Warning: ini_set(): Session ini settings cannot be changed when a session is active in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 12

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1071

Warning: Trying to access array offset on value of type null in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1072

Warning: Undefined array key 1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 2 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 3 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 4 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined array key 5 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1105

Warning: Undefined variable $link_subfolder1 in /home/u319666691/domains/cybersecurityboard.com/public_html/index.php on line 1134

Warning: Undefined variable $meta_article in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_og in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $meta_twitter in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 100

Warning: Undefined variable $login_loggedon_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 142
Salesloft Breached After GitHub Account Compromise | CyberSecurityBoard

Warning: Undefined variable $comments_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 527

Salesloft Breached After GitHub Account Compromise

Salesloft, a prominent sales engagement platform, recently disclosed a security breach resulting from a compromised GitHub account. The attackers gained unauthorized access to the company's internal systems by exploiting credentials linked to their GitHub repository. This incident highlights the growing risks associated with third-party code repositories and the critical need for robust access controls and monitoring. The breach at Salesloft underscores the vulnerabilities in software development environments where source code and sensitive configuration files are stored. Attackers leveraged the compromised GitHub account to infiltrate internal networks, potentially exposing customer data and proprietary information. Salesloft promptly initiated an investigation and took remedial actions to contain the breach and enhance their security posture. This event serves as a cautionary tale for organizations relying heavily on cloud-based development tools and repositories. Implementing multi-factor authentication, continuous monitoring, and strict access policies are essential to mitigate similar risks. Furthermore, companies should conduct regular security audits of their development environments to detect and respond to suspicious activities swiftly. The Salesloft breach also raises awareness about the importance of securing DevOps pipelines and integrating security practices early in the software development lifecycle. Organizations must prioritize securing credentials and secrets used in automated workflows to prevent unauthorized access. This incident is a reminder that cybersecurity vigilance must extend beyond traditional IT infrastructure to encompass all facets of digital operations. In conclusion, the Salesloft GitHub account compromise is a significant cybersecurity event that emphasizes the need for comprehensive security strategies in modern software development. By learning from this breach, organizations can strengthen their defenses against evolving cyber threats targeting development platforms and protect their valuable assets and customer trust.

This Cyber News was published on www.darkreading.com. Publication date: Mon, 08 Sep 2025 20:45:08 +0000


Cyber News related to Salesloft Breached After GitHub Account Compromise

Salesloft Breached After GitHub Account Compromise - Salesloft, a prominent sales engagement platform, recently disclosed a security breach resulting from a compromised GitHub account. The attackers gained unauthorized access to the company's internal systems by exploiting credentials linked to their ...
5 hours ago Darkreading.com
GitHub code-signing certificates stolen - Another day, another access-token-based database breach. This time, the victim is Microsoft's GitHub business. On December 6, 2022, repositories from our atom, desktop, and other deprecated GitHub-owned organizations were cloned by a compromised ...
2 years ago Nakedsecurity.sophos.com
Cloudflare Victimized in SalesLoft Data Breach - Cloudflare, a leading internet security and performance company, recently fell victim to a data breach through SalesLoft, a sales engagement platform. The breach exposed sensitive information, highlighting the risks associated with third-party ...
5 days ago Infosecurity-magazine.com
Securing the code: navigating code and GitHub secrets scanning - Enter the world of GitHub secrets scanning tools, the vigilant sentinels of your digital gala. Secrets scanning in GitHub is anchored by two fundamental strategies: proactive prevention and reactive detection, each serving a critical function in ...
1 year ago Securityboulevard.com
GitHub warns users to enable 2FA before upcoming deadline - GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication on their accounts. In emails sent to GitHub users on Christmas Eve, the company warned that all users contributing code ...
1 year ago Bleepingcomputer.com
Tensorflow Supply Chain Compromise via Self-Hosted Runner Attack - Let's say TensorFlow wants to run a set of tests when a GitHub user submits a pull request. TensorFlow can define these tests in a yaml workflow file, used by GitHub Actions, and configure the workflow to run on the `pull request` trigger. One type ...
1 year ago Securityboulevard.com
The Ongoing Fallout From a Breach at AI Chatbot Maker Salesloft | Krebs on Security - In September 2025, Salesloft, a prominent AI chatbot maker, suffered a significant data breach that has since led to ongoing fallout affecting its operations and customers. The breach exposed sensitive information, raising concerns about the security ...
1 week ago Krebsonsecurity.com
GitHub, PyTorch and More Organizations Found Vulnerable to Self-Hosted Runner Attacks - Last July, we published an article exploring the dangers of vulnerable self-hosted runners and how they can lead to severe software supply chain attacks. GitHub itself was found vulnerable, as well as various notable organizations, such as PyTorch, ...
1 year ago Securityboulevard.com
Salesloft breached to steal OAuth tokens for Salesforce data theft attacks - Salesloft, a sales engagement platform, suffered a security breach where attackers stole OAuth tokens to access Salesforce data. This incident highlights the increasing risks associated with OAuth token theft, which can lead to unauthorized access to ...
1 week ago Bleepingcomputer.com

