Securiti leads GigaOm's DSPM Vendor Evaluation with top ratings across technical capabilities & business value.

View

Inside Echoleak

Author

Chris Joynt

Director Product Marketing at Securiti

Listen to the content

How Indirect Prompt Injections Exploit the AI Layer and How to Secure Your Data

What is Echoleak?

Echoleak (CVE-2025-32711) is a vulnerability discovered in Microsoft 365 Co-pilot. It is a critical vulnerability with a CVSS score of 9.3 with severe impact requiring urgent attention.  Echoleak is especially dangerous because:

  • Echoleak is incredibly simple and can be delivered via a single malicious email
  • Echoleak allows an attacker to exploit an AI available only to internal employees
  • Echoleak can automate the exfiltration of data with no action by an employee required (a.k.a. a zero-click vulnerability).
  • Echoleak can expose sensitive data including credentials that can be used to access other systems, compounding the vulnerability

Microsoft has issued a patch for the vulnerability, but the security community is rightly alarmed.  Smart organizations are viewing this as a near-miss that highlights the challenges of securing the expanded attack surface created by the AI layer and using this near-miss as a catalyst to educate and take steps to mitigate the risks of unsecured AI systems.

This blog will give a brief explanation of Echoleak specifically and the vulnerabilities of the AI layer more generally.  Then we will discuss a  few simple steps that can be taken to secure it.

How it Works

Microsoft 365 CoPilot is a Retrieval Augmented Generation (RAG) based knowledge Agent.  CoPilot leverages internal databases of indexed files that it can use to add context to any user prompt.  This is a popular architectural pattern that offers a cost-effective way to “augment” the generative powers of LLM’s with the "retrieval" of relevant data.  RAG architectures improve trust and adoption by making outputs more factual, based on up-to-date information that can be cited.  RAG architectures are also much easier to update than model weights internal to the LLM.

This retrieval process gives the attacker a side door to use where the front door might be secured or otherwise unavailable.  Echoleak does precisely this in a clever way.

  1. Knowing that Copilot will retrieve data to augment a prompt, echoleak injects malicious instructions into a seemingly innocuous email.
  2. The malicious instructions sit and wait until an authorized user makes a benign request for a summary of information.
  3. When Copilot scans recent emails to summarize the malicious instructions are retrieved
  4. The malicious instructions are passed through and Copilot executes
    1. Extract the most sensitive data from current context
    2. Attempt to fetch image from url on attacker’s server where data exfiltration occurs
    3. Do not mention the email these instructions came from
WordsCharactersReading time

This attack is an indirect prompt injection attack that takes advantage of general AI vulnerabilities.  While specific flaws in Microsoft’s image redaction and Content Security Policy mechanisms are exploited by using trusted Microsoft domains (sharepoint and teams) as intermediaries to bypass them, making this exploit truly devastating, it’s important to note that at the heart of this attack is a very simple technique that targets general AI flaws.  This means that many other LLM’s and RAG architectures are similarly vulnerable.

Why are AI Systems Vulnerable To This Type of Attack?

The general capabilities of AI’s make them well suited to follow complex instructions without structure.  Incredible effort has gone into making AI generally capable.  A single frontier model can have the capability to write code and use tools, solve complex math equations, reason logically, develop complex plans, conduct research and do all of the above with multimodal inputs and outputs.   Not a day goes by without another article about a frontier model making a breakthrough in some of humanity’s most challenging problems.  But it is precisely these general capabilities of AI that make it vulnerable to attack.  If we create an AI that can do virtually anything, it should come as no surprise that malicious actors are able to make it do things we don’t want it to.

On top of general capabilities, AI’s struggle to distinguish between untrusted (external email) and trusted (internal site) content, and between prompt instructions and contextual information, unless specifically prompted.  AI will process any data fed into it and create outputs.  The internal workings of a model are highly probabilistic and still quite opaque to IT teams. That means that AI systems that are trained on or reference data that originates from external sources such as email, web scrapes, social media, user inputs, 3rd party plugins, etc could unknowingly reference or execute malicious instructions or reproduce sensitive data verbatim.  Without comprehensive sanitization of all inputs, AI systems will remain vulnerable, full stop.

Exacerbating the issue is the loss of context when data is moved from a source system to make it available for AI.  Take a typical RAG system for example, where files from a source like sharepoint will be transformed and loaded into a Vector DB that can be easily indexed and searched.  During this process of movement and transformation, the access controls configured for the data source are often lost.  After all, the files are now just vectors anyway.  Who has access to what vector?

