2025 Predictions
2025 Predictions
2025
PREDICTIONS
ARCTIC WOLF LABS
Introduction
Against this backdrop, our specific observations lead to our five core predictions for 2025:
Many organizations will see a continued breakdown of their perimeter defense as threat actors
01 target VPN gateways and other edge devices.
Malicious actors will continue to refine their social engineering methods, creating opportunities
02 for large-scale campaigns.
Ransomware attacks will increasingly exploit weaknesses in identity and access management
03 (IAM) configurations.
Critical infrastructure will continue to be targeted, both for extortion and to prepare the digital
04 battlefield for potential hybrid conflicts.
The widespread availability of advanced AI reasoning will allow threat actors to rapidly uncover
05 novel initial access techniques.
These predictions are the work of several of our brightest minds who aim to prepare security teams for
the challenges of the year ahead to mitigate the risks posed by threat actor activity. It is also important to
note that these listed predictions highlight areas of concern but are not presented in a ranked or hierarchal
format. We suggest determining the priority of each topic based on the specifics of your environment.
Dan Schiappa
Chief Product & Services Officer
With their deep domain knowledge, Arctic Wolf Labs brings world-class security innovations to not only
Arctic Wolf’s customer base, but the security community-at-large.
2025 PREDICTIONS 01 02 03 04 05
01
Organizations Will See a Continued Breakdown
of Their Perimeter Defense as Threat Actors
Target VPN Gateways and Other Edge Devices
Once the cornerstone of a strong cybersecurity posture, the perimeter has undergone
unprecedented transformation in recent years — resulting in both a larger attack surface
and a plethora of remote access tools that threat actors are eager to exploit.
Defense in depth — with multiple layers contributing More edge devices and services mean more
unique capabilities and adding redundancy — has configurations to harden and vulnerabilities to
always been a stalwart of enterprise security. patch, with any mistake or delay creating an
opportunity for an attacker to gain initial access.
The Only Constant Is Change Of course, more edge devices and services also
For both technical and psychological reasons, mean a higher exposure to zero-day vulnerabilities.
perimeter defenses would likely top past surveys
about the relative importance of different layers. Turning the Tables
However, the past few years have brought Threat actors have also had considerable success
considerable change as multiple trends converged. attacking the very tools organizations rely upon
for enabling remote work.
First, enterprise perimeters themselves have
transformed. From IoT devices and cloud For instance, the rapid introduction of VPN
infrastructure to customer-facing applications and gateways, and the rearchitecting that often
many other interface points, today’s perimeters accompanied their rollout, led to misconfigurations
bear little resemblance to those of even the recent that adversaries are quick to discover.
past — and one result of this transformation is a
But more significantly, even solid implementations
vastly expanded attack surface.
can give a false sense of security. For example,
Second, the adoption of remote work has imposed 2024 saw widespread exploitation of software
new requirements and introduced new challenges vulnerabilities within VPN gateways (e.g., Palo
that influence perimeter architectures and Alto Networks, SonicWall), necessitating a
tooling. Even as return-to-office (RTO) initiatives coordinated response between security service
draw some workers back, extended and partially providers, the appliance vendors, and end
remote workforces remain common. To enable customers to remediate. We must be cautious to
and accommodate this new operational reality, not overlook that all networked devices, including
organizations introduced and continue to refine security appliances, run software and all software
their tooling, including VPN gateways and zero has the potential for flaws or misconfiguration.
trust network access (ZTNA) tools.
Additionally, adversaries frequently leverage stolen
Third, threat actors have adjusted their tactics, credentials to turn an otherwise secure gateway
techniques, and procedures (TTPs) to — as is into a convenient means of surreptitiously
always the case — take advantage of these shifts. accessing the enterprise environment.
2025 PREDICTIONS 01 02 03 04 05
2025 PREDICTIONS 01 02 03 04 05
Recommendations
• Ensure network and endpoint logs are available for examination and correlation — visibility
into initial exploitation can be limited, making such telemetry especially important for
identifying potential intrusions as quickly as possible.
• Train the workforce on credential hygiene best practices and consider subscribing to a threat
intelligence service that includes monitoring of credential dumps.
• Reduce the blast radius of compromised accounts and devices by using network segmentation
to help prevent unauthorized users from accessing specific network-connected resources and
to create micro-perimeters around critical assets and network components.
• Implement a vulnerability management program that prioritizes continuous vulnerability
remediation and assessment, with other components of the program complementing and
assisting overall remediation and mitigation.
• Subscribe to security bulletins and incorporate their recommendations into your regular
security operations.
• Pay special attention to securing Internet of Things (IoT) devices — these devices often come with
little or no baked-in security, and can often be quickly forgotten once installed in your environment.
2025 PREDICTIONS 01 02 03 04 05
02
Adversaries Will Continue To Create and Leverage
Opportunities for Large-Scale Social Engineering
Campaigns, While Incorporating New TTPs
Social engineering offers a cheap and effective way for threat actors to bypass technological
defenses, and new tools — particularly generative AI — make it even easier to execute even more
effective attacks.
Even as organizations invest heavily in technological If something big happens in 2025, it’s a safe bet
defenses, one extremely fallible element remains: that social engineering campaigns will be crafted
the humans who make up the employees, and launched within hours.
contractors, vendors, and other third parties
We may even see two-stage attacks in which a
comprising the modern extended workforce.
threat actor first disrupts a major player, and then
For a threat actor launching a multi-phase immediately launches campaigns to take advantage
attack, it can be easier and more efficient to of the resulting chaos.
use social engineering to bypass defenses than
to employ technological means. After all, it only Don’t Believe Everything You See and Hear
takes one mistake from one person to unwittingly Compounding the threat, generative AI is lowering
open the door. the bar to entry for crafting convincing messaging
and creating deepfakes that increase the
“Never let a good crisis go to waste.” effectiveness of phishing attacks.
- Winston Churchill
Voice phishing (or vishing), in particular, is growing
We regularly see threat actors immediately as a threat, with adversaries masquerading as
spring into action when disaster strikes, hoping employees and targeting call centers, help desks,
to exploit the desperation and chaos that follows. and other departments that interact remotely
The past year provided attackers with two and can grant access (e.g., via password recovery/
prime opportunities: reset flows). Plus, even live video feeds can be
manipulated to make attackers look and sound
• CrowdStrike’s infamous update-gone-wrong,
like legitimate employees. Today’s deepfake tools
which led to widespread IT outages
require only a few still photographs — which are
• CDK’s global downtime following a easily sourced from LinkedIn or a team member’s
ransomware attack public social media presence.
In both cases, we observed phishing campaigns Without a reliable mechanism for remote identity
targeting impacted parties — often dangling verification — security questions don’t count,
service restoration as a lure. but offline hardware keys do — anyone providing
remote assistance will remain an attractive target.
Unfortunately, there’s no reason to think attackers
will abandon such effective approaches.
2025 PREDICTIONS 01 02 03 04 05
Looking beyond phishing, in 2024 we witnessed a historic campaign of high sophistication targeting the
XZ Utils project. This episode was likely conducted by a nation state-affiliated group, and is an example of
social engineering playing out over a longer term.
Threat actors are executing adversary-in-the-middle (AiTM) attacks and employing MFA fatigue
against organizations with MFA enabled. As an example, Arctic Wolf observed widespread
exploitation of the Axios phishing campaign which leveraged AiTM techniques.
Correct configurations should render these types of attacks impossible, but reaching that state
often requires specialized expertise and modern MFA techniques like those employing the
WebAuthn/FIDO2 phishing-resistant standards.
Recommendations
• Educate users about phishing and conduct phishing attack simulation — create a culture of security
awareness that forgoes assigning blame to encourage individual accountability.
• Implement email controls as a defensive layer: restrict external email inbound, add headers to emails
to warn users when external inbound emails arrive, and use email security products from vendors like
Mimecast or Barracuda.
• Implement and enforce modern, phishing-resistant MFA.
• Reduce the blast radius of compromised accounts and devices through network segmentation and
least-privilege access controls.
• In addition to network (for phishing lures) and endpoint (for post-compromise activity) telemetry, ensure
SaaS logs (e.g., Microsoft 365, Microsoft Entra, Okta, Duo) are available for examination and correlation.
• Where possible and practical, consider limiting your exposure to outages and other disruptions by
employing a multi-vendor strategy.
• Incorporate third-party outages into your disaster recovery planning.
• As part of the due diligence process when evaluating potential third-party vendors and service providers,
pay particular attention to their continuity and recovery plans, and compliance certifications.
2025 PREDICTIONS 01 02 03 04 05
03
Ransomware and Other Attacks Will
Increasingly Exploit Weaknesses in Identity
and Access Management (IAM) Configurations
Identity has rapidly risen to prominence as one of the most important and complicated
cybersecurity domains — unfortunately, misconfigurations and permissive policies
play right into the hands of ransomware affiliates and other threat actors.
Identity and access management (IAM) systems As if the situation wasn’t complicated enough,
are essential elements of the modern enterprise Active Directory (AD) configurations are not
technology stack. Among other functions, IAM specifically designed to be “secure by default.” This
infrastructure provides: could lead to multiple opportunities for detrimental
misconfigurations that require updating or
• Authentication, to establish with confidence
modifying. Unfortunately, making changes to
that entities — primarily employees, systems,
authentication infrastructure can be disruptive to
and devices —are who they say they are
end users, causing needed upgrades/migrations
• Authorization, to enable the appropriate to fall behind. For example, on-premises Active
level of access to privileges, resources, Directory infrastructure often lags behind other
applications (etc.) high priority work and remains operational longer
• Identity management, to enable users, than it should, even with versions of Windows that
administrators, and systems to make have reached end-of-life (EoL) status.
updates and changes to identity data
and related information Infostealers and Credential Abuse
Naturally, threat actors are all too willing and able
Of Details and Perceived Trade-Offs… to take advantage of any weakness, vulnerability,
However, identity is a specialized and challenging or misconfiguration in identity infrastructure
domain, and even the use of an IAM system — including in MFA implementations (as noted
is no guarantee against errors. The results of previously). In particular, the use of infostealers
these errors — including overprivileged access, to acquire credentials or active session cookies
orphaned accounts, and shadow directories — can and the subsequent reuse of those credentials
be exploited to gain unauthorized access to and cookies are major threats.
systems and resources.
To put the risk in perspective, Verizon’s 2024
Plus, security objectives often run up against Data Breach Investigations Report (DBIR)
productivity needs. Safeguards are intended to indicates that over 80% of breaches involve
prevent unauthorized access, but too much friction compromised identity. In practice, this can mean
for users can impede their ability to do their jobs. In gaining initial access or performing intrusion
many cases, such perceived trade-offs force IT to actions like reconnaissance, privilege escalation,
soften security measures or maintain workarounds and establishing persistence.
— even when the risks of doing so are known.
2025 PREDICTIONS 01 02 03 04 05
Recommendations
• Work with your IAM and application providers to strengthen your defenses against account takeovers
(ATOs) and — more generally — to enforce strong credential controls and phishing-resistant MFA.
• Block authentication attempts from hosting-based traffic — this may be extended to include proxies
and anonymization services, which criminals also use to hide their origins.
• Set automated blocking on authentication attempts to hinder password-spraying activities, and
implement geolocation-based blocking (e.g., restricted countries, impossible travel scenarios).
• Configure syslog to forward your organization’s VPN and firewall logs to your security operations provider.
• Implement network segmentation to limit the ability of threat actors to move laterally.
• Ensure telemetry from on-premises (e.g., Active Directory) and SaaS authentication providers
(e.g., Microsoft 365, Microsoft Entra, Okta, Duo, etc.), and endpoints (for post-compromise activity)
is available for examination and correlation.
