Gainsight Expands Impacted Customer List Following Salesforce Security Alert
Gainsight has disclosed that the recent suspicious activity targeting its applications has affected more customers than previously thought. The company said Salesforce initially provided a list of 3 impacted customers and that it has "expanded to a larger list" as of November 21, 2025. It did not reveal the exact number of customers who were impacted, but its CEO, Chuck Ganapathi, said "we
AI Analysis
Technical Summary
The security incident involving Gainsight centers on unauthorized access to its applications connected to Salesforce, initially affecting three customers but later expanded to a larger, undisclosed number. The breach was detected through unusual activity related to Gainsight-published applications, prompting Salesforce to revoke all associated access and refresh tokens. The threat actor identified is the ShinyHunters group, known for cybercrime activities and data breaches. The attack timeline shows reconnaissance starting from October 23, 2025, with subsequent unauthorized access waves from November 8, 2025. Gainsight's integrations with third-party platforms such as Zendesk, Gong.io, and HubSpot were temporarily suspended to contain the incident. The unauthorized access utilized a user agent string "Salesforce-Multi-Org-Fetcher/1.0," previously linked to other malicious activities. Customers are advised to rotate access keys for cloud storage and data connectors (e.g., S3 buckets, BigQuery, Snowflake), reset non-SSO user passwords, and reauthorize connected applications. The incident is further complicated by the emergence of ShinySp1d3r, a new ransomware-as-a-service platform developed by an alliance including ShinyHunters. ShinySp1d3r features advanced evasion techniques such as hooking Windows Event Viewer logging, terminating processes to enable encryption, overwriting free disk space, and propagating through network shares and administrative deployment methods (SCM, WMI, GPO). The ransomware operator is linked to a known cybercriminal named Saif Al-Din Khader, who has cooperated with law enforcement. This incident underscores the risks posed by compromised third-party integrations and token-based authentication in cloud environments, as well as the increasing sophistication of ransomware threats leveraging AI and multi-vector propagation.
Potential Impact
For European organizations, the Gainsight-Salesforce breach poses significant risks due to the widespread use of Salesforce and Gainsight integrations in customer success, education, and community management platforms. Unauthorized access to these integrations can lead to exposure of sensitive customer data, intellectual property, and operational information. The revocation of tokens and suspension of integrations may disrupt business continuity and customer engagement workflows. The presence of advanced ransomware tools like ShinySp1d3r within the threat actor ecosystem increases the risk of follow-on ransomware attacks, potentially leading to data encryption, operational downtime, and financial losses. The ability of the ransomware to evade detection, terminate critical processes, and propagate laterally within networks exacerbates the threat landscape. European organizations with cloud storage and data connectors (e.g., AWS S3, Google BigQuery, Snowflake) integrated with Gainsight are particularly vulnerable to credential compromise and lateral movement. The incident also raises concerns about insider threats and the security of OAuth tokens and API credentials. Regulatory implications under GDPR and other data protection laws may result from data exposure or breach notification delays, leading to reputational damage and fines.
Mitigation Recommendations
European organizations should immediately rotate all access keys and credentials associated with Gainsight integrations, including S3 buckets, BigQuery, Zuora, Snowflake, and similar connectors. Reset all user passwords for Gainsight NXT users not using SSO and enforce multi-factor authentication where possible. Temporarily disable or reauthorize all third-party applications and integrations relying on Gainsight tokens or credentials. Monitor logs for the use of suspicious user agent strings such as "Salesforce-Multi-Org-Fetcher/1.0" and unusual IP addresses, especially those linked to known malicious activity. Conduct thorough audits of OAuth tokens and refresh tokens, revoking any that are unrecognized or suspicious. Implement network segmentation and restrict lateral movement capabilities to limit ransomware propagation. Deploy endpoint detection and response (EDR) solutions capable of detecting advanced ransomware behaviors like process termination and event log hooking. Engage in proactive threat hunting for indicators of compromise related to ShinyHunters and ShinySp1d3r. Coordinate with Salesforce and Gainsight for timely updates and patches. Educate staff on phishing and social engineering tactics that may facilitate token theft or credential compromise. Finally, ensure compliance with GDPR breach notification requirements and prepare incident response plans tailored to cloud integration threats.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Ireland, Belgium, Spain, Italy
Gainsight Expands Impacted Customer List Following Salesforce Security Alert
Description
Gainsight has disclosed that the recent suspicious activity targeting its applications has affected more customers than previously thought. The company said Salesforce initially provided a list of 3 impacted customers and that it has "expanded to a larger list" as of November 21, 2025. It did not reveal the exact number of customers who were impacted, but its CEO, Chuck Ganapathi, said "we
