Update: A CrowdStrike spokesperson provided the following statement to WebProNews:
“We identified and terminated a suspicious insider last month following an internal investigation that determined he shared pictures of his computer screen externally. Our systems were never compromised and customers remained protected throughout. We have turned the case over to relevant law enforcement agencies.” – CrowdStrike spokesperson
In a rare admission that exposes the vulnerabilities within even the most fortified cybersecurity firms, CrowdStrike Holdings Inc. confirmed it fired an employee last month for sharing sensitive internal screenshots with a notorious hacking collective. The incident, which surfaced publicly on November 21, 2025, involved images of employee dashboards and an Okta single sign-on panel posted on Telegram by the group calling itself Scattered Lapsus$ Hunters. CrowdStrike emphasized that its systems remained uncompromised and no customer data was affected, but the episode underscores the growing peril of insider threats in an era of sophisticated social engineering.
The hackers, who describe themselves as a ‘supergroup’ blending members from Scattered Spider, LAPSUS$, and ShinyHunters, initially claimed the screenshots proved a broader network breach via a third-party vendor like Gainsight. BleepingComputer reported that CrowdStrike quickly debunked this, stating the employee was terminated after an internal investigation detected ‘suspicious insider activity.’ TechCrunch corroborated the details, noting the company denied any hack following the Telegram leaks.
The Telegram Spark
Scattered Lapsus$ Hunters posted the screenshots on their public Telegram channel late Thursday, November 20, igniting claims of a CrowdStrike compromise. The images, reviewed by multiple outlets, showed internal tools typically inaccessible to outsiders, prompting initial fears of a supply-chain attack similar to past incidents.
According to Security Affairs, the group had boasted of exploiting a Gainsight OAuth flaw, but CrowdStrike clarified this was misinformation amplified by the insider’s actions. The employee, whose identity remains undisclosed, allegedly took screenshots of their own workstation and shared them directly with the hackers, bypassing traditional breach vectors.
Unmasking Scattered Lapsus$ Hunters
This collective has a track record of high-profile disruptions, merging the tactics of teen-led LAPSUS$ with the ransomware savvy of ShinyHunters and the social engineering prowess of Scattered Spider. Cybersecurity News detailed how the group used the leaks to fabricate a narrative of dominance over a firm still recovering from its July global outage. CrowdStrike’s internal probe, as per TechBuzz, revealed the insider was motivated by unknown factors but engaged in ‘feeding information’ to the actors.
Posts on X from cybersecurity watchers amplified the story, with users noting the irony of CrowdStrike, a leader in endpoint detection, falling prey to human error. No official CrowdStrike posts on X directly addressed the incident as of November 24, but industry sentiment highlighted the event’s timing amid the company’s push for AI-driven defenses.
Insider Threat Anatomy
Insider risks have surged, with Verizon’s 2025 Data Breach Investigations Report citing them in 19% of incidents. CrowdStrike’s case fits a pattern: the employee accessed legitimate tools but abused privileges for external sharing. Daily Security Review described it as an ‘inside job,’ emphasizing how screenshots provided hackers with reconnaissance on authentication flows without granting remote access.
Experts told Cyberpress that behavioral analytics—CrowdStrike’s own Falcon platform forte—likely flagged anomalous data exfiltration attempts, leading to the swift termination. The firm implemented enhanced monitoring post-incident, though specifics remain guarded.
Social Engineering’s Shadow
The breach narrative began with social engineering, where hackers likely groomed the insider via platforms like Discord or Telegram. SecurityWeek reported the insider ‘sold screenshots’ to cybercriminals, enabling false breach claims that briefly rattled markets. CrowdStrike shares dipped marginally on the news, per market data.
This mirrors tactics used against MGM Resorts and Okta in prior Scattered Spider ops, where vishing attacks tricked helpdesk staff.
Broader Industry Ripples
For cybersecurity vendors, the irony stings: CrowdStrike, post its $5 billion July outage, now battles insider optics. TechNadu noted the firing refutes system breach claims, yet erodes trust. Analysts predict heightened scrutiny on insider programs across rivals like Palo Alto Networks and SentinelOne.
Recent web updates as of November 24 show no escalation; hackers have not released more data. X discussions focus on prevention, with threads urging zero-trust for internals. CrowdStrike’s silence on X contrasts with proactive July outage comms, signaling controlled damage management.
Lessons in Human Firewalls
Key takeaways include mandatory screenshot watermarking, AI anomaly detection on internal shares, and regular attestations. Medium analysis by Tahir breaks down the incident as a textbook insider threat, urging segmentation even for trusted users.
As threats evolve, firms must treat employees as the weakest link. CrowdStrike’s rapid response—termination and public clarification—mitigated fallout, but the event serves as a stark reminder: in cybersecurity, the perimeter includes the people inside.


WebProNews is an iEntry Publication