Data from users of approximately 285 Salesforce instances
On November 19, 2025, Salesforce disclosed a security incident where customer data was exposed due to a compromise of the third-party Gainsight application. The threat actor, identified as the prolific cybercrime group ShinyHunters (also known as UNC6240), exploited OAuth tokens to gain unauthorized access to Salesforce customer environments. This supply chain attack did not exploit a vulnerability in the Salesforce platform itself but rather abused the trusted connection between the two SaaS platforms. In response, Salesforce revoked all associated credentials and temporarily delisted Gainsight's apps from its AppExchange. This incident underscores the critical risk posed by third-party application integrations and the sophisticated tactics used by threat actors to abuse authentication mechanisms.
The attack was initiated by compromising the Gainsight customer success management (CSM) application, which integrates with Salesforce environments. The threat actors, ShinyHunters, leveraged this access to exploit the OAuth authentication tokens that govern the connection between Gainsight and its customers' Salesforce instances. By compromising these tokens, the attackers were able to move laterally from the third-party application into the primary Salesforce environments of numerous organizations.
ShinyHunters claimed to have accessed approximately 285 Salesforce customer instances through this method. This campaign is the latest in a series of similar attacks targeting the Salesforce ecosystem, following a pattern of abusing trusted SaaS-to-SaaS connections. The attack vector highlights a significant and growing threat surface for enterprises that rely on a web of interconnected cloud applications. The initial compromise of Gainsight's systems allowed the threat actor to bypass traditional perimeter defenses and operate with the privileges of a legitimate, integrated application.
The core of this attack revolves around the abuse of the OAuth 2.0 authorization framework. OAuth is widely used to grant applications access to resources on behalf of a user without sharing credentials. In this case, Gainsight applications were granted persistent access to customer Salesforce data via access and refresh tokens.
Attack Chain:
This attack methodology maps to several MITRE ATT&CK techniques:
T1528 - Steal Application Access Token: The primary technique used to gain access to the Salesforce environments.T1111 - Two-Factor Authentication Interception: While not explicitly stated, compromising OAuth tokens effectively bypasses MFA protections that would otherwise protect direct user logins.T1550 - Use Alternate Authentication Material: The attackers used the stolen tokens as their authentication material.T1098.001 - Additional Cloud Credentials: The compromised tokens represent a form of cloud credential.T1213 - Data from Information Repositories: The ultimate goal of accessing and exfiltrating data from Salesforce.The business impact of this breach is significant for the affected Salesforce customers. The exposed data could include sensitive customer information, sales pipelines, contact details, and other proprietary business data stored within their CRM. The potential consequences include:
This incident forces organizations to re-evaluate their third-party risk management programs, especially concerning SaaS applications with deep integrations and privileged access to critical data repositories.
| Type | Value | Description |
|---|---|---|
ip_address_v4 |
3.239.45.43 |
Malicious IP address observed by Obsidian Security. |
user_agent |
Python/3.11 aiohttp/3.13.1 |
User agent associated with the attacker's tools. |
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
api_endpoint |
/services/oauth2/token |
Salesforce OAuth token endpoint. Monitor for anomalous requests or requests from unusual IPs. | API Gateway Logs, Cloud Trail | high |
log_source |
Salesforce Event Monitoring |
Specifically monitor Login and API event types for suspicious activity. |
SIEM, Salesforce Shield | high |
network_traffic_pattern |
Unusual geographic source for API calls |
Look for API access from IP ranges inconsistent with the third-party vendor's known infrastructure. | Firewall Logs, VPC Flow Logs | medium |
command_line_pattern |
curl -H "Authorization: Bearer [TOKEN]" |
Hunt for command-line history on potentially compromised developer or admin workstations that might handle tokens. | EDR Logs, Shell History | low |
user_account_pattern |
API-only user accounts |
Closely monitor the activity of service accounts used for integrations for any deviation from baseline behavior. | IAM Logs, SIEM | high |
Detection:
Login, API, RestApi, and ReportExport event types. Look for logins from the specified malicious IP (3.239.45.43) or user agent (Python/3.11 aiohttp/3.13.1).ReportExport events, access to objects outside the application's normal scope, or activity outside of normal business hours.D3-NTA: Network Traffic Analysis to identify anomalous API calls and D3-UBA: User Behavior Analysis to baseline and detect deviations in the behavior of integration accounts.Response:
Strategic Mitigation:
Read/Write All permissions.D3-ACH: Application Configuration Hardening by restricting the IP ranges from which third-party applications can connect to your Salesforce instance, if the vendor supports it.Tactical Mitigation:
Implement comprehensive logging and auditing for SaaS platforms to detect anomalous API usage and access patterns.
While token theft bypasses user-facing MFA, enforce MFA for all administrative access to SaaS platforms to make initial compromise harder.
Restrict API access to trusted IP ranges for third-party integrations where possible to limit the impact of token theft.
Regularly audit and harden the configuration of third-party app integrations, applying the principle of least privilege for permissions and data access scopes.
To counter threats like the ShinyHunters' abuse of OAuth tokens, organizations must implement Resource Access Pattern Analysis within their SaaS environments. This involves establishing a baseline of normal API activity for each integrated third-party application, such as Gainsight. Security teams should use a Cloud Access Security Broker (CASB) or a SaaS Security Posture Management (SSPM) tool to monitor all API calls made by the integration's service account. The baseline should profile the types of data objects accessed, the volume of requests, the time of day, and the geographic source. For the Gainsight-Salesforce breach, this would mean flagging the sudden access of 285 different customer instances or unusual 'ReportExport' events. Alerts should be configured to trigger when the integration's behavior deviates significantly from this baseline, such as accessing new types of data, exfiltrating large volumes of information, or operating from a new IP address like the one identified (3.239.45.43). This proactive monitoring transforms API logs from a forensic tool into a real-time detection mechanism, enabling rapid response to token compromise before a full-scale data breach occurs.
Application Configuration Hardening is a critical defense against the abuse of third-party integrations. Within the context of the Salesforce-Gainsight breach, this means moving beyond default settings and applying the principle of least privilege to the OAuth connection. Instead of granting broad permissions, administrators should configure the connected app to have the most restrictive scope possible. For example, if an app only needs to read contact objects, it should not have permission to export reports or access financial data. Furthermore, where supported by the vendor, configure IP range restrictions on the Salesforce connected app settings to only allow API calls from Gainsight's known production IP addresses. Regularly schedule and conduct audits of all connected applications, reviewing their permissions and questioning the business justification for each. This process should be part of a larger Third-Party Risk Management (TPRM) program. By systematically hardening these configurations, organizations can significantly reduce the 'blast radius' of a compromise, ensuring that even if a third-party's token is stolen, the attacker's access is severely limited.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats