Conduent admits its data breach may have affected around 10 million people
January 2025 SafePay attack affected millions across the United States
- Conduent breach exposed data of over 10 million people, including sensitive health and identity info
- Attack lasted nearly three months; SafePay ransomware group claimed responsibility
- Systems were restored and secured; law enforcement and affected states were notified
Conduent has confirmed losing sensitive customer data in a January 2025 cyberattack, with as many as 10 million people possibly affected.
The company, which helps organizations automate and manage large-scale operations, has filed data breach notifications with multiple US states’ attorney general offices, detailing the incident.
“On January 13, 2025, we discovered that we were the victim of a cyber incident that impacted a limited portion of our network,” the announcement reads. “Our investigation determined that an unauthorized third party had access to our environment from October 21, 2024, to January 13, 2025, and obtained some files.”
SafePay claims the attack
Examining the data,The Record claims the threat actors stole data on more than 10 million people.
Conduent is a major government contractor, which apparently works with more than 600 government entities globally, including those on state, local, and federal levels.
It also serves a majority of the Fortune 100 companies, and handles large-scale transportation and tolling systems. In fact, it claims to support “6 of the 10 largest US toll systems” via toll-transaction processing infrastructure.
The information stolen varies from state to state, and from person to person. The Record says that in Texas, more than 400,000 people were affected, whose Social Security numbers (SSN), medical information, and health insurance data, were all exposed.
Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!
People were also exposed in Washington (76,000), South Carolina (48,000), and New Hampshire (10,000).
“Upon discovery of the incident, we safely restored our systems and operations and notified law enforcement,” the company said. “This compromise was quickly contained and our technology environment is currently considered to be free of known malicious activity as confirmed by our third-party security experts.”
A ransomware operation known as SafePay assumed responsibility for this attack, saying it stole 8.5 TB of data. SafePay is not as popular as LockBit or RansomHub, but it did strike a few prominent names, including Ingram Micro.
Via The Record

➡️ Read our full guide to the best antivirus
1. Best overall:
Bitdefender Total Security
2. Best for families:
Norton 360 with LifeLock
3. Best for mobile:
McAfee Mobile Security
Follow TechRadar on Google News and add us as a preferred source to get our expert news, reviews, and opinion in your feeds. Make sure to click the Follow button!
And of course you can also follow TechRadar on TikTok for news, reviews, unboxings in video form, and get regular updates from us on WhatsApp too.
Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.
You must confirm your public display name before commenting
Please logout and then login again, you will then be prompted to enter your display name.