Italian IT Firm Almaviva Hit by Cyberattack, 2.3TB of Data Leaked

Almaviva Breach Exposes Data from Italian National Railway, Including Passports and Defense Contracts

HIGH
November 24, 2025
5m read
Data BreachCyberattackSupply Chain Attack

Impact Scope

Affected Companies

AlmavivaFerrovie dello Stato Italiane

Industries Affected

TechnologyTransportationGovernmentDefense

Geographic Impact

Italy (national)

Related Entities

Other

AlmavivaFerrovie dello Stato Italiane

Full Report

Executive Summary

Almaviva, a major Italian information technology provider, has confirmed it has suffered a significant cyberattack resulting in a massive data breach. Attackers successfully exfiltrated and leaked approximately 2.3 terabytes of data from the company's systems. The breach has had a severe impact on Almaviva's clients, including Ferrovie dello Stato Italiane, Italy's national railway operator. The compromised data is reported to contain extremely sensitive information, including passenger passport details, employee records, financial documents, and defense-related contracts, posing a serious risk to individual privacy and national security.


Threat Overview

The incident appears to be a data theft and extortion attack, although the specific threat actor has not yet been identified. The attackers gained unauthorized access to Almaviva's network, navigated to sensitive data stores, and exfiltrated a vast quantity of information (2.3 TB). This data was subsequently leaked. The wide range of stolen information suggests the attackers spent considerable time inside the network, conducting thorough reconnaissance before exfiltrating the data. The inclusion of data from the national railway and defense-related contracts makes this a particularly high-impact breach.


Technical Analysis

The initial access vector and specific TTPs used in the attack have not been publicly disclosed. However, the outcome points to a successful intrusion followed by extensive data collection and exfiltration.

  • Collection: The attackers likely performed extensive internal reconnaissance to locate and access critical data from multiple client environments hosted by Almaviva. This would involve techniques like T1213 - Data from Information Repositories.
  • Staging: To exfiltrate 2.3 TB of data, the attackers would have needed to aggregate and compress the information into large archives, a process known as staging (T1074 - Data Staged).
  • Exfiltration: The final step would be the exfiltration of the staged data over the network, likely using encrypted channels or breaking the data into smaller chunks to avoid detection, mapping to T1048 - Exfiltration Over Alternative Protocol.

Impact Assessment

The impact of this breach is severe and multi-faceted:

  • For Individuals: The leak of passenger passport details and employee records creates a massive risk of identity theft, fraud, and targeted phishing for thousands of people.
  • For Ferrovie dello Stato Italiane: The breach exposes sensitive operational and financial data, potentially disrupting services and causing significant reputational damage.
  • For Almaviva: As an IT service provider, a breach of this magnitude is catastrophic for its reputation and business, likely leading to loss of clients, lawsuits, and regulatory fines.
  • National Security: The exposure of defense-related contracts is a matter of national security for Italy, potentially revealing sensitive details about military logistics, technology, or personnel.

Cyber Observables for Detection

Type Value Description Context Confidence
network_traffic_pattern * Sustained, high-volume outbound data transfers from internal servers to unknown external IP addresses. NetFlow / Firewall Logs / SIEM high
file_name *.zip, *.rar, *.7z The creation of large archive files on servers that do not normally perform such functions can be an indicator of data staging. File Integrity Monitoring / EDR medium
process_name 7z.exe, rar.exe Execution of compression utilities on servers, especially when initiated by web server processes or service accounts. EDR / Process Monitoring medium

Detection & Response

Detection:

  1. Egress Monitoring: Implement strict monitoring of all outbound network traffic. Use DLP and network analysis tools to flag transfers of large data volumes or data containing sensitive PII patterns. This is a direct application of D3-UDTA - User Data Transfer Analysis.
  2. File Integrity Monitoring (FIM): Monitor critical servers for the creation of large, compressed files, which is a common precursor to data exfiltration.
  3. Behavioral Analysis: Use UEBA to detect service accounts or user accounts accessing data repositories or client data sets that are outside their normal scope of activity.

Response:

  1. Containment: Identify the compromised systems and isolate them from the rest of the network to prevent further data loss.
  2. Investigation: Immediately begin a forensic investigation to determine the initial access vector, the full scope of data accessed, and the duration of the compromise.
  3. Notification: Based on the findings, notify affected clients and regulatory bodies as required by law (e.g., GDPR).

Mitigation

Strategic:

  1. Data Segmentation: As a service provider, it is critical to logically and, where possible, physically segment the data of different clients to prevent a breach in one environment from spilling over into others.
  2. Data Encryption: All sensitive data, such as passport information and financial records, should be encrypted at rest in the database, not just in transit. This is a key part of D3-FE - File Encryption.

Tactical:

  1. Strict Access Control: Enforce the principle of least privilege, ensuring that employees and service accounts can only access the data that is absolutely necessary for their function.
  2. Data Loss Prevention (DLP): Deploy DLP solutions that can identify and block the exfiltration of sensitive data patterns (e.g., passport numbers, financial data) in real-time.
  3. Regular Audits: Conduct regular internal and external security audits and penetration tests to identify and remediate weaknesses before they can be exploited.

Timeline of Events

1
November 24, 2025
This article was published

MITRE ATT&CK Mitigations

Encrypt sensitive data at rest to ensure that even if attackers access the files, the information remains unreadable without the decryption keys.

Use network-based DLP and intrusion prevention systems to detect and block large-scale data exfiltration attempts in real-time.

As a service provider, segmenting client data into separate, isolated environments can prevent a breach in one from affecting all others.

D3FEND Defensive Countermeasures

To detect a massive data theft like the one at Almaviva, User Data Transfer Analysis is essential. This involves deploying a Data Loss Prevention (DLP) solution at the network edge and on critical servers. The DLP tool should be configured with policies to identify and inspect data containing sensitive information patterns, such as passport numbers, national ID numbers, and financial record formats relevant to Italy and the EU. Security teams must establish a baseline for normal data transfer volumes and patterns for different parts of the network. Alerts should be configured to trigger on high-volume transfers of sensitive data to external destinations, especially if the destination is an untrusted cloud service or a new IP address. This technique provides a critical opportunity to detect and potentially block a large-scale exfiltration event before 2.3TB of data can leave the network.

As a fundamental mitigation to reduce the impact of a data breach, Almaviva should have implemented strong File Encryption for all sensitive client data at rest. This goes beyond simple disk encryption. Sensitive data, such as the passport information and defense contracts, should be encrypted at the application or database level. This means that even if an attacker bypasses network and server access controls and gets direct access to the database files or file storage, the data itself remains a useless, encrypted blob without access to the corresponding decryption keys. Key management becomes critical; encryption keys must be stored separately and securely, for example in a Hardware Security Module (HSM), with tightly controlled access policies. This control ensures that a breach of the storage layer does not automatically equate to a breach of the data itself.

Sources & References

24th November – Threat Intelligence Report
Check Point Research (research.checkpoint.com) November 24, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

AlmavivaData BreachItalyFerrovie dello Stato ItalianeData LeakIT ServicesCyberattack

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading