Salesloft Drift Hacked to Steal OAuth Tokens and Exfiltrate from Salesforce Corporate Instances

By Published On: August 29, 2025

The digital landscape continually presents new attack vectors, and the recent breach involving Salesloft Drift highlights a particularly insidious one: the compromise of third-party application integrations to breach core business systems. This incident, an advanced data exfiltration campaign targeting corporate Salesforce instances, underscores the critical need for robust third-party application security and vigilant OAuth token management.

The Salesloft Drift Breach: A Deep Dive

Between August 8th and 18th, 2025, a sophisticated threat actor, identified as UNC6395, executed a meticulously planned data exfiltration campaign. Their target: sensitive information residing within numerous corporate Salesforce instances. The vector for this breach was the compromise of OAuth tokens specifically associated with the Salesloft Drift third-party application.

The attackers leveraged these hijacked tokens to gain unauthorized access, systematically harvesting credentials and sensitive data. UNC6395 demonstrated a high degree of operational security awareness, executing precise SOQL (Salesforce Object Query Language) queries to extract targeted information, making detection challenging for affected organizations.

Understanding OAuth Token Compromise

OAuth (Open Authorization) is an open standard for access delegation, commonly used by internet users to grant websites or applications access to their information on other websites without giving them their passwords. In this scenario, Salesloft Drift, as a third-party application, would have been granted specific permissions to access Salesforce data via an OAuth token. The compromise means these tokens, essentially digital keys, fell into the wrong hands.

Once an OAuth token is compromised, the attacker can impersonate the legitimate application or user, gaining the same level of access and permissions granted to that token. This allows them to bypass traditional authentication mechanisms and directly interact with the target system, in this case, Salesforce corporate instances, to steal data or perform other malicious actions.

The Threat Actor: UNC6395’s Modus Operandi

The identification of the threat actor as UNC6395 suggests a group with established tactics, techniques, and procedures (TTPs). Their ability to move stealthily, demonstrate advanced operational security, and execute precise SOQL queries points to a high level of sophistication. This is not a scattershot attack but a targeted campaign designed for maximum data exfiltration with minimal detection.

The focus on Salesforce instances, a critical system for many businesses holding vast amounts of customer and proprietary data, makes this breach particularly impactful. The use of a legitimate, integrated third-party application like Salesloft Drift as an entry point highlights a growing trend among advanced persistent threat (APT) groups to exploit trust relationships in the software supply chain.

Remediation Actions and Proactive Defenses

In the wake of such a sophisticated attack, immediate and proactive measures are paramount for any organization utilizing third-party applications or Salesforce. While no specific CVE number has yet been officially assigned to the Salesloft Drift breach as of this analysis, the principles of defense remain crucial.

  • Review and Audit Third-Party Application Access: Regularly audit all third-party applications integrated with critical systems like Salesforce. Understand what permissions they have been granted via OAuth tokens and whether these permissions are still necessary and appropriate.
  • Implement Least Privilege: Ensure that third-party applications, and indeed all users, are granted only the minimum necessary permissions to perform their functions. Revoke overly broad access.
  • OAuth Token Rotation: Implement and enforce regular rotation schedules for OAuth tokens. If a token is compromised, its lifespan is limited, reducing the window of opportunity for attackers.
  • Multi-Factor Authentication (MFA): Enforce MFA for all Salesforce users and administrators. While OAuth tokens circumvent direct password authentication, MFA provides an additional layer of security should user credentials be compromised through other means.
  • Monitor API Activity and SOQL Queries: Implement robust logging and monitoring for Salesforce API activity and SOQL queries. Look for anomalous query patterns, data access volume, or access from unusual IP addresses. Security Information and Event Management (SIEM) systems can be invaluable here.
  • Incident Response Plan: Have a well-rehearsed incident response plan specifically for data breaches and unauthorized access to critical systems. This includes clear steps for containment, eradication, recovery, and post-incident analysis.
  • Employee Security Awareness Training: Continuously train employees on phishing, social engineering, and the risks associated with granting third-party application permissions without proper vetting.

Tools for Detection and Mitigation

Leveraging the right tools is essential for a robust security posture against threats like the Salesloft Drift breach.

Tool Name Purpose Link
Salesforce Security Health Check Native Salesforce tool to identify potential security vulnerabilities and misconfigurations. Salesforce Health Check
SIEM Solutions (e.g., Splunk, Microsoft Sentinel) Centralized logging and monitoring for anomalous activity, including API calls and data exfiltration attempts. Splunk / Microsoft Sentinel
Cloud Access Security Brokers (CASB) Provide visibility into cloud application usage, enforce security policies, and detect threats. Gartner CASB Overview
Identity and Access Management (IAM) Solutions Manage user identities and control access to resources, including third-party applications. Okta IAM

Looking Forward: Securing the Interconnected Enterprise

The Salesloft Drift incident serves as a stark reminder that modern enterprise security extends far beyond the traditional perimeter. The interconnected nature of SaaS applications and their reliance on protocols like OAuth create complex dependencies that threat actors are increasingly exploiting. Organizations must adopt a holistic security strategy that includes rigorous third-party vendor assessments, continuous monitoring of cloud environments, and proactive management of all access tokens.

Maintaining vigilance, understanding the nuanced risks of integrated systems, and continuously adapting security measures are not merely best practices; they are foundational requirements for safeguarding sensitive data in today’s dynamic threat landscape. The incident underscores that even trusted third-party integrations can become vectors for highly sophisticated breaches, demanding a proportional elevation in security scrutiny for all connected services.

Share this article

Leave A Comment