A recent surge in cyber campaigns is drawing heightened attention to the security of Software-as-a-Service (SaaS) applications, with Commvault—one of the leading enterprise data protection providers—at the center of a nation-state level breach. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a stark warning, highlighting not just the specific Commvault Metallic incident affecting Microsoft 365 (M365) backups, but suggesting its potential involvement in a broader, coordinated campaign targeting SaaS providers and their cloud applications. As organizations accelerate their shift to cloud-driven services, the evolving threat surface underscores urgent questions about the security posture of enterprise SaaS environments.
The foundation of this advisory lies in the exploitation of CVE-2025-3928, a newly disclosed vulnerability impacting Commvault applications hosted in Microsoft Azure. Reports indicate that nation-state threat actors leveraged this exploit to target Commvault’s Metallic Microsoft 365 backup solutions, aiming for unauthorized access to client credentials and secrets stored within the Azure cloud infrastructure. According to the CISA bulletin, adversaries may have succeeded in retrieving client secrets, resulting in direct exposure of customer M365 environments.
Commvault’s own update from early May corroborates these findings, confirming the possibility that a subset of M365 authentication credentials—specifically those used by customers leveraging the Metallic backup SaaS—were compromised. In response, Commvault moved quickly to rotate affected credentials, communicate with customers, and release comprehensive remediation guidance designed to prevent further incursions.
The nature and sophistication of this exploit align with established nation-state cyber tactics, such as lateral movement between cloud-hosted services and exfiltration of privileged keys. While the exact origin of the threat actor remains classified, indicators—including associated malicious IP addresses—suggest a highly targeted effort aimed at bypassing default Azure and SaaS configurations.
Microsoft 365, Dynamics 365, and EntraID backups are specifically called out as at-risk, underscoring a pattern of targeting the most pervasive cloud-native tools in the enterprise workflow arsenal. The agency’s assertion is supported by an uptick in activity across cloud security forums and cyber intelligence channels, which have reported anomalous traffic and attempted exploits against SaaS environments throughout Q2 of 2025.
With SaaS application sprawl, organizations sometimes lack visibility into what permissions have been granted or whether legacy credentials are still active. Compounding this are the rapid “click-through” setups of many SaaS integrations, encouraging the acceptance of broad permission requests that later become neglected attack surfaces. This challenge is not unique to Commvault—many high-profile cloud breaches in recent years have leveraged similar weaknesses, including those targeting Okta, Salesforce, or Google Workspace.
However, the incident also highlights persistent structural gaps in cloud-first and SaaS-driven security ecosystems:
With most organizations now relying on a complex web of first-party and third-party SaaS integrations, a single misconfigured or over-permissioned app can serve as a Trojan horse, undermining even the most advanced identity and network defenses. This reality only grows more complex with the rapid pace of digital transformation and the rise of “shadow IT” enabled by self-service procurement and onboarding of SaaS apps.
The incident also exposes ongoing weaknesses in the transparency of cloud and SaaS supply chains. Customers may have limited visibility into how their vendors store credentials, what encryption mechanisms are in place, or how often credentials are rotated. This “shared responsibility model” requires not just trust, but verification—bolstered by clear contractual security requirements and transparent incident reporting.
Forward-looking organizations are already exploring Zero Trust architectures that treat every app, interface, and credential as potentially compromised unless continuously verified. Others are investing in automated SaaS management platforms that enforce security baselines, inventory all integrations, and automatically revoke out-of-date credentials.
Most importantly, the incident highlights a shifting paradigm for CISOs and IT teams: cloud and SaaS security cannot be “outsourced” to vendors alone. The shared responsibility model demands active diligence, from contract negotiation to real-time monitoring and rapid incident response.
While Commvault’s rapid response and CISA’s detailed mitigation playbook have helped contain the immediate fallout, the broader lesson is clear: organizations must assume that SaaS applications are under continuous attack. Default configurations, excessive permissions, and credential sprawl are no longer hypothetical weaknesses—they are the precise vectors through which attackers are breaching the gates.
Looking forward, the maturation of SaaS security will require industry-wide collaboration, more prescriptive security controls from vendors, and an unrelenting focus on least privilege and continuous verification. For IT and security leaders, the wake-up call is unmistakable: your SaaS estate is your new perimeter. Harden it now—because your adversaries already are.
Source: The Cyber Express Commvault Nation-State Campaign Could Be Part of Broader SaaS Threat: CISA
Unpacking the Commvault M365 Campaign
The foundation of this advisory lies in the exploitation of CVE-2025-3928, a newly disclosed vulnerability impacting Commvault applications hosted in Microsoft Azure. Reports indicate that nation-state threat actors leveraged this exploit to target Commvault’s Metallic Microsoft 365 backup solutions, aiming for unauthorized access to client credentials and secrets stored within the Azure cloud infrastructure. According to the CISA bulletin, adversaries may have succeeded in retrieving client secrets, resulting in direct exposure of customer M365 environments.Commvault’s own update from early May corroborates these findings, confirming the possibility that a subset of M365 authentication credentials—specifically those used by customers leveraging the Metallic backup SaaS—were compromised. In response, Commvault moved quickly to rotate affected credentials, communicate with customers, and release comprehensive remediation guidance designed to prevent further incursions.
