Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Error’d: Pickup Sticklers

      September 27, 2025

      From Prompt To Partner: Designing Your Custom AI Assistant

      September 27, 2025

      Microsoft unveils reimagined Marketplace for cloud solutions, AI apps, and more

      September 27, 2025

      Design Dialects: Breaking the Rules, Not the System

      September 27, 2025

      Building personal apps with open source and AI

      September 12, 2025

      What Can We Actually Do With corner-shape?

      September 12, 2025

      Craft, Clarity, and Care: The Story and Work of Mengchu Yao

      September 12, 2025

      Cailabs secures €57M to accelerate growth and industrial scale-up

      September 12, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

      September 28, 2025
      Recent

      Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

      September 28, 2025

      Mastering PHP File Uploads: A Guide to php.ini Settings and Code Examples

      September 28, 2025

      The first browser with JavaScript landed 30 years ago

      September 27, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured
      Recent
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Workday Staff Fall to Social Engineering; Hackers Access Third-Party CRM Platform

    Workday Staff Fall to Social Engineering; Hackers Access Third-Party CRM Platform

    August 18, 2025

    Workday, Workday Social Engineering Attack, Social Engineering, IT Help Desk, Help Desk Attack

    Workday, a California-based human resource and financial management service provider, disclosed last week that it was recently targeted in a social engineering campaign aimed at several large organizations.

    The attackers posed as representatives from human resources or IT through phone calls and text messages to deceive employees, the company said.The end goal of this social engineering campaign was stealing account access or personal information that could possibly help in deeper penetration.

    Workday confirmed that the threat actors gained access to limited data from its third-party customer relationship management (CRM) platform.

    “We recently identified that Workday had been targeted and threat actors were able to access some information from our third-party CRM platform.” – Workday

    The company added that there is no evidence of unauthorized access to customer tenants or the data stored within them.

    The compromised information primarily included widely available business contact details such as names, email addresses, and phone numbers, which the attackers may use to advance future social engineering campaigns.

    The company said it acted swiftly to cut off the unauthorized access and has since strengthened safeguards to prevent similar incidents but did not reveal how long did the attackers have access, how many businesses’ details were compromised and what exact measures were taken to avoid such future incidents.

    Social Engineering Involving IT Help Desks Becoming Common

    Although so many advanced malware variants have emerged in the last one year, researchers note that social engineering still retains its top spot for initial access vector. According to Unit 42 of Palo Alto Networks, 36% of all incidents between May 2024 and 2025 began with a social engineering tactic. “These attacks consistently bypassed technical controls by targeting human workflows, exploiting trust and manipulating identity systems,” Unit 42 said. But what was striking is the fact that more than one-third of these social engineering incidents involved non-phishing techniques. Which means it involved campaigns like search engine optimization (SEO) poisoning, fake system prompts and help desk manipulation.

    The UK recently saw a string of social engineering attacks targeting help desks of some of its prominent retailers like Marks & Spencer, Co-op, and Harrods. A group called “DragonForce” was able to successfully deploy a social engineering approach against their IT help desks. The UK’s National Cyber Security Centre (NCSC) warned that the group may try to emulate the success and try target the country’s other large businesses.

    Also read: UK NCA Arrests Four in Cyberattacks on M&S, Co-op, and Harrods

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleGet Ready for the Black Hat USA 2025 CISO Podcast Series from The Cyber Express and Suraksha Catalyst
    Next Article Total.js Tables is here!

    Related Posts

    Development

    Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

    September 28, 2025
    Development

    Mastering PHP File Uploads: A Guide to php.ini Settings and Code Examples

    September 28, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    A Code Implementation of a Real‑Time In‑Memory Sensor Alert Pipeline in Google Colab with FastStream, RabbitMQ, TestRabbitBroker, Pydantic

    Machine Learning

    Elevating Customer Experience with AI-Powered Chatbots: Smart, Seamless & Always-On💬

    Web Development

    Sam Altman Admits: ChatGPT’s New Personality Is “Annoying”, Fix Coming This Week

    Artificial Intelligence

    Boosting Up Your Creativity Without Endless Reference Scrolling

    Tech & Work

    Highlights

    CISA Warns Critical Flaws in KUNBUS Revolution Pi Exposing Industrial Systems to Remote Attacks

    May 2, 2025

    CISA Warns Critical Flaws in KUNBUS Revolution Pi Exposing Industrial Systems to Remote Attacks

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a risk evaluation advisory detailing several high-severity vulnerabilities impacting KUNBUS Revolution Pi products—industria …
    Read more

    Published Date:
    May 03, 2025 (1 hour, 1 minute ago)

    Vulnerabilities has been mentioned in this article.

    CVE-2025-36558

    CVE-2025-35996

    CVE-2025-32011

    CVE-2025-24522

    IBM Unveils Industry-First Unified Platform for AI Governance & Security

    July 7, 2025

    5 support page redesigns that transformed help desk UX

    September 13, 2025

    Couples Are Raving About the Best Resort in Mulshi Pune—Here’s What Makes It So Romantic

    July 9, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.