Attack alert: killsec3 targets screenate - GB
Introduction
The ransomware group killsec3 has claimed responsibility for a major breach against screenate, a British SaaS platform specializing in recruitment. Discovered on December 9, 2025, this attack classifies the incident as SIGNAL level according to the XC-Classify methodology, indicating a potential exposure of sensitive data. The company, founded in 2020 and employing between 1 and 10 people, manages critical information: detailed CVs, candidates' personal data, and video interview recordings. This breach comes amid a surge in cyberattacks targeting SaaS platforms that handle sensitive HR data within the UK technology sector.
The nature of the potentially exposed information raises immediate concerns for candidates who have used screenate's services. Recruitment data is a prime target for cybercriminals, enabling sophisticated identity theft, targeted phishing, and resale on the black market. The incident also highlights the vulnerability of young tech companies to structured ransomware groups like killsec3, which systematically exploit the security vulnerabilities of rapidly growing organizations.
Analyse détaillée
This breach is part of a worrying trend observed in December 2025, where malicious actors are intensifying their operations against cloud service providers handling high-value personal data. The technical analysis of this incident reveals the methods used by killsec3 and the implications for the digital recruitment ecosystem in the UK.
The killsec3 cybercriminal collective operates using a classic double-extortion ransomware model, combining system encryption and the exfiltration of sensitive data. Active for several months, this group is characterized by an opportunistic approach, preferentially targeting small and medium-sized tech companies, which are considered to have low security maturity but handle high-value digital assets.
Killsec3's modus operandi relies on exploiting known vulnerabilities in cloud infrastructures and exposed web applications. Cyber threat analysts observe that the malicious actor favors initial attack vectors via unsecured VPN connections, poorly protected administration interfaces, or targeted phishing campaigns against technical teams. Once initial access is gained, the group deploys reconnaissance tools to map the compromised environment and identify critical data.
The group's persistence strategy relies on installing backdoors that allow continued access even after initial detection. The exfiltrated data is typically published on dedicated leak sites to exert maximum pressure on victims who refuse to pay the ransom. This "name and shame" tactic aims to force a negotiation by publicly exposing the incident and its associated reputational damage.
Previous victims of killsec3 share common characteristics: small, often rapidly growing technology companies with limited security budgets and a heavy reliance on cloud services. The group does not appear to operate according to a structured Ransomware-as-a-Service (RaaS) model, but rather as an autonomous entity coordinating its own operations. Ransom demands generally vary depending on the size of the targeted organization and the volume of compromised data.
Analysis of their Tactics, Techniques, and Procedures (TTPs) reveals moderate sophistication but formidable effectiveness against unprepared targets. → Understanding the tactics of modern ransomware groups helps anticipate these threats and strengthen organizational defenses against actors like killsec3.
Founded in 2020, screenate has positioned itself as an innovative SaaS solution for digitizing and optimizing recruitment processes. The UK-based company, with between 1 and 10 employees, offers an integrated platform that allows HR departments to manage the entire application cycle: posting job offers, receiving and analyzing CVs, scheduling and recording video interviews, and collaboratively evaluating profiles.
screenate's value proposition is based on the automation and centralization of candidate data, providing recruiters with a unified view and analytical tools to identify top talent. This approach necessarily involves collecting and storing significant amounts of sensitive personal information: full contact details, detailed work histories, academic qualifications, cover letters, professional references, and audiovisual recordings of interviews.
Operating from the UK, screenate primarily serves British and European clients, placing the company under the strict jurisdiction of the GDPR (General Data Protection Regulation). This regulation imposes stricter obligations regarding the security of personal data and the notification of breaches within 72 hours to the ICO (Information Commissioner's Office), the UK's data protection authority.
The small size of the organization, typical of early-stage tech startups, raises crucial questions about incident response capabilities and the resources available to manage a large-scale cybersecurity crisis. Young SaaS companies face a structural dilemma: invest heavily in security before profitability or prioritize growth over the risk of critical exposure. → The Security Challenges of SaaS Startups explores this issue in depth.
The potential impact of this breach extends far beyond the scope of screenate itself. Clients using the platform for recruitment are indirectly exposed, with potentially affected candidates who have no direct contractual link to the compromised company. This chain of exposure illustrates the systemic risks inherent in SaaS models that concentrate multi-organizational data on centralized infrastructures.
The incident that occurred on December 9, 2025, is classified as SIGNAL according to the XC-Classify methodology developed by DataInTheDark. This classification indicates a confirmed data exposure, corroborated by the public claim of responsibility from the killsec3 group, but whose exact scope and precise nature are still under investigation. The SIGNAL level differs from higher classifications (PARTIAL, FULL) by the absence of massive public evidence of a leak, while still confirming an actual compromise of systems.
The data potentially exposed in this attack is particularly sensitive for several reasons. The CVs contain complete identifying information: names, addresses, phone numbers, email addresses, dates of birth, and sometimes social security numbers or equivalents depending on the jurisdiction. Employment histories reveal current and past employers, periods of employment, responsibilities held, and reasons for leaving, providing a detailed map of individual career paths.
Video interview recordings represent a particularly intrusive dimension of exposure. These files capture not only candidates' verbal responses but also their facial expressions, their personal environment (visible background), and can reveal sensitive information discussed during the interview: family situation, health constraints, salary expectations, and motivations for career change. This type of data is particularly well-suited to deepfake operations or sophisticated identity theft.
The XC-Classify methodology assesses this incident according to several critical dimensions. The associated NIST score, although not publicly disclosed to preserve operational confidentiality, incorporates factors such as the estimated number of people affected, the intrinsic sensitivity of the data (personally identifiable information vs. public data), the potential for harm (identity theft, discrimination, blackmail), and the ease of exploitation by malicious third parties.
Questions Fréquentes
When did the attack by killsec3 on screenate occur?
The attack occurred on December 9, 2025 and was claimed by killsec3. The incident can be tracked directly on the dedicated alert page for screenate.
Who is the victim of killsec3?
The victim is screenate and operates in the technology sector. The company is located in United Kingdom. You can search for screenate's official website. To learn more about the killsec3 threat actor and their other attacks, visit their dedicated page.
What is the XC protocol level for the attack on screenate?
The XC protocol level is currently at XC SIGNAL status, meaning the attack on screenate has been claimed by killsec3 but has not yet been confirmed by our community. Follow the progress of this alert.
Conclusion
The incident timeline suggests a recent discovery on December 9, 2025, but does not allow for a definitive determination of the initial compromise date. Experience shows that ransomware groups typically maintain a discreet presence for several weeks before the final activation of encryption and the public claim of responsibility, a period during which data exfiltration occurs gradually to avoid detection by network monitoring systems.