Jump to content

Talk:TeleMessage

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

Suggested addition: 2025 security breach details and U.S. government response

[edit]

Hi all,

I’m posting this suggestion in line with Wikipedia’s Conflict of Interest (COI) guidelines. I work in the enterprise messaging space and want to ensure the TeleMessage article reflects complete, well-sourced information about the recent May 2025 cybersecurity incident.

The current article briefly mentions that TeleMessage was hacked, but omits key developments — including service suspension, U.S. government agency responses, and an official CISA advisory. Here's a proposed neutrally-worded addition for the end of the "History" section:

> In the days following the disclosure, it was revealed that TeleMessage had experienced a serious cybersecurity breach. On May 5, 2025, the company’s parent, Smarsh, suspended all TeleMessage services while investigating the incident. U.S. Customs and Border Protection also disabled the app on government-issued phones. Subsequent reporting confirmed that the breach exposed chat logs, contact lists, and internal system credentials for clients including federal employees, Coinbase, and Scotiabank. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) identified the vulnerability as CVE-2025-47729 and added it to its Known Exploited Vulnerabilities Catalog. CISA further recommended that all federal agencies and users discontinue use of TeleMessage products until the issue was remediated.

    • Suggested citations**:

- Reuters: https://www.reuters.com/technology/us-border-agency-disabled-app-linked-hacked-encrypted-messaging-system-2025-05-09/ - Wired: https://www.wired.com/story/telemessage-signal-hack-government-crypto/ - CISA Catalog: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Would appreciate review and consideration from any editors monitoring the page. Thanks! Apples934 (talk) 12:50, 28 May 2025 (UTC)[reply]