying affected parties, and remediation of the security gaps that allowed the initial intrusion.

Mitigation

Preventing such attacks requires a defense-in-depth strategy, particularly for high-value subsidiaries.

  • Supply Chain / Subsidiary Risk Management: Large corporations must treat their subsidiaries as part of their own security perimeter, enforcing the same security standards and controls across the entire organization. This includes centralized logging and monitoring.

  • Network Segmentation: Implement M1030 - Network Segmentation to isolate the subsidiary's network from the parent company and to create secure enclaves around critical data stores within the subsidiary itself. This limits an attacker's ability to move laterally.

  • Access Control: Enforce the principle of least privilege. Accounts should only have access to the data and systems necessary for their role. Use strong MFA (M1032 - Multi-factor Authentication) for all remote access and privileged accounts.

Timeline of Events

1
October 30, 2025
Dentsu publicly confirms the cyberattack on its subsidiary, Merkle.
2
October 30, 2025
This article was published

MITRE ATT&CK Mitigations

Isolate subsidiary networks from the parent corporate network and segment critical data assets to contain breaches.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Implement centralized logging and monitoring (SIEM, EDR, NDR) across all subsidiaries to detect 'abnormal activity' early.

Mapped D3FEND Techniques:

Enforce the principle of least privilege and closely monitor the use of administrative accounts.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To prevent an incident at a subsidiary like Merkle from escalating into a corporate-wide crisis, strict Broadcast Domain Isolation is essential. This means treating the subsidiary network as an untrusted, third-party network from the perspective of the parent company, Dentsu. All network traffic between Merkle and Dentsu must pass through a firewall or security gateway where it is inspected. There should be no flat network connections or shared administrative domains. Furthermore, within Merkle's own network, micro-segmentation should be used to create isolated enclaves around databases and servers containing sensitive client data. By implementing a 'default-deny' policy for east-west traffic and only allowing communication on a need-to-know basis, the company can significantly limit an attacker's ability to move laterally after an initial compromise, containing the breach to a small segment of the network.

Detecting the 'abnormal activity' that signaled the Merkle breach relies on Resource Access Pattern Analysis. This involves using a UEBA or advanced SIEM to baseline normal access patterns for users and service accounts to critical resources, such as Merkle's client data repositories. The system should learn which accounts access which data, at what times, and from which locations. An alert should be triggered when a significant deviation occurs. For example: 1) A user account that typically only accesses data for Client A suddenly attempts to access data for Client B, C, and D. 2) A large volume of data is accessed by an account outside of normal business hours. 3) A service account starts accessing data in a way that is inconsistent with its application's function. This behavioral analysis is key to detecting an insider threat or a compromised account being used by an attacker for reconnaissance and data staging.

Sources & References

Dentsu’s US subsidiary Merkle hit by cyberattack, staff and client data exposed
Security Affairs (securityaffairs.co) October 30, 2025
Latest Cyber Security Attack News Today – Cyber Threat Post
Varutra Consulting (varutra.com) October 29, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

DentsuMerkleCyberattackData BreachCXMAdvertisingSupply Chain AttackIncident Response

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading