The hacking conglomerate, believed to be responsible for the attacks against Salesforce instances via Salesloft integrations, has posted ransom demands. It’s threatening to release data from over 700 ...
An extortion group has launched a new data leak site to publicly extort dozens of companies impacted by a wave of Salesforce breaches, leaking samples of data stolen in the attacks.
The hacking group claims to have stolen about a billion records from companies, including FedEx, Qantas, and TransUnion, who ...
Prompt injection has been leveraged alongside an expired domain to steal Salesforce data in an attack named ForcedLeak.
According to the FBI, hackers used social engineering tactics - including a new type of phishing attack - to gain access to Salesforce accounts. Here's how.
The claims were all filed in Northern California, where Salesforce is headquartered, over the past five weeks and suggest ...
A high-profile hacker collective has claimed responsibility for stealing nearly a billion customer records tied to companies ...
Scattered Lapsus$ Hunters–a group reportedly made up of members of ShinyHunters, Scattered Spider and Lapsus$--alleges that ...
Continuing its ongoing extortion of Salesforce customers, the Scattered Lapsus$ Hunters ransomware operation has launched a ...
ForcedLeak flaw in Salesforce Agentforce allows data exfiltration via indirect prompt injection; Salesforce issues patch.
Salesforce has unveiled new innovations for the Salesforce Platform, Data Cloud, MuleSoft, and Tableau in its bid to become ...
Salesforce has patched a vulnerability involving its Agentforce agentic artificial intelligence tool, discovered by ...