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2021-32638 - Github's CodeQL action is provided to run CodeQL-based code scanning on non-GitHub CI/CD systems and requires a GitHub access token to connect to a GitHub repository. The runner and its documentation previously suggested passing the GitHub token ...
3 years ago
Zscaler, Palo Alto Networks Breached in SalesLoft, Drift Attacks - Recent cyberattacks have targeted major cybersecurity companies Zscaler and Palo Alto Networks through breaches at SalesLoft and Drift, two prominent sales engagement platforms. These incidents highlight the increasing risk of supply chain attacks ...
6 days ago Darkreading.com
Google warns SalesLoft breach impacted some Workspace accounts - Google has issued a warning regarding a security breach at SalesLoft that has affected some Google Workspace accounts. The incident highlights the risks associated with third-party integrations and the importance of robust security measures to ...
1 week ago Bleepingcomputer.com

Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364

Warning: Undefined variable $domain_html in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 466
CVE-2023-30853 - Gradle Build Action allows users to execute a Gradle Build in their GitHub Actions workflow. A vulnerability impacts GitHub workflows using the Gradle Build Action prior to version 2.4.2 that have executed the Gradle Build Tool with the configuration ...
2 years ago
GitHub expands security tools after 39 million secrets leaked in 2024 - Standalone Secret Protection and Code Security – Now available as separate products, these tools no longer require a full GitHub Advanced Security license, making them more affordable for smaller teams. GitHub announced updates to its Advanced ...
5 months ago Bleepingcomputer.com
Fake "Security Alert" issues on GitHub use OAuth app to hijack accounts - A widespread phishing campaign has targeted nearly 12,000 GitHub repositories with fake "Security Alert" issues, tricking developers into authorizing a malicious OAuth app that grants attackers full control over their accounts and code. However, all ...
5 months ago Bleepingcomputer.com
Cloudflare hit by data breach in SalesLoft, Drift supply chain attack - Cloudflare, a leading web infrastructure and security company, has recently been impacted by a significant data breach linked to a supply chain attack involving SalesLoft and Drift. This incident highlights the growing risks associated with ...
6 days ago Bleepingcomputer.com
GitHub says hackers cloned code-signing certificates in breached repository - GitHub said unknown intruders gained unauthorized access to some of its code repositories and stole code-signing certificates for two of its desktop applications: Desktop and Atom. Code-signing certificates place a cryptographic stamp on code to ...
2 years ago Packetstormsecurity.com
98% of Firms Have a Supply Chain Relationship That Has Been Breached: Analysis - The digital supply chain is probably more extensive and more complicated than you realize. Upward of 98% of organizations have a relationship with at least one third party that has experienced a breach in the last two years - and these figures are ...
2 years ago Securityweek.com
What Can Go Wrong with Bank Online Account Opening? - Online account opening is one of the most crucial functions for banks today. They pull out their driver's license and show it to the camera on the phone or on the PC. The bank checks some data and vets the driver's license and a new account is ...
1 year ago Securityboulevard.com
Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware - Roku has disclosed a data breach impacting over 15,000 customers after hacked accounts were used to make fraudulent purchases of hardware and streaming subscriptions. BleepingComputer has learned there is more to this attack, with threat actors ...
1 year ago Bleepingcomputer.com
APT Hackers Abusing GitHub - Hackers use GitHub to access and manipulate source code repositories. GitHub hosts open-source projects, and unauthorized access allows hackers to inject malicious code, steal sensitive information, and exploit vulnerabilities in software development ...
1 year ago Cybersecuritynews.com
AWS Root vs IAM User: What to Know & When to Use Them - In Amazon Web Services, there are two different privileged accounts. One is defined as Root User and the other is defined as an IAM User. In this blog, I will break down the differences of an AWS Root User versus an IAM account, when to use one ...
2 years ago Beyondtrust.com
SalesLoft March GitHub repo breach led to Salesforce data theft attacks - In March 2024, SalesLoft experienced a significant security breach when attackers accessed a GitHub repository, leading to a data theft incident targeting Salesforce customers. The breach exposed sensitive information that threat actors leveraged to ...
10 hours ago Bleepingcomputer.com
Microsoft reveals how hackers breached its Exchange Online accounts - Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. On January 12, 2024, Microsoft ...
1 year ago Bleepingcomputer.com APT29

Latest Cyber News


Cyber Trends (last 7 days)


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


    Warning: Undefined array key "iid" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 338

    Warning: Undefined array key "host" in /home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line 364


Trending Cyber News (last 7 days)



Warning: Undefined array key "id" in /home/u319666691/domains/cybersecurityboard.com/public_html/_functions.php on line 93