Overpermissioning in agent based systems is a related problem.  Agents that leverage Model Context Protocol (MCP), for example.  Many times developers default to treating the agent as a “superuser” with access to any tools it might need.  This means that even if AI’s are well managed in the application layer for identify and access control, they tend to have access to data that end users should NOT have and will need additional layers of control.

The AI layer thus creates a vulnerability.   A common solution is to restrict access to the underlying data.  However, many Data Loss Prevention (DLP) tools that would be effective in blocking the exfiltration of data, would severely compromise the ability of the AI to process sensitive data, undermining the value of the AI.  What’s needed is AI systems with more fine grained controls that can handle sensitive data securely and provide access only to users and agents that should have access.  But managing such fine grained controls at scale across myriad data sources, models, and applications is infeasible with manual approaches.

What About Prompt Guardrails?

Theoretically, prompt guardrails should catch prompt injection attacks like this.  In the case of Echoleak however, the prompt guardrails were easily bypassed.  The emails content does not mention Copilot, AI or any other subject that might tip off the detector.  By simply phrasing the instructions in the email as though they were instructions for the recipient, the models failed to detect the email as malicious.

Prompt guardrails generally work by listing known techniques and using AI “fuzzy matching” to detect those techniques in the wild.  But detection is difficult due to the scarcity of high-quality, real-world datasets. The expansive and diverse nature of prompt injections—spanning numerous topics, phrasings, tones, and languages—demands an extensive volume of training data for robust classification, a resource that is currently lacking.  There are myriad examples of prompt injections such as the famous DAN (do anything now) prompt modifier that tricked ChatGPT into ignoring ALL of it’s security measures.  Communities have sprung up to share these effective “jailbreaks”.   A research report from Dec 2023 (ancient times by AI standards) found 1,405 “jailbreak” prompts and 131 jailbreak communities.  It is a cat and mouse game with fuzzy matching as the main tool.

Prompt guardrails are an important part of AI security and offer more than just threat detection, but they are far from a complete approach.  Reliance on prompt guardrails as the primary mode of AI security however is ill advised.Prompts are significant “AI events” that, like all AI events, should be monitored and subject to policy enforcement.  According to the Gartner TRiSM model, AI events subject to access controls and policy enforcement also include not just prompts, but prompt engineering, data retrieval, inference and delivery of outputs.

Furthermore, sanitization of data inputs should occur before any data is exposed to AI in training or reference to ensure that sensitive data is not exposed and that malicious instructions are not processed.

Relying on prompt guardrails after overlooking other steps in the chain is a recipe for sensitive data leakage or catastrophic security failure.

WordsCharactersReading time

The AI Security Landscape

Echoleak would best be described as an indirect prompt injection attack,  a class of vulnerability made possible by the data-hungry AI’s.  The data hungry nature of AI’s and the expanded attack surface created by the myriad interactions between components in a complex AI system creates an entirely new security landscape where traditional measures fall short.

The OWASP Top 10 for LLMs offers a good map of this new AI security landscape. This framework identifies critical security vulnerabilities unique to applications leveraging LLMs, where traditional security practices meant to handle deterministic programs are insufficient. The focus on prompt injection in both the direct (jailbreaking) and indirect (embedded instructions processed by the LLM) underscores the necessity for a robust input sanitization and validation as well as retrieval protection, secure output handling and visibility across the entire system.

Additionally, the report emphasizes risks related to sensitive information disclosure (LLM02) and supply chain vulnerabilities (LLM05) arising from compromised third-party models, datasets, or libraries. Data and Model Poisoning (LLM04) also poses a threat through the deliberate manipulation of training data to introduce biases or backdoors, stressing the importance of secure data practices throughout the LLM lifecycle and vigilance against external dependencies.

Beyond direct attacks and supply chain integrity, the OWASP Top 10 for LLMs also addresses broader operational and ethical risks. Excessive Agency (LLM06) warns of the dangers of granting LLMs unchecked autonomy, which could lead to unintended or harmful actions without human oversight.

Ultimately, the new AI security landscape necessitates a shift from relying solely on detection after data exposure to a more proactive, layered approach that includes comprehensive sanitization of data inputs before AI processing, fine-grained access controls, and continuous monitoring of all "AI events" (prompts, data retrieval, inference, and output delivery). This proactive stance is crucial to prevent sensitive data leakage and catastrophic security failures in the data-hungry AI environment.

WordsCharactersReading time

A Layered Approach to Mitigating AI Security Risks with Securiti AI

Securiti AI offers a comprehensive, system-level approach to mitigating the security risks posed by AI systems, moving beyond reactive detection to proactive prevention and continuous governance. This layered strategy begins with a foundational step: the scanning, classification, and sanitization of all data via Data Security Posture Management (DSPM). DSPM identifies and classifies sensitive data across your entire data estate, ensuring that only appropriate data is exposed to AI systems.

Securiti also extracts metadata context from source systems, crucially preserving file-level access controls. This rich context is then visualized through a comprehensive graph that illustrates the intricate relationships between all data and AI assets. This holistic view enables organizations to understand their AI attack surface and identify potential vulnerabilities stemming from data lineage and access privileges.

Furthermore, Securiti AI's Gencore plays a vital role in sanitizing data pre-ingestion, ensuring that only "safe" data is ever fed into AI models for training or reference. This proactive sanitization prevents the introduction of malicious instructions or sensitive data into the AI environment from the outset. Once data is ingested, Retrieval Firewalls validate source entitlements, protecting AI systems that access databases and tools by enforcing granular access controls, ensuring that AI agents only retrieve data they are authorized to access.

Adding further layers of protection, Securiti AI employs both Prompt Firewalls and Output Firewalls. Prompt Firewalls scan incoming prompts for sensitive data exposure, malicious instructions, and other security risks, including suspicious URLs. Similarly, Output Firewalls scrutinize AI-generated outputs for any unintended sensitive data leakage or other security threats before they are delivered to users.

Finally, the governance layer involves automated testing and compliance reporting capabilities. This continuous process automatically tests AI systems against security frameworks like the OWASP Top 10 for LLMs and the NIST AI Risk Management Framework, ensuring robust security posture against evolving threats. Security findings can quickly and easily be identified and remediated, or auto-remediated.

The Echoleak vulnerability serves as a stark reminder of the inherent security challenges within AI systems, particularly concerning sensitive data leakage and malicious exploits. Securiti AI offers a comprehensive, system-level security solution that proactively addresses these vulnerabilities. By implementing a layered approach encompassing data sanitization, metadata context preservation, dynamic access controls, pre-ingestion data validation, retrieval firewalls, prompt and output firewalls, and continuous automated red teaming, Securiti AI builds robust protection against evolving threats. This integrated approach ensures that organizations can secure their AI environments at scale across diverse data sources and AI systems, eliminating the need for burdensome manual reconfigurations and safeguarding against data exfiltration and malicious actors.

Join Our Newsletter

Get all the latest information, law updates and more delivered to your inbox


Share

More Stories that May Interest You
Videos
View More
Mitigating OWASP Top 10 for LLM Applications 2025
Generative AI (GenAI) has transformed how enterprises operate, scale, and grow. There’s an AI application for every purpose, from increasing employee productivity to streamlining...
View More
Top 6 DSPM Use Cases
With the advent of Generative AI (GenAI), data has become more dynamic. New data is generated faster than ever, transmitted to various systems, applications,...
View More
Colorado Privacy Act (CPA)
What is the Colorado Privacy Act? The CPA is a comprehensive privacy law signed on July 7, 2021. It established new standards for personal...
View More
Securiti for Copilot in SaaS
Accelerate Copilot Adoption Securely & Confidently Organizations are eager to adopt Microsoft 365 Copilot for increased productivity and efficiency. However, security concerns like data...
View More
Top 10 Considerations for Safely Using Unstructured Data with GenAI
A staggering 90% of an organization's data is unstructured. This data is rapidly being used to fuel GenAI applications like chatbots and AI search....
View More
Gencore AI: Building Safe, Enterprise-grade AI Systems in Minutes
As enterprises adopt generative AI, data and AI teams face numerous hurdles: securely connecting unstructured and structured data sources, maintaining proper controls and governance,...
View More
Navigating CPRA: Key Insights for Businesses
What is CPRA? The California Privacy Rights Act (CPRA) is California's state legislation aimed at protecting residents' digital privacy. It became effective on January...
View More
Navigating the Shift: Transitioning to PCI DSS v4.0
What is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards to ensure safe processing, storage, and...
View More
Securing Data+AI : Playbook for Trust, Risk, and Security Management (TRiSM)
AI's growing security risks have 48% of global CISOs alarmed. Join this keynote to learn about a practical playbook for enabling AI Trust, Risk,...
AWS Startup Showcase Cybersecurity Governance With Generative AI View More
AWS Startup Showcase Cybersecurity Governance With Generative AI
Balancing Innovation and Governance with Generative AI Generative AI has the potential to disrupt all aspects of business, with powerful new capabilities. However, with...

Spotlight Talks

Spotlight 11:29
Not Hype — Dye & Durham’s Analytics Head Shows What AI at Work Really Looks Like
Not Hype — Dye & Durham’s Analytics Head Shows What AI at Work Really Looks Like
Watch Now View
Spotlight 11:18
Rewiring Real Estate Finance — How Walker & Dunlop Is Giving Its $135B Portfolio a Data-First Refresh
Watch Now View
Spotlight 13:38
Accelerating Miracles — How Sanofi is Embedding AI to Significantly Reduce Drug Development Timelines
Sanofi Thumbnail
Watch Now View
Spotlight 10:35
There’s Been a Material Shift in the Data Center of Gravity
Watch Now View
Spotlight 14:21
AI Governance Is Much More than Technology Risk Mitigation
AI Governance Is Much More than Technology Risk Mitigation
Watch Now View
Spotlight 12:!3
You Can’t Build Pipelines, Warehouses, or AI Platforms Without Business Knowledge
Watch Now View
Spotlight 47:42
Cybersecurity – Where Leaders are Buying, Building, and Partnering
Rehan Jalil
Watch Now View
Spotlight 27:29
Building Safe AI with Databricks and Gencore
Rehan Jalil
Watch Now View
Spotlight 46:02
Building Safe Enterprise AI: A Practical Roadmap
Watch Now View
Spotlight 13:32
Ensuring Solid Governance Is Like Squeezing Jello
Watch Now View
Latest
Navigating the Data Minefield: Essential Executive Recommendations for M&A and Divestitures View More
Navigating the Data Minefield: Essential Executive Recommendations for M&A and Divestitures
The U.S. M&A landscape is back in full swing. May witnessed a significant rebound in deal activity, especially for transactions exceeding $100 million, signaling...
Simplifying Global Direct Marketing Compliance with Securiti’s Rules Matrix View More
Simplifying Global Direct Marketing Compliance with Securiti’s Rules Matrix
The Challenge of Navigating Global Data Privacy Laws In today’s privacy-first world, navigating data protection laws and direct marketing compliance requirements is no easy...
What to Know About Quebec’s Act Respecting Health and Social Services Information (AHSSS) View More
What to Know About Quebec’s Act Respecting Health and Social Services Information (AHSSS)
Learn more about Quebec's AHSSS, including its obligations on healthcare providers, researchers, and technology providers, with Securiti's latest blog.
View More
What is Automated Decision-Making Under CPRA Proposed ADMT Regulations
Learn more about automated decision-making (ADM) under California's CPRA, its regulatory approach to the technology, and how to ensure compliance.
View More
Is Your Business Ready for the EU AI Act August 2025 Deadline?
Download the whitepaper to learn where your business is ready for the EU AI Act. Discover who is impacted, prepare for compliance, and learn...
View More
Getting Ready for the EU AI Act: What You Should Know For Effective Compliance
Securiti's whitepaper provides a detailed overview of the three-phased approach to AI Act compliance, making it essential reading for businesses operating with AI.
View More
Enabling Safe Use of Data with Amazon Q
Learn how robust DSPM can help secure Amazon Q data access, automate sensitive data tagging, eliminate ROT data, and maximize AI productivity safely.
Singapore’s PDPA & Consent: Clear Guidelines for Enterprise Leaders View More
Singapore’s PDPA & Consent: Clear Guidelines for Enterprise Leaders
Download the essential infographic for enterprise leaders: A clear, actionable guide to Singapore’s PDPA and consent requirements. Stay compliant and protect your business.
Gencore AI and Amazon Bedrock View More
Building Enterprise-Grade AI with Gencore AI and Amazon Bedrock
Learn how to build secure enterprise AI copilots with Amazon Bedrock models, protect AI interactions with LLM Firewalls, and apply OWASP Top 10 LLM...
DSPM Vendor Due Diligence View More
DSPM Vendor Due Diligence
DSPM’s Buyer Guide ebook is designed to help CISOs and their teams ask the right questions and consider the right capabilities when looking for...
What's
New