The nature and sophistication of this exploit align with established nation-state cyber tactics, such as lateral movement between cloud-hosted services and exfiltration of privileged keys. While the exact origin of the threat actor remains classified, indicators—including associated malicious IP addresses—suggest a highly targeted effort aimed at bypassing default Azure and SaaS configurations.
Evidence of a Broader SaaS Campaign
While the technical breakdown of the Commvault incident is alarming in isolation, CISA’s warning goes even further: this breach may signal a coordinated campaign targeting a wider array of SaaS platforms. According to the agency’s advisory, several other cloud-based applications and environments may be vulnerable to similar methods of attack, especially where default configurations and elevated permissions are present. Though CISA refrained from naming additional targeted SaaS vendors, the implication is clear—organizational reliance on SaaS applications is creating new opportunities for advanced threat actors.Microsoft 365, Dynamics 365, and EntraID backups are specifically called out as at-risk, underscoring a pattern of targeting the most pervasive cloud-native tools in the enterprise workflow arsenal. The agency’s assertion is supported by an uptick in activity across cloud security forums and cyber intelligence channels, which have reported anomalous traffic and attempted exploits against SaaS environments throughout Q2 of 2025.
Technical Deep Dive: How the Attack Worked
The exploit of CVE-2025-3928 revolves around unauthorized access to application secrets within the Azure cloud—specifically those secured (or in some cases insufficiently secured) by the Commvault Metallic SaaS platform. The technical vector remains under restricted disclosure, but available evidence suggests the attackers leveraged a combination of:- Path traversal and privilege escalation techniques within the Azure-hosted application layer
- Harvesting of stored secrets and credentials for Microsoft 365 environments
- Lateral movement using compromised credentials to access broader SaaS datasets
- Circumvention of conditional access policies either through default permission grants or gaps in logging and audit enforcement
Key Indicators of Compromise
Within its guidance, Commvault listed a range of specific IP addresses known to be associated with the malicious activity:- 69.148.100
- 92.80.210
- 153.42.129
- 6.189.53
- 223.17.243
- 242.42.20
CISA’s Guidance and Defensive Measures
CISA’s May advisory, building on Commvault’s recommendations, lays out comprehensive steps to protect against similar incursions. Not all organizations will be able to implement every recommendation due to licensing or infrastructure constraints, but the following steps form the backbone of SaaS hardening in the wake of the CVE-2025-3928 exploit:- Monitor Entra Audit Logs: Security teams must regularly scan Microsoft Entra (formerly Azure Active Directory) audit logs for unauthorized changes or suspicious credential additions, especially relating to Commvault application registrations.
- Review Conditional Access Policies: Single-tenant applications should be reassessed, ensuring authentication is restricted to approved IP ranges via robust conditional access policies—though it’s important to note this requires the Microsoft Entra Workload ID Premium License.
- Credential Rotation: All organizations are strongly advised to implement a policy that enforces credential rotation at least every 30 days, in line with modern zero-trust principles.
- Principle of Least Privilege: Application registrations and service principals with admin consent should be carefully reviewed and downgraded wherever possible, limiting exposure if a credential is compromised.
- Implement SCuBA Guidance: Organizations should follow security best practices as outlined in CISA’s Secure Cloud Business Applications (SCuBA) project, which goes beyond default vendor recommendations with practical, actionable hardening steps.
- Restrict Administrative Access: Where possible, limit access to Commvault management interfaces to internal networks or designated administrative systems only.
- Web Application Firewalls and Monitoring: Deploy WAFs with advanced threat detection signatures to block path traversal and suspicious uploads, and monitor for unexpected directory access or web-accessible path anomalies.
The Risk of Default Configurations and Over-Permissioned Cloud Apps
Increasingly, major breaches aren’t the result of esoteric zero-day exploits, but instead stem from common security oversights—especially default configurations and excessive application permissions. In the Commvault case, the attackers sought out environments where stored application secrets for Microsoft 365 backups were left accessible or inadequately protected. This mirrors prior attacks on cloud infrastructure where, for instance, leaky S3 buckets, unprotected public containers, or over-permissioned OAuth tokens have led to mass credential theft.With SaaS application sprawl, organizations sometimes lack visibility into what permissions have been granted or whether legacy credentials are still active. Compounding this are the rapid “click-through” setups of many SaaS integrations, encouraging the acceptance of broad permission requests that later become neglected attack surfaces. This challenge is not unique to Commvault—many high-profile cloud breaches in recent years have leveraged similar weaknesses, including those targeting Okta, Salesforce, or Google Workspace.
