editorially independent. We may make money when you click on links
to our partners.
Learn More
Broadband provider Brightspeed is investigating claims that attackers stole sensitive customer data after an extortion group publicly alleged it had breached the company’s systems.
The incident, if confirmed, could affect more than one million subscribers and expose highly sensitive personal and account information.
“We take the security of our networks and protection of our customers’ and employees’ information seriously and are rigorous in securing our networks and monitoring threats,” said Brightspeed in a statement to BleepingComputer.
They added,” We are currently investigating reports of a cybersecurity event.”
Brightspeed Faces Extortion and Data Theft Claims
Brightspeed operates fiber broadband networks across rural and suburban communities in 20 U.S. states, placing it in a critical position for consumer connectivity and data stewardship.
The investigation follows claims made by the Crimson Collective extortion group, which alleged in a Telegram post that it had stolen data belonging to more than one million Brightspeed customers.
According to the attackers, the dataset includes customer and account details, physical addresses, email addresses, phone numbers, session and user IDs, payment histories, limited payment card data, and appointment or service order records.
While Brightspeed has not confirmed the validity of the claims, Crimson Collective’s tactics align with a broader pattern of data-theft-driven extortion.
Rather than deploying ransomware, the group focuses on stealing large datasets and threatening public disclosure to pressure victims into paying.
In its Telegram statement shared by BleepingComputer, Crimson Collective attempted to accelerate negotiations by warning that a data sample would be released if the company did not respond.
“We have in our hands over 1m+ residential user PII’s,” the group wrote, signaling its intent to use public exposure as leverage. At the time of writing, no independent verification of the stolen data has been made public.
Crimson Collective’s Expanding Attack History
Crimson Collective breached one of Red Hat’s GitLab instances in October 2025, exfiltrating roughly 570 GB of data across approximately 28,000 internal development repositories.
That incident primarily affected Red Hat’s consulting division and demonstrated the group’s ability to target complex enterprise environments.
Following that breach, Crimson Collective partnered with the Scattered Lapsus$ Hunters collective and used the ShinyHunters leak site to support its extortion efforts.
The fallout extended to downstream organizations as well.
In December 2025, Nissan confirmed that personal data belonging to approximately 21,000 Japanese customers was exposed as a result of the compromised Red Hat repositories.
Security researchers have also linked Crimson Collective to attacks against Amazon Web Services (AWS) environments.
These operations reportedly involve exploiting exposed credentials, creating rogue identity and access management (IAM) accounts, and escalating privileges to steal data at scale.
Defending Against Data-Centric Extortion
As groups like Crimson Collective increasingly target identities, cloud infrastructure, and sensitive data, security teams should prioritize prevention, visibility, and response readiness.
A layered approach that combines access controls, continuous monitoring, and tested incident response processes can help limit overall impact of a breach.
- Enforce strong identity and access controls by limiting access to sensitive customer data, rotating credentials regularly, and applying least-privilege principles across on-prem and cloud environments.
- Continuously monitor networks, cloud infrastructure, and data stores for anomalous access patterns, exposed credentials, and large or unusual data exfiltration attempts.
- Strengthen cloud security posture by hardening IAM configurations, detecting rogue account creation, and continuously assessing cloud misconfigurations.
- Implement data loss prevention (DLP) and egress controls to reduce the risk of large-scale data theft from customer databases and cloud storage.
- Enhance logging and forensic readiness with centralized, immutable logs to support rapid investigation and validation of extortion or data theft claims.
- Update and test incident response plans to account for extortion-driven breaches, including tabletop exercises focused on data disclosure, communications, and regulatory response.
These measures help organizations reduce their exposure to extortion-driven attacks while improving their ability to detect, contain, and respond to data theft incidents.
The Shift to Data-Centric Extortion
The Brightspeed investigation illustrates a broader trend in cybercrime toward data-centric extortion campaigns that focus on service providers and cloud environments.
Rather than relying solely on encryption-based ransomware, many threat actors now prioritize stealing sensitive data and using the threat of disclosure as leverage.
As a result, organizations should plan for incidents that involve data exposure, external scrutiny, and customer communications, not just system recovery.
As data theft and identity abuse become central to modern extortion campaigns, organizations are increasingly turning to zero-trust principles to limit access, reduce implicit trust, and contain the impact of breaches.
