Skip to content

Data leak at Allianz Life impacts approximately 1.1 million clients; here's what you can do to secure your information

Number of affected individuals in the Allianz Life data breach appears to have reached a plateau

Data breach at Allianz Life impacts 1.1 million clients; guidance on maintaining security
Data breach at Allianz Life impacts 1.1 million clients; guidance on maintaining security

Data leak at Allianz Life impacts approximately 1.1 million clients; here's what you can do to secure your information

In a series of cyber attacks, several large companies have fallen victim to a data breach that has raised concerns about the security of sensitive customer information. The attacks, dubbed the ShinyHunters campaign, have targeted the Salesforce platform, a popular Customer Relationship Management (CRM) system used by numerous businesses worldwide.

The breach has affected a wide range of industries, including technology, telecommunications, financial services, luxury retail, and travel. Notable companies impacted by the ShinyHunters attacks include Microsoft, AT&T, Santander, Google, Air France-KLM, LVMH (Louis Vuitton, Dior, Tiffany), Adidas, Qantas, Chanel, and Workday.

The attackers used social engineering techniques, such as vishing (voice phishing) and fake IT support calls, to trick employees into granting access via trojanized applications that bypassed multi-factor authentication. This allowed extraction of sensitive CRM data including names, emails, phone numbers, loyalty program details, and other customer records via the Salesforce API.

The stolen data has been targeted for resale on the dark web, with financial motivation driving ShinyHunters' campaign. Collaboration or overlap with another group called Scattered Spider has also been noted.

One of the most affected companies is the insurance firm Allianz Life, which has confirmed that approximately 1.1 million customers were affected in the data breach. The exposed data includes 1.1 million unique email addresses, names, genders, dates of birth, phone numbers, and physical addresses.

To protect against such attacks, businesses should start asking harder questions about where their data goes, who can access it, and how well it's being protected. Deploying the best endpoint protection tools can help organizations respond to attacks faster, while a rigorous phishing training program can help employees identify and resist social engineering attacks. Regular testing of employees' ability to identify social engineering attempts is also important.

For consumers concerned about the breach, considering using identity theft protection services may provide additional security. It's also crucial to be vigilant for signs of identity theft, such as unusual account activity or unsolicited emails or calls.

Salesforce has denied that their platform has been compromised in this breach, stating that the attack targeted a third-party, cloud-based Salesforce CRM system used by Allianz Life. This ongoing campaign has affected a large number of companies, highlighting the need for increased vigilance and security measures in the digital age.

[1] Technology Review [2] Krebs on Security [3] CSO Online [4] ZDNet [5] CyberScoop

Read also:

Latest

International Competition for Artificial Intelligence-Powered Life-Like Robots

Human Competitions Involving Robots with Human-Like Features

Robotics extravaganza took over Beijing's National Speed Skating Oval during the World Humanoid Robot Games from August 15 to 17, 2025. The thrilling three-day event showcased around 500 humanoid robots, organized in 280 teams hailing from 16 different nations, battling it out in 26 distinct...