Critical Analysis: Strengths and Gaps in Defensive Posture
On one hand, both Commvault and CISA are to be commended for their rapid response and detailed advisory coverage. The identification of specific malicious IPs, concrete audit instructions, and encouragement of least-privilege principles show a growing maturity in coordinated incident disclosure. Transparent communication during incidents remains a core pillar of customer trust and resilience.However, the incident also highlights persistent structural gaps in cloud-first and SaaS-driven security ecosystems:
- Reactive vs. Proactive Orientation: Most guidance arrives post-factum, requiring organizations to scramble after initial compromise. There remains an industry-wide lack of proactive enforcements—such as mandatory least-privilege templates, or vendor-enforced credential expiry policies.
- License-Dependent Security: Some of the strongest defenses (like advanced conditional access) require premium licensing tiers, raising questions about equitable security for all cloud customers.
- Third-Party and Supply Chain Risk: The repeated targeting of SaaS vendors, with lateral access into customer environments, reinforces the urgency of supply chain security—not just the technical, but also contractual and operational controls.
- Audit Fatigue and Alert Overload: The sheer volume of audit logs and security signals can overwhelm under-resourced security teams. Organizations must pair these recommendations with modern SIEM tools and anomaly detection to avoid drowning in low-signal noise.
Broader Implications for SaaS and Cloud Security
The Commvault campaign serves as a case study in the evolved tactics of nation-state actors now targeting SaaS and cloud application ecosystems. The critical takeaway is that breaches are no longer confined to traditional endpoints; the cloud application layer—especially backup and sync tools with privileged data access—has become a primary attack vector.With most organizations now relying on a complex web of first-party and third-party SaaS integrations, a single misconfigured or over-permissioned app can serve as a Trojan horse, undermining even the most advanced identity and network defenses. This reality only grows more complex with the rapid pace of digital transformation and the rise of “shadow IT” enabled by self-service procurement and onboarding of SaaS apps.
The incident also exposes ongoing weaknesses in the transparency of cloud and SaaS supply chains. Customers may have limited visibility into how their vendors store credentials, what encryption mechanisms are in place, or how often credentials are rotated. This “shared responsibility model” requires not just trust, but verification—bolstered by clear contractual security requirements and transparent incident reporting.
Practical Steps for SaaS-Dependent Organizations
The following recommendations, distilled from CISA’s advisory and industry best practices, provide a robust starting point for hardening SaaS environments in light of new threat intelligence:- Conduct a Comprehensive SaaS Access Audit: Map all SaaS integrations, reviewing application registrations, granted permissions, and stored credentials. Remove unused or redundant access tokens and downgrade excessive privileges.
- Implement Strong Credential Hygiene: Rotate all stored secrets and credentials for SaaS apps at frequent intervals, ensuring they are unique, randomly generated, and closely monitored.
- Enhance Conditional Access Controls: Define granular access policies that restrict authentication attempts based on geography, IP range, risk scores, and device posture.
- Enforce Multi-Factor Authentication Across the Board: Ensure MFA is active not only for human users but also for applications and service principals where supported.
- Leverage Automated Threat Detection: Deploy and tune security information and event management (SIEM) tools to correlate log events and automatically flag suspicious activity, reducing manual audit burdens.
- Participate in Threat Intelligence Sharing: Subscribe to sector-specific threat advisories, such as CISA bulletins and vendor-specific incident feeds, to receive up-to-date guidance and IOCs.
Building Resilience: The Future of SaaS Security
The Commvault breach underscores that as adversaries evolve, so too must the security playbooks of organizations. The days of set-and-forget SaaS integrations are over; continuous monitoring, active credential rotation, and thorough third-party risk assessments have become non-negotiable elements of security hygiene.Forward-looking organizations are already exploring Zero Trust architectures that treat every app, interface, and credential as potentially compromised unless continuously verified. Others are investing in automated SaaS management platforms that enforce security baselines, inventory all integrations, and automatically revoke out-of-date credentials.
Most importantly, the incident highlights a shifting paradigm for CISOs and IT teams: cloud and SaaS security cannot be “outsourced” to vendors alone. The shared responsibility model demands active diligence, from contract negotiation to real-time monitoring and rapid incident response.
Conclusion: A New Chapter in Cloud and SaaS Threats
The Commvault M365 campaign, and CISA’s associated warnings, represent not just a technical event but an inflection point in the narrative of SaaS security. As enterprise reliance on cloud-first productivity and backup tools deepens, so does the attack surface available to sophisticated adversaries—especially those equipped with the resources of nation-state actors.While Commvault’s rapid response and CISA’s detailed mitigation playbook have helped contain the immediate fallout, the broader lesson is clear: organizations must assume that SaaS applications are under continuous attack. Default configurations, excessive permissions, and credential sprawl are no longer hypothetical weaknesses—they are the precise vectors through which attackers are breaching the gates.
Looking forward, the maturation of SaaS security will require industry-wide collaboration, more prescriptive security controls from vendors, and an unrelenting focus on least privilege and continuous verification. For IT and security leaders, the wake-up call is unmistakable: your SaaS estate is your new perimeter. Harden it now—because your adversaries already are.
Source: The Cyber Express Commvault Nation-State Campaign Could Be Part of Broader SaaS Threat: CISA