editorially independent. We may make money when you click on links
to our partners.
Learn More
An incident at a Texas-based fuel operator has exposed the personal information of hundreds of thousands of customers.
Gulshan Management Services, Inc. confirmed that unauthorized actors accessed an external system, compromising customer data over a ten day period.
In its breach notification, the company reported that the incident affected more than 377,000 individuals across multiple states.
The “… unauthorized third party may have had access to the following types of personal information: names, contact information, social security numbers, and drivers’ license numbers,” said the company in its breach notification letter.
What Happened in the Gulshan Data Breach
Gas station operators process high volumes of customer transactions each day, making the personal data that supports those operations an attractive target for cybercriminals seeking to enable fraud, phishing, or identity misuse.
According to Gulshan Management Services’ (GMS) breach notification letter, the incident stemmed from a successful phishing attack on Sept. 17, 2025.
An unauthorized third party used the stolen access to enter GMS information systems and reach servers that hosted personal data.
During the intrusion, the attacker deployed malicious software that encrypted portions of the company’s network, disrupting operations and prompting an immediate response.
Gulshan Management Services discovered the incident over the weekend of Sept. 27, 2025, after which GMS worked with third-party investigators and cybersecurity experts to contain and remediate the incident.
The company reported that it expelled the attacker from its systems and restored operations using known-safe backups.
In total, 377,082 individuals were impacted, including at least 54 Maine residents.
While payment card data was not disclosed as being compromised, access to personal identifiers alone can still enable downstream harm, including targeted phishing campaigns and identity fraud.
The incident underscores how phishing-based access to customer-facing or supporting systems can escalate quickly, allowing attackers to move laterally, deploy malware, and cause widespread impact even over a relatively short timeframe.
Reducing Risk Across Connected Systems
Incidents like this highlight how a single point of failure can cascade into broader operational and customer risk.
Protecting against similar incidents requires visibility, control, and preparedness across both internal and externally connected systems.
- Strengthen monitoring, logging, and behavioral analytics on externally connected systems to detect unauthorized access and data exfiltration earlier.
- Enforce strong access controls for internal and third-party systems, including least-privilege access, multi-factor authentication, and network segmentation.
- Conduct regular security assessments and continuous risk monitoring of vendors and external platforms that process or store customer data.
- Reduce retained personal data in transactional systems to limit exposure and minimize impact if a breach occurs.
- Maintain tested incident response plans that account for multi-state regulatory requirements and third-party breach scenarios.
- Prepare clear customer-facing communications and fraud guidance to reduce confusion, phishing risk, and trust erosion following disclosure.
Implemented consistently, these measures help lower risk and strengthen operational resilience.
When Small Gaps Cause Big Damage
Ultimately, the Gulshan breach illustrates how phishing attacks and access to non-core systems can still produce outsized impact when sensitive customer data is involved.
Even brief intrusions can lead to widespread exposure, operational disruption, and long-term trust erosion.
As attackers target low-friction entry points, organizations that strengthen visibility, access controls, and response readiness are better positioned to limit damage and recover quickly.
These realities align with zero-trust approaches, which assume compromise and focus on continuously verifying access rather than relying on implicit trust.
