Supply Chain Attack Hits Discord: Vendor Breach Exposes 70,000 User IDs

Third-Party Breach at Discord Vendor 5CA Exposes Government IDs and Personal Data of 70,000 Users

HIGH
October 13, 2025
4m read
Data BreachSupply Chain AttackPhishing

Impact Scope

People Affected

70,000 users

Industries Affected

Technology

Related Entities

Other

Full Report

Executive Summary

Discord, a popular communication platform, has announced a data breach stemming from a security compromise at 5CA, a third-party vendor responsible for handling customer service and age verification appeals. While Discord's own systems were not breached, the incident exposed a trove of sensitive personal information belonging to approximately 70,000 users. The compromised data includes highly sensitive items like government-issued identification documents, along with names, email addresses, and support messages. The attacker made extortion demands, which Discord has refused to pay. This incident serves as a stark reminder of the critical importance of third-party risk management and the pervasive threat of supply chain attacks.


Threat Overview

The breach occurred when an unauthorized actor gained access to the systems of 5CA, a business process outsourcing (BPO) company that provides customer support services for Discord. The attacker specifically targeted the support ticketing system, which contained data submitted by Discord users during support interactions.

  • Attack Vector: The initial point of entry was the compromise of the third-party vendor's environment, a classic Trusted Relationship (T1199) abuse scenario.
  • Attacker Access: The threat actor reportedly maintained access to 5CA's systems for approximately 58 hours, starting on September 20, 2025.
  • Data Targeted: The attacker focused on exfiltrating sensitive data related to user verification and support, including photos of government IDs (driver's licenses, passports) used for age verification appeals.

Impact Assessment

The breach has significant consequences for the affected users and highlights systemic risks for organizations relying on third-party vendors.

  • Exposed Data: The compromised information includes:
    • Photos of government-issued IDs for ~70,000 users.
    • Names, Discord usernames, and email addresses.
    • IP addresses.
    • Content of support messages.
    • Limited billing metadata (payment type, last four digits of card number).
  • Unaffected Data: Crucially, full payment card numbers, CCV codes, and Discord account passwords were not exposed.
  • Risk to Users: Affected individuals are at a heightened risk of identity theft, targeted phishing attacks, and other forms of fraud. The exposure of government IDs is particularly severe.
  • Extortion Attempt: The attacker claimed to have stolen 1.5 TB of data and made extortion demands. Discord has confirmed it will not pay the ransom and has engaged law enforcement.

This incident underscores the principle that an organization's security is only as strong as its weakest link, which often lies within its supply chain.


Detection & Response

Discord's response actions provide a template for handling third-party breaches:

  1. Containment: Immediately terminated the vendor's access to its ticketing system to prevent further unauthorized access.
  2. Investigation: Launched an internal investigation and engaged a third-party forensics firm to determine the scope and nature of the breach.
  3. Law Enforcement: Notified and began cooperating with law enforcement agencies.
  4. Notification: Began the process of notifying all affected users via email, providing them with information about the breach and recommended next steps.

For organizations, detecting such a breach requires robust monitoring of third-party access. D3FEND's Resource Access Pattern Analysis (D3-RAPA) can be instrumental. By establishing a baseline of normal access patterns for vendor accounts, security teams can detect anomalies such as large data downloads, access outside of business hours, or access to data unrelated to the vendor's function, all of which could indicate a compromise.


Mitigation

For Affected Users

  • Be vigilant for phishing emails or messages that may leverage the stolen information.
  • Enable Multi-Factor Authentication (MFA) on all online accounts, especially Discord.
  • Consider placing a credit freeze or fraud alert with credit reporting agencies.
  • Monitor financial statements for any unauthorized activity.

For Organizations

  • Third-Party Risk Management (TPRM): Implement a stringent TPRM program. This includes comprehensive security assessments before onboarding vendors and periodic reviews thereafter. This aligns with MITRE's Pre-compromise (M1056) mitigation.
  • Principle of Least Privilege: Ensure third-party vendors are granted only the absolute minimum level of access required to perform their duties. Access should be regularly reviewed and revoked when no longer needed.
  • Data Minimization: Do not share or allow vendors to store more data than is strictly necessary. For sensitive data like government IDs, implement policies for secure deletion after verification is complete.
  • Contractual Obligations: Ensure contracts with vendors include strong security requirements, breach notification clauses with strict timelines, and liability provisions.

Timeline of Events

1
September 20, 2025
The threat actor reportedly gained access to the vendor's systems and maintained it for approximately 58 hours.
2
October 1, 2025
The breach at the third-party vendor, 5CA, occurred in early October.
3
October 13, 2025
Discord publicly discloses the breach and begins notifying affected users.
4
October 13, 2025
This article was published

MITRE ATT&CK Mitigations

This mitigation extends to auditing and assessing the security posture of third-party vendors to ensure they meet required security standards.

Enforce strict network and application access controls for third-party vendors, adhering to the principle of least privilege.

While this is a vendor breach, training internal staff who manage vendor relationships on security best practices is crucial.

Audit

M1047enterprise

Implement comprehensive logging and auditing of all access by third-party accounts to detect anomalous behavior.

D3FEND Defensive Countermeasures

To defend against supply chain attacks like the one on 5CA, organizations should implement Resource Access Pattern Analysis for all third-party and vendor accounts. This involves establishing a baseline of normal behavior for each vendor: what data they access, from which IP ranges, during what hours, and in what volumes. For Discord, this would mean baselining 5CA's access to the ticketing system. Security teams should then configure alerts for deviations from this baseline. An alert for a massive data download, access from a new geographic location, or activity outside of standard business hours could have provided an early warning of the account compromise. This technique moves beyond static permissions and provides dynamic detection of a compromised trusted relationship.

Implement User Data Transfer Analysis, a specific form of Data Loss Prevention (DLP), focused on monitoring and controlling the flow of sensitive data to third parties. In the context of the Discord breach, this would involve classifying data like 'government ID scans' as highly sensitive. A DLP solution could then be configured to alert on or block large-scale transfers of this data type by the 5CA vendor account. The attacker's claim of stealing 1.5 TB of data should have triggered high-severity alerts. This technique provides a critical last line of defense against mass data exfiltration, even when a trusted vendor's account has been compromised.

Sources & References

Discord Data Breach 2025 - What the Third-Party Leak Reveals
Cypherleap (cypherleap.com) October 13, 2025
Discord Data Breach Investigation: IDs, Payment Card Info Exposed
ClassAction.org (classaction.org) October 13, 2025
CyberWatch Weekly: Top 3 Cybersecurity News from October 2nd Week 2025
Infosecurity Magazine (infosecurity-magazine.com) October 13, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Discord5CAData BreachSupply Chain AttackPIIIdentity TheftExtortion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading