Penn Data Breach: Hacker Claims 1.2M Donor Records Stolen, Exposes "Terrible Security"

University of Pennsylvania Hit by Major Data Breach; Hacker Claims Access to 1.2 Million Donor and Alumni Records

HIGH
November 2, 2025
6m read
Data BreachCyberattackThreat Intelligence

Impact Scope

People Affected

1.2 million

Industries Affected

Education

Geographic Impact

United States (national)

Related Entities

Organizations

Products & Tech

Salesforce Marketing CloudQlik SAP SharePoint

Full Report

Executive Summary

An unidentified threat actor has claimed a significant data breach against the University of Pennsylvania, alleging the exfiltration of 1.2 million donor and alumni records. The attacker demonstrated their access by sending offensive emails from a university-owned mailing list on November 1st, 2025. The initial vector was reportedly a compromised employee single sign-on (SSO) account, which granted the intruder broad access to critical university systems, including Salesforce, Qlik, SAP, and SharePoint. The stolen data is said to contain extensive personally identifiable information (PII), sensitive demographic details, and financial data, posing a severe risk of fraud, identity theft, and reputational damage to the university and its community.


Threat Overview

The incident came to light on November 1st, 2025, when students and alumni received vulgar emails from a legitimate university email platform, connect.upenn.edu, which is hosted on Salesforce Marketing Cloud. The attacker later contacted BleepingComputer, claiming to have gained "full access" via a compromised employee's PennKey SSO account. This single point of failure allegedly allowed the attacker to pivot across multiple high-value systems, including the university's VPN, Salesforce customer data, the Qlik analytics platform, the SAP business intelligence system, and internal SharePoint files. The attacker's claims were backed by screenshots and data samples, suggesting a deep and persistent intrusion into the university's digital infrastructure.

Technical Analysis

The attack chain appears to have started with the compromise of legitimate credentials, a common and effective tactic.

  1. Initial Access: The threat actor gained initial access using T1078 - Valid Accounts. By compromising an employee's SSO credentials, they bypassed perimeter defenses designed to block unauthorized users.
  2. Discovery & Lateral Movement: Once inside, the attacker likely used their privileged access to perform discovery across the network. This would involve techniques like T1087 - Account Discovery to understand the compromised account's permissions and T1018 - Remote System Discovery to map accessible systems like Salesforce, SAP, and Qlik.
  3. Collection: The core of the attack was the collection of sensitive data from multiple sources. This maps to T1530 - Data from Cloud Storage Object for data held in Salesforce and SharePoint, and T1213 - Data from Information Repositories for databases associated with SAP and Qlik.
  4. Exfiltration & Impact: The attacker exfiltrated the collected data, likely using T1567 - Exfiltration Over Web Service. The subsequent sending of offensive emails from a university system served as both a calling card and a method to maximize reputational damage, a form of T1491.002 - External Defacement.

The reliance on a single factor for SSO access to such a wide array of sensitive systems represents a critical architectural flaw. The lack of multi-factor authentication on a privileged employee account was the key enabler for this breach.

Impact Assessment

The impact of this breach is multi-faceted and severe:

  • Individual Harm: 1.2 million individuals are at high risk of identity theft, financial fraud, and phishing attacks. The exposure of sensitive data like religion, race, and sexual orientation can lead to targeted harassment and discrimination.
  • Reputational Damage: The university's reputation as a secure custodian of data is severely tarnished. The public nature of the email defacement and the attacker's claims of "terrible security practices" will erode trust among students, alumni, and donors for years.
  • Financial Impact: The university faces significant costs from incident response, forensic investigations, potential regulatory fines under laws like GDPR if any EU citizens are in the database, and likely class-action lawsuits from affected individuals.
  • Operational Disruption: The need to secure and audit all compromised systems will cause significant operational disruption. The university will have to revoke credentials, force password resets, and potentially take critical systems offline for remediation.

IOCs

No specific file hashes, IP addresses, or domains were provided in the source articles.

Cyber Observables for Detection

Security teams should proactively hunt for the following activity:

Type Value Description
log_source SSO/IAM Logs Monitor for anomalous login patterns (impossible travel, multiple failed logins followed by success, logins from unusual devices/IPs).
log_source Cloud Platform Logs (Salesforce, SAP) Hunt for excessive data access or export activity from a single account, especially outside of business hours.
network_traffic_pattern Large Data Egress Monitor for unusually large data transfers from internal systems or cloud tenants to external IP addresses.
email_activity Outbound Mail Logs Analyze logs from connect.upenn.edu for unusual sending patterns or authentication events preceding the mass email.

Detection & Response

  • User and Entity Behavior Analytics (UEBA): Implement UEBA to baseline normal user activity and detect deviations. An employee account suddenly accessing and downloading millions of records from multiple platforms is a classic indicator of compromise that UEBA is designed to catch.
  • Cloud Security Posture Management (CSPM): Use CSPM tools to audit permissions and configurations in Salesforce, SharePoint, and other cloud services. Alert on overly permissive roles or suspicious cross-platform access.
  • Log Aggregation and Analysis: Centralize logs from SSO, VPN, and all critical applications into a SIEM. Correlate login events with data access events to build a complete picture of user activity. This aligns with D3FEND's D3-DAM - Domain Account Monitoring.

Mitigation

  • Enforce Multi-Factor Authentication (MFA): The single most effective mitigation. Mandate phishing-resistant MFA for all accounts, especially employees, IT staff, and anyone with access to sensitive data. This is a primary application of D3FEND's D3-MFA - Multi-factor Authentication.
  • Principle of Least Privilege: Review and revoke excessive permissions. Employee accounts should not have standing access to 1.2 million donor records across multiple platforms. Implement just-in-time (JIT) access for sensitive data repositories.
  • Network Segmentation: Isolate critical systems like SAP and financial databases from general campus networks. Access should be restricted to specific user groups and jump hosts, limiting an attacker's ability to move laterally. This is an example of D3-NI - Network Isolation.
  • Data Loss Prevention (DLP): Deploy DLP solutions to monitor and block large-scale exfiltration of sensitive data. Configure policies to detect and alert on the types of data stolen in this breach (PII, financial info).

Timeline of Events

1
November 1, 2025
Offensive and vulgar emails are sent from a legitimate University of Pennsylvania mailing list, alerting the community to a security issue.
2
November 2, 2025
A threat actor contacts BleepingComputer, claiming responsibility for the breach and detailing the extent of their access and data theft.
3
November 2, 2025
This article was published

MITRE ATT&CK Mitigations

Enforcing MFA on all accounts, especially privileged SSO accounts, would have likely prevented the initial access.

Mapped D3FEND Techniques:

Implementing least privilege and just-in-time access would limit the blast radius of a compromised account.

Mapped D3FEND Techniques:

Segmenting access to critical systems like SAP and financial databases prevents an attacker from moving freely across the network.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Comprehensive logging and auditing of access to sensitive data repositories are essential for timely detection and response.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The University of Pennsylvania must immediately deploy and enforce phishing-resistant Multi-Factor Authentication (MFA) across all student, faculty, and employee accounts, with no exceptions. Priority must be given to accounts with privileged access, such as the compromised employee PennKey account. This includes access to the VPN, all cloud platforms (Salesforce, SharePoint, SAP, Qlik), and any administrative portals. Acceptable MFA methods should include FIDO2 security keys or authenticator apps with number matching, while less secure methods like SMS should be deprecated. This single control is the most effective defense against credential compromise and would have likely prevented this entire incident by stopping the attacker at the initial login, even with a valid password.

Implement a User and Entity Behavior Analytics (UEBA) solution to perform Resource Access Pattern Analysis. This system should be configured to monitor access to the high-value systems compromised in this attack: Salesforce, Qlik, SAP, and SharePoint. The system must establish a baseline of normal access for each user and role. The security operations team should configure high-priority alerts for deviations from this baseline, such as an account accessing millions of records for the first time, accessing data outside of normal working hours, or accessing multiple sensitive repositories in a rapid sequence. Such anomalous behavior would have provided an early warning of the attacker's collection activities, enabling a faster response.

The university must move away from a flat network architecture where a single compromised SSO account grants wide-ranging access. Critical data repositories, particularly the SAP and Qlik systems containing financial and analytics data, should be placed in isolated network segments. Access to these segments should be strictly controlled through internal firewalls and require separate, just-in-time authentication, even for users coming from the internal network. This 'Zero Trust' approach ensures that even if an attacker compromises a user account, they cannot automatically pivot to the organization's most sensitive data assets without overcoming additional security hurdles.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachHigher EducationSSOPIISalesforceSAPInsider Threat

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading