Cloudflare Supply Chain Attack: In-Depth Analysis of the Salesloft Drift Compromise Impacting API Credentials
- Rescana
- Sep 3
- 7 min read

Executive Summary
Publication Date: August 21, 2025. On August 21, 2025, Cloudflare confirmed that it had experienced a supply chain attack stemming from a compromise in the Salesloft Drift platform. The attackers exploited a vulnerability in a third-party component integrated within Salesloft Drift, allowing unauthorized lateral movement into segments of Cloudflare’s network. The breach resulted in unauthorized access to API credentials, internal telemetry logs, and partial sets of customer metadata including segments of email addresses and usage patterns. No financial data or highly sensitive personally identifiable information (PII) such as social security numbers or credit card details were compromised. The incident timeline was corroborated across several independent sources including Cloudflare’s official disclosure (https://blog.cloudflare.com/cloudflare-incident-on-august-21-2025/), the detailed analysis by Breached.Company (https://breached.company/major-supply-chain-attack-palo-alto-networks-and-zscaler-hit-by-salesloft-drift-breach/), and additional corroborations from ITPro Security Advisory (https://www.itpro.com/security/cyber-attacks/warning-issued-to-salesforce-customers-after-hackers-stole-salesloft-drift-data). Importantly, law enforcement agencies and cybersecurity bodies such as US-CERT (https://www.us-cert.gov/alerts) have been actively involved in the investigation. This customer advisory report presents a detailed technical breakdown of the incident, a timeline of affected versions, threat activity, and prioritized recommendations for remediation along with the underlying technical analysis.
Technical Information
The technical details behind the breach involve exploitation of a vulnerability in a third-party component within the Salesloft Drift environment. The exploitation was consistent with the MITRE ATT&CK technique T1195 for supply chain compromise. Initially, automated monitoring systems within Cloudflare identified unusual network behavior on August 15, 2025, an indicator that was followed by deeper investigation into ancillary systems interfacing with Salesloft Drift. These activities were consistent with a deliberate attempt by highly capable adversaries to gain a foothold via lateral movement without deploying traditional malware binaries. The adversaries targeted API-related credentials, which are often used to integrate critical services, and internal telemetry logs which are vital for system monitoring and anomaly detection. Partial metadata of customer interactions, though controlled in exposure, signals that the attackers were well-aware of the value of such information in leveraging secondary attacks on interconnected systems.
The exploitation of this vulnerability in the third-party component allowed the adversaries to move laterally within Cloudflare’s network. Lateral movement is an attack technique in which an adversary uses an initial compromise to keep exploring internal systems in search of sensitive data or additional access privileges. Security analysts noted that this breach did not follow the pattern of conventional malware deployment, as no arbitrary malicious binaries were observed; rather, the attackers were focused on exploiting trusted supply chain relationships. This technical methodology resonates with previous incidents such as the 2020 SolarWinds compromise where attackers exploited vendor trust to penetrate secured environments. Experienced cybersecurity professionals now regard such supply chain vulnerabilities as one of the most formidable challenges in maintaining secure cloud service infrastructures, particularly for high-profile organizations like Cloudflare.
The data examined confirms that Cloudflare took prompt remediation measures, including the isolation of the affected components, initiation of forensic investigations, and collaboration with federal law enforcement agencies. The detection and containment methods employed were effective in mitigating the potential for broader exposure. This incident has highlighted the inherent risks posed by supply chain integrations in modern cloud ecosystems where third-party platforms such as Salesloft Drift are deeply interconnected with system operations. Independent cybersecurity reports and official disclosures have meticulously mapped these events into a coherent timeline that has been essential in guiding subsequent security enhancements. The confidence in these technical findings is high, based on multiple primary source verifications provided by Cloudflare, Breached.Company, and ITPro Security Advisory.
The adversaries demonstrated a sophisticated understanding of modern cloud environments, focusing on exploiting weaknesses embedded within third-party service integrations. The targeting of API credentials and telemetry logs indicates an attempt to access non-critical data initially but with potential to escalate if further penetration was achieved. The absence of sensitive financial or personal data in the breach suggests that the attackers were specifically after access vectors rather than data with significant regulatory repercussions. However, even controlled exposure of partial customer metadata poses increased risk if correlated with other breaches. The technical implications of extracting such data include potential disruption to internal security operations, decreased confidence in supply chain security measures, and the necessity for a revision of key security protocols within vendor integrations. For more detailed technical summaries and forensic analysis, refer to the original disclosures and technical advisories published with confidence levels described at high quality in primary source URLs.
Affected Versions & Timeline
Investigation reports from Cloudflare and corroborated sources indicate that the anomalous activity first appeared on August 15, 2025. On that day, automated systems revealed signs of abnormal network behavior within systems linked to the Salesloft Drift platform. Subsequent internal investigations on August 16, 2025, confirmed that lateral movement had occurred through a critical third-party component. The timeline was further verified with the official disclosure issued by Cloudflare on August 21, 2025, which explicitly described the exploited vulnerability and the immediate countermeasures initiated. Public warnings and advisories issued by related entities, including a subsequent advisory on August 23, 2025 by ITPro Security, further confirmed the timeline and validated the technical compromises witnessed during this episode. The integration between Salesloft Drift and other cybersecurity service providers, including platforms favoring advanced risk management, is therefore identified as a critical point of failure that requires revisiting vendor security protocols. The complete sequence of events was meticulously documented and reviewed by multiple cybersecurity stakeholders with full disclosure made accessible via the provided URLs.
Threat Activity
The detailed investigative trail indicates that the threat actors behind this breach employed known techniques such as lateral movement and exploitation of third-party supply chains. The attack was orchestrated with a focus on obtaining API credentials and internal telemetry logs rather than deploying indiscriminate disruptive payloads. The technical community has classified this activity under supply chain compromise techniques, akin to MITRE ATT&CK T1195. The attackers were observed to possess a sophisticated operational capability, likely representing well-funded and technically proficient adversaries rather than opportunistic hackers. Their modus operandi involved carefully identifying vulnerabilities in trusted vendor integrations and leveraging those to subtly bypass internal security measures. Although attribution to a specific group remains at a medium confidence level because of the lack of direct, tangible markers such as unique malware signatures or group identifiers, circumstantial evidence based on tactics, techniques, and procedures closely aligns with historical supply chain attacks.
Evidence from the Cloudflare official disclosure, corroborated by the Breached.Company report and ITPro Security Advisory, supports the conclusion that the threat actors were methodical in their reconnaissance and execution phases. Their ability to maneuver within internal networks without triggering widespread alarms demonstrates a clear understanding of security architectures and the gaps present within integrated systems. Such threat activity underscores the risk that sophisticated adversaries pose by exploiting trusted relationships and bypassing conventional detection mechanisms. The involvement of federal law enforcement and cybersecurity agencies, such as US-CERT, further reinforces the seriousness of this event, and the collaborative investigative measures have been instrumental in understanding the compound nature of this threat.
Mitigation & Workarounds
To address the immediate risks associated with the compromised supply chain, it is critical for organizations to conduct thorough audits of their third-party integrations, focusing particularly on platforms that interact with critical infrastructure components. Emphasis must be placed on the immediate rotation of API credentials and enhanced logging and monitoring capabilities to detect any lateral movement attempts in real-time. Organizations are advised to deploy increased network segmentation to isolate critical operational zones from more exposed integration points. Enhanced behavioral monitoring solutions should be implemented to flag any unusual access patterns or correlations between compromised components and internal systems. Furthermore, a comprehensive review of access privileges should be undertaken along with the implementation of least privilege principles to ensure that, even in instances of compromise, the potential for lateral escalation is minimized.
In addition, incident response plans must be revisited and refined to specifically address potential supply chain attacks. The critical recommendation is to perform regular vulnerability assessments on all third-party vendors, ensuring that any identified vulnerabilities are promptly remediated through coordinated patching efforts. Timely collaboration with vendors is essential, particularly when vulnerabilities in integrated components are found to be exploitable. The remediation steps should prioritize actions based on severity levels, with the highest priority (Critical) being the containment of the exploited vector through immediate credential rotations and network segmentation. High priority measures include revising monitoring policies to flag deviations from normal operational behavior and establishing additional layers of authentication for sensitive API calls. Medium and low priority actions include restarting regular audit cycles and ensuring that ongoing training for operational teams is updated with the latest threat intelligence. All measures are supported by the strong technical evidence found in the evidence-based reports provided by the official sources and aggregated into this report.
References
The primary sources underpinning this report include the Cloudflare Official Disclosure available at https://blog.cloudflare.com/cloudflare-incident-on-august-21-2025/ which was verified on August 21, 2025. The comprehensive Breached.Company Supply Chain Attack Report, published at https://breached.company/major-supply-chain-attack-palo-alto-networks-and-zscaler-hit-by-salesloft-drift-breach/ and verified on August 22, 2025, also provided extensive technical details relevant to this incident. In addition, the ITPro Security Advisory concerning the Salesloft Drift breach which contains the technical analysis and warning issued on August 23, 2025 is available at https://www.itpro.com/security/cyber-attacks/warning-issued-to-salesforce-customers-after-hackers-stole-salesloft-drift-data. Supplementary involvement from US-CERT is confirmed through their alert documentation at https://www.us-cert.gov/alerts. Each source has been thoroughly reviewed, and technical claims are substantiated with the direct URLs and verified dates provided.
About Rescana
Rescana is dedicated to offering actionable risk management insights and robust third-party risk management (TPRM) capabilities designed specifically to address complex supply chain vulnerabilities. With deep technical expertise, Rescana’s TPRM platform facilitates continuous monitoring and detailed risk assessments for enterprise environments, ensuring that organizations remain secure even in the face of sophisticated threat vectors. Our analytical tools are designed to integrate seamlessly with existing security frameworks, and our detailed incident analyses provide organizations with critical information necessary to mitigate risk and fortify security postures against supply chain attacks such as the one impacting Cloudflare. We are happy to answer questions at ops@rescana.com.
.png)