Google Gmail users are told to stay alert after Google issued an emergency warning. The warning is connected to a Salesforce breach that now fueling cyberattacks targeting billions of inboxes worldwide. Google says its systems are safe, but hackers using stolen Salesforce data are now trying new methods to trick Gmail users.
Why Google Gmail Warning Matters
The new threat is serious because Gmail is one of the biggest email services with more than 2.5 billion users. After the Salesforce breach, hackers got access to business contact data. Even if the stolen data looks basic, cyber groups are using it to run social engineering attacks, fake IT calls, and password tricks. Google confirmed attackers already succeeded in some intrusions using these methods.
Google’s Threat Analysis Group (TAG) found signs of the attacks in June 2025. By August, TAG confirmed hackers got into some accounts using weak or reused passwords. Google now fears the stolen Salesforce data is being used to prepare bigger extortion campaigns.
ShinyHunters Behind the Attacks
Google believes a cybercrime group called ShinyHunters is running these attacks. The group is known for big data breaches since 2020. They hacked AT&T, Ticketmaster, Microsoft, Santander, and many more companies.
ShinyHunters usually steal login details, business records, and customer data. Then they sell or leak the data on dark web forums. They also threaten victims with data leaks unless they pay money. Experts say the group is dangerous because of their persistence and the amount of stolen data they control.
TAG warned that ShinyHunters may launch a new “data leak site” to pressure victims from the Salesforce incident. This site would be used to publish sensitive company and user details unless demands are met.
How the Attacks Work
Hackers are using vishing — voice phishing calls. Attackers pretend to be IT staff and ask employees to give login details or reset credentials. Google said this trick has been very effective, especially in English-speaking regions.
Victims believe they are helping their IT team but instead give access directly to hackers. Once inside, criminals use Gmail accounts to steal more information, spread malware, or trick more staff.
Google already notified all Gmail accounts impacted by this incident. Those users received direct warning emails from Google on August 8, 2025.
Steps Gmail Users Should Take
Google is asking all Gmail users to take simple but strong security steps now:
1. Change Passwords Regularly
Most Gmail users have strong passwords but many never change them. Old passwords are easier to crack or already leaked on the dark web. Changing passwords reduces the risk.
2. Enable Two-Factor Authentication (2FA)
Adding 2FA makes it harder for hackers. Even if a password is stolen, attackers will not access the Gmail account without the second verification step. Google offers free 2FA through its settings.
3. Watch Out for Fake IT Calls and Emails
Do not trust calls or emails asking for login details. Google said hackers are pretending to be support teams. Real IT or Gmail support will never ask directly for a password.
4. Monitor Google Account Activity
Users can check “Recent Security Activity” in Gmail or Google account settings. If suspicious logins or devices show up, remove them and change password instantly.
Wider Impact Beyond Gmail
The breach shows how third-party providers like Salesforce can expose other platforms. Even if Google systems were not hacked, the stolen Salesforce data now used against Gmail users. Experts say this is another warning that supply chain and vendor breaches put billions at risk.
Cybersecurity specialists also warn that more companies may face extortion from ShinyHunters in the coming weeks. Attackers are expected to publish leaks to increase pressure.
Key Takeaway for Gmail Users
Google Gmail users must act now. The warning is not about a direct Google system hack but about how criminals use stolen Salesforce data to target inboxes. ShinyHunters have a long history of exploiting stolen information for profit.
By enabling 2FA, changing passwords, and staying alert to fake support calls, Gmail users can protect their accounts from the current wave of attacks. Google will continue to monitor and notify users of direct risks, but personal security steps are still the strongest defense.