Conduent Data Breach: 10 Million+ Individuals' Personal & Medical Data Exposed

Government Services Contractor Conduent Confirms Data Breach Affecting Over 10 Million People

HIGH
October 30, 2025
4m read
Data BreachThreat IntelligenceRegulatory

Impact Scope

People Affected

more than 10 million

Industries Affected

GovernmentHealthcare

Geographic Impact

United States (national)

Related Entities

Organizations

U.S. federal law enforcement

Other

Full Report

Executive Summary

Conduent Business Services, LLC, a significant provider of business process services to government agencies, has confirmed a major data breach that exposed the sensitive personal and medical information of more than 10 million people. The company discovered the incident on January 13, 2025, after identifying unauthorized access to its network that occurred over a nearly three-month period. The exfiltrated data includes highly sensitive information such as Social Security numbers and health data, placing millions of individuals at high risk of identity theft and fraud. The breach is now under investigation by federal law enforcement and has prompted legal action from consumer rights law firms.

Threat Overview

The breach occurred between October 21, 2024, and January 13, 2025, during which an unauthorized third party maintained access to Conduent's systems. The threat actor successfully exfiltrated a large volume of files containing Personally Identifiable Information (PII) and Protected Health Information (PHI). The attack vector has not been publicly disclosed, but the prolonged access suggests a failure in detection and response controls. The victims are individuals whose data was processed by Conduent on behalf of its various government clients across the United States. Notifications have been filed in multiple states, including Oregon, Massachusetts, California, Texas, Washington, and New Hampshire, indicating the widespread nature of the breach.

Technical Analysis

While specific TTPs were not released by Conduent, the nature of the attack—prolonged network access followed by large-scale data exfiltration—is characteristic of many financially motivated cybercrime groups or ransomware operations conducting double extortion.

Potential attack chain based on similar incidents:

  1. Initial Access: Likely achieved through exploiting a public-facing application (T1190 - Exploit Public-Facing Application), a phishing campaign (T1566 - Phishing), or the use of stolen credentials (T1078 - Valid Accounts).
  2. Persistence & Privilege Escalation: After gaining a foothold, the actor would establish persistence and escalate privileges to gain broader access to the network.
  3. Discovery: The actor would have spent significant time mapping the network and identifying high-value data repositories, as evidenced by the three-month dwell time.
  4. Data Collection & Exfiltration: The threat actor located and staged sensitive files before exfiltrating them to an external location (T1567.002 - Exfiltration to Cloud Storage). The complexity of the stolen files noted by Conduent suggests the data was taken from multiple, disparate systems.

Impact Assessment

The impact of this breach is severe. The exposure of over 10 million individuals' Social Security numbers, medical data, and health insurance information creates a significant, long-term risk of identity theft, financial fraud, and sophisticated phishing attacks. For Conduent, the financial impact will be substantial, including costs for forensic investigation, credit monitoring services for victims, regulatory fines (potentially under HIPAA and state laws), and legal fees from class-action lawsuits. The reputational damage is also immense, potentially jeopardizing its lucrative contracts with government agencies who are under pressure to ensure the security of their supply chain.

Cyber Observables for Detection

Organizations can hunt for similar types of breaches by monitoring for the following activities:

Type Value Description
Network Traffic Pattern Anomalous data egress Monitor for unusually large data transfers from internal servers to external IP addresses, especially those not associated with normal business operations.
Log Source File Auditing Logs Enable and monitor for mass file access or data staging activities, where a large number of sensitive files are copied to a single location before exfiltration.
Command Line Pattern Data compression commands Look for the execution of 7z.exe, rar.exe, or similar archiving tools on servers that do not typically use them.
Process Name rclone.exe, megasync.exe Monitor for the presence or execution of legitimate data transfer tools often abused by threat actors for exfiltration.

Detection & Response

  • Detection: Implement a Security Information and Event Management (SIEM) system to correlate logs from various sources. Use User and Entity Behavior Analytics (UEBA) to detect anomalous account behavior, such as logins from unusual locations or access to data outside of normal working hours. Deploy network traffic analysis tools to baseline normal data flows and alert on significant deviations indicative of exfiltration. A key D3FEND technique is D3-NTA: Network Traffic Analysis to identify suspicious outbound connections.

  • Response: Upon detecting suspicious activity, an organization's incident response plan should prioritize isolating the affected systems to prevent further data loss. Forensic data should be preserved for investigation. Communication with legal counsel, law enforcement, and regulatory bodies must be initiated promptly. Conduent's engagement of

Timeline of Events

1
October 21, 2024
Unauthorized third party gains access to Conduent's network.
2
January 13, 2025
Conduent discovers the cybersecurity event and the period of unauthorized access ends.
3
October 29, 2025
Conduent's breach is publicly reported and a legal investigation is launched.
4
October 30, 2025
This article was published

MITRE ATT&CK Mitigations

Segment networks to prevent lateral movement from a compromised system to sensitive data repositories.

Mapped D3FEND Techniques:

Enforce MFA on all accounts, especially for remote access and access to critical systems, to prevent credential abuse.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Implement comprehensive logging and monitoring to detect anomalous access patterns and large-scale data movements.

Mapped D3FEND Techniques:

Use egress filtering to block outbound connections to unauthorized locations, preventing data exfiltration.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To defend against a Conduent-style breach, organizations must deploy robust Network Traffic Analysis (NTA) focused on egress points. The goal is to baseline normal outbound traffic patterns and volumes for all critical servers, especially those containing PII or PHI. In this case, a three-month dwell time provided ample opportunity to establish such a baseline. An NTA solution should be configured to alert on anomalies such as: 1) Connections to new, previously unseen external IP addresses or domains. 2) Large data transfers that deviate significantly from the established baseline, especially during non-business hours. 3) Use of non-standard protocols or ports for outbound traffic. 4) Encrypted traffic to cloud storage providers not whitelisted for corporate use. By monitoring netflow, Zeek logs, or full packet capture, security teams can detect the data staging and exfiltration phases of an attack, enabling them to intervene before a catastrophic data loss occurs.

Given the long dwell time, Domain Account Monitoring is a critical defensive measure. This involves using a SIEM or a dedicated Identity Threat Detection and Response (ITDR) solution to analyze authentication logs from domain controllers (Windows Event IDs 4624, 4625, 4768, 4769, etc.). The system should be tuned to detect suspicious activities that indicate credential compromise and lateral movement. For an incident like the one at Conduent, this would include alerting on: 1) A user account logging in from multiple, geographically disparate locations in a short time frame (impossible travel). 2) A service account being used for interactive logon. 3) An administrative account accessing an unusually high number of endpoints or servers. 4) Any account attempting to access sensitive data repositories it has never accessed before. By baselining normal account behavior, security teams can detect the reconnaissance and lateral movement stages of an attack, significantly reducing attacker dwell time.

Effective Network Isolation, or segmentation, is a fundamental architectural control to limit the blast radius of a breach. In the context of Conduent, which handles sensitive data for many clients, a zero-trust segmentation strategy is paramount. This means creating micro-segments around critical data stores (e.g., databases containing PII/PHI). Access policies should be defined on a 'default deny' basis, only allowing specific applications and user roles to communicate with these data stores on approved ports and protocols. East-west traffic between segments should be inspected by an internal firewall or segmentation gateway. This strategy would have made it significantly harder for an attacker who gained an initial foothold to move laterally across the network and discover and exfiltrate data from multiple systems. Even if one segment was compromised, the others would remain protected, containing the breach and drastically reducing the scope of data loss.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachConduentPIIPHIGovernment ContractorSocial Security NumberMedical DataCybersecurity

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading