Salesloft Drift Breach: Hackers Steal OAuth Tokens from Salesforce, Google, AWS

A cybersecurity breach in Salesloft's Drift platform allowed UNC6395 hackers to steal OAuth tokens, compromising Salesforce, Google Workspace emails, AWS, and other integrations. Google revoked tokens and urged audits. This incident highlights OAuth vulnerabilities in cloud services, demanding zero-trust models and stricter authentication to prevent future attacks.
Salesloft Drift Breach: Hackers Steal OAuth Tokens from Salesforce, Google, AWS
Written by Mike Johnson

In the rapidly evolving world of cybersecurity, a recent breach involving Salesloft’s Drift platform has sent shockwaves through the tech industry, exposing vulnerabilities in interconnected cloud services. Google has issued warnings that the attack, initially thought to target Salesforce integrations, may have broader implications, potentially compromising Google Workspace accounts and other linked systems. This incident underscores the risks of OAuth token theft, where attackers exploit authentication mechanisms to gain unauthorized access to sensitive data across multiple platforms.

Details emerging from the breach reveal that threat actors, identified by some researchers as UNC6395, stole OAuth tokens from Salesloft’s Drift, a tool used for sales engagement and customer relationship management. These tokens were then leveraged to infiltrate connected services, including Salesforce instances and, alarmingly, select Google Workspace email accounts. According to reports from BleepingComputer, the attackers used the stolen credentials to access not just CRM data but also email contents, expanding the scope beyond what was initially disclosed.

The Expanding Scope of the Salesloft Breach and Its Ripple Effects on Cloud Integrations

The timeline of the attack traces back to early August 2025, with exploitation occurring between August 8 and 18, as detailed by Google’s Threat Intelligence Group. What began as a targeted assault on Salesloft has ballooned into a “widespread campaign,” per insights from The Register, where hackers impersonated legitimate users to siphon data from third-party platforms. This method, often involving social engineering tactics, highlights a persistent weakness in OAuth protocols, which are designed for seamless integrations but can become entry points for sophisticated adversaries.

Industry insiders note that this isn’t an isolated event; it’s part of a pattern of attacks attributed to groups like ShinyHunters, who have previously targeted cloud databases. A post on X from cybersecurity analyst Zeeshan Khan echoed Google’s warnings, emphasizing that the breach affected Workspace emails in addition to Salesforce data, urging immediate credential reviews. Such real-time sentiments on social platforms reflect growing concern among IT professionals about the cascading risks in hybrid cloud environments.

How Threat Actors Exploited OAuth Tokens and the Immediate Responses from Affected Companies

Delving deeper, the attackers’ strategy involved compromising Salesloft’s Drift OAuth tokens, which granted them persistent access to integrated apps without needing direct passwords. This allowed unauthorized queries to Salesforce APIs and Workspace inboxes, potentially exposing customer records, emails, and proprietary information. The Hacker News reported that Google swiftly revoked all compromised tokens and disabled affected integrations, a move that Salesforce mirrored to contain the damage.

In response, Salesloft has downplayed the breach’s exclusivity to Salesforce, but fresh evidence from researchers at Astrix Security, as covered in their blog post, indicates impacts extending to AWS and other platforms. This revelation has prompted lawsuits, with TechNadu noting legal actions against Salesforce for inadequate safeguards, signaling potential regulatory scrutiny ahead.

Implications for Enterprise Security and Lessons from Past Incidents

For industry leaders, this breach serves as a stark reminder of the perils in third-party integrations. OAuth tokens, while efficient, lack robust revocation mechanisms in many setups, allowing attackers to maintain access post-compromise. Google’s confirmation of Workspace involvement, detailed in a TechRadar article published just hours ago, advises organizations to audit all connected apps and implement multi-factor authentication more stringently.

Comparisons to earlier incidents, such as the Workday breach amid similar Salesforce attacks reported by BleepingComputer on August 18, 2025, illustrate a trend of chaining vulnerabilities across HR and CRM tools. X posts from accounts like CyberScoop and Blue Team News highlight community calls for enhanced token management, with some users referencing historical OAuth flaws in Google’s ecosystem dating back to 2023.

Strategic Recommendations and the Path Forward for Cloud Security Protocols

To mitigate future risks, experts recommend adopting zero-trust models that verify every access request, regardless of origin. Google’s advisory, echoed in Security Affairs, stresses treating all Salesloft-linked tokens as compromised and rotating them immediately. This proactive stance could prevent escalation, especially as attackers evolve tactics to target interconnected services.

Ultimately, this incident may catalyze industry-wide reforms, pushing vendors like Google and Salesforce to bolster OAuth security. As one X post from TechPulse Daily noted today, the breach’s full extent—encompassing Workspace, Salesforce, and beyond—demands urgent action to safeguard data in an era of pervasive cloud reliance. For enterprises, the lesson is clear: integration convenience must not compromise vigilance.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us