AI-Powered Analysis
Technical Analysis
The security incident involving Gainsight centers on unauthorized access to its applications connected to Salesforce, initially affecting three customers but later expanded to a larger, undisclosed number. The breach was detected through unusual activity related to Gainsight-published applications, prompting Salesforce to revoke all associated access and refresh tokens. The threat actor identified is the ShinyHunters group, known for cybercrime activities and data breaches. The attack timeline shows reconnaissance starting from October 23, 2025, with subsequent unauthorized access waves from November 8, 2025. Gainsight's integrations with third-party platforms such as Zendesk, Gong.io, and HubSpot were temporarily suspended to contain the incident. The unauthorized access utilized a user agent string "Salesforce-Multi-Org-Fetcher/1.0," previously linked to other malicious activities. Customers are advised to rotate access keys for cloud storage and data connectors (e.g., S3 buckets, BigQuery, Snowflake), reset non-SSO user passwords, and reauthorize connected applications. The incident is further complicated by the emergence of ShinySp1d3r, a new ransomware-as-a-service platform developed by an alliance including ShinyHunters. ShinySp1d3r features advanced evasion techniques such as hooking Windows Event Viewer logging, terminating processes to enable encryption, overwriting free disk space, and propagating through network shares and administrative deployment methods (SCM, WMI, GPO). The ransomware operator is linked to a known cybercriminal named Saif Al-Din Khader, who has cooperated with law enforcement. This incident underscores the risks posed by compromised third-party integrations and token-based authentication in cloud environments, as well as the increasing sophistication of ransomware threats leveraging AI and multi-vector propagation.
Potential Impact
For European organizations, the Gainsight-Salesforce breach poses significant risks due to the widespread use of Salesforce and Gainsight integrations in customer success, education, and community management platforms. Unauthorized access to these integrations can lead to exposure of sensitive customer data, intellectual property, and operational information. The revocation of tokens and suspension of integrations may disrupt business continuity and customer engagement workflows. The presence of advanced ransomware tools like ShinySp1d3r within the threat actor ecosystem increases the risk of follow-on ransomware attacks, potentially leading to data encryption, operational downtime, and financial losses. The ability of the ransomware to evade detection, terminate critical processes, and propagate laterally within networks exacerbates the threat landscape. European organizations with cloud storage and data connectors (e.g., AWS S3, Google BigQuery, Snowflake) integrated with Gainsight are particularly vulnerable to credential compromise and lateral movement. The incident also raises concerns about insider threats and the security of OAuth tokens and API credentials. Regulatory implications under GDPR and other data protection laws may result from data exposure or breach notification delays, leading to reputational damage and fines.
Mitigation Recommendations
European organizations should immediately rotate all access keys and credentials associated with Gainsight integrations, including S3 buckets, BigQuery, Zuora, Snowflake, and similar connectors. Reset all user passwords for Gainsight NXT users not using SSO and enforce multi-factor authentication where possible. Temporarily disable or reauthorize all third-party applications and integrations relying on Gainsight tokens or credentials. Monitor logs for the use of suspicious user agent strings such as "Salesforce-Multi-Org-Fetcher/1.0" and unusual IP addresses, especially those linked to known malicious activity. Conduct thorough audits of OAuth tokens and refresh tokens, revoking any that are unrecognized or suspicious. Implement network segmentation and restrict lateral movement capabilities to limit ransomware propagation. Deploy endpoint detection and response (EDR) solutions capable of detecting advanced ransomware behaviors like process termination and event log hooking. Engage in proactive threat hunting for indicators of compromise related to ShinyHunters and ShinySp1d3r. Coordinate with Salesforce and Gainsight for timely updates and patches. Educate staff on phishing and social engineering tactics that may facilitate token theft or credential compromise. Finally, ensure compliance with GDPR breach notification requirements and prepare incident response plans tailored to cloud integration threats.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/gainsight-expands-impacted-customer.html","fetched":true,"fetchedAt":"2025-11-27T09:10:32.562Z","wordCount":1337}
Threat ID: 6928158e0a6cf06979c7df35
Added to database: 11/27/2025, 9:10:38 AM
Last enriched: 11/27/2025, 9:10:52 AM
Last updated: 11/27/2025, 4:29:12 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Gainsight Expands Impacted Customer List Following Salesforce Security Alert
HighCVE-2025-66040: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in spotipy-dev spotipy
LowCVE-2025-20373: Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. in Splunk Splunk Add-on for Palo Alto Networks
LowCVE-2025-2486: CWE-489: Active Debug Code in Ubuntu edk2
LowWhen Your $2M Security Detection Fails: Can your SOC Save You?
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.