2025 PREDICTIONS 01 02 03 04 05
04
Critical Infrastructure Will Continue To Be
Targeted, Both for Financial Gain and in
Preparation for Potential Hybrid Conflicts
Continuing a troubling trend, key sectors will be subjected to disruptive attacks and stealthy
intrusions — as adversaries look for financial payouts and aim to prepare the digital battlefield
for potential conflict.
As the Cybersecurity & Infrastructure Security Many of the attacks followed the typical
Agency (CISA) explains, these are sectors “whose ransomware playbook of disrupting operations
assets, systems, and networks, whether physical and exfiltrating data to extort a payment.
or virtual, are considered so vital to the United However, there’s suspicion among the
States that their incapacitation or destruction cybersecurity community that some of these
would have a debilitating effect on security, incidents may have also been intended to
national economic security, national public distract from a strategic objective of establishing
health or safety, or any combination thereof.” stealthy persistence within these environments.
2025 PREDICTIONS 01 02 03 04 05
hours is one thing, but disabling a plant for days to think that attacks against critical infrastructure
or weeks during a hot/kinetic war will force a will decrease.
reallocation of attention and resources.
In the best-case scenario, threat actors will
In fact, we don’t even need to speculate about continue to attack for financial gain, to perform
what a modern hybrid war may look like, as reconnaissance, and to establish footholds that
Russia’s ongoing invasion of Ukraine has seen can be leveraged as needed in the future.
countless attacks against energy assets, water
In a worst-case scenario, facilities throughout
systems, and other critical infrastructure.
the Western world will endure attacks unlike
The Best-Case Scenario: More of the Same any experienced before.
Recommendations
• Implement a vulnerability management program that prioritizes continuous vulnerability remediation and
assessment, with other components of the program complementing and assisting overall remediation and
mitigation.
• Subscribe to security bulletins and incorporate their recommendations into your regular security operations.
• Ensure network and endpoint logs are available for examination and correlation — visibility into initial
exploitation can be limited, making such telemetry especially important for identifying potential
intrusions as quickly as possible.
• Reduce the blast radius of compromised accounts and devices through network segmentation and least-
privilege access controls.
• Ensure a comprehensive, realistic, and up-to-date disaster recovery plan is in place for your organization.
Arctic Wolf customers may discuss this with their concierge security team for a better understanding of
best practices for their environment.
• Maintain proper backup practices — while backups don’t address the issues around data exfiltration,
being able to restore operations can buy your organization time and limit the ripple effects of the attack.
• Understand and account for the shared responsibility model of cloud services — the cloud/SaaS provider
and the SaaS customer (i.e., you) each assume ownership of particular responsibilities with respect to
data security.
• Follow the 3-2-1 principle of backup — 3 copies of data (1 primary and 2 backup), 2 copies stored (at
separate locations), 1 off-site storage (ideally in a secure private cloud).
• Test your recovery processes and capabilities — a real-world incident is not the time to discover that your
backups don’t work or that they are incomplete.
2025 PREDICTIONS 01 02 03 04 05
05
The Widespread Availability of Advanced AI
Reasoning Will Allow Threat Actors to Rapidly
Uncover Novel Initial Access Techniques
Thus far, even the most advanced AI models have failed to replicate human reasoning capabilities,
but that may soon change — and once it does, threat actors will undoubtedly harness this
newfound power to uncover new ways to break into protected environments.
Imagine a near-term future where capabilities More specifically, logical reasoning is a key part of
wielded by today’s most experienced penetration the ability to write code that functions as expected,
testers are embedded within advanced AI models. especially for complex codebases — and today’s
For good or bad — or, more likely, for good and LLMs have known gaps in their ability to reason.
bad — this is where things are heading, as advanced
However, based on the trajectory of AI
reasoning capabilities are further refined and
development, it’s safe to presume that such
become a widely available core element of AI.
reasoning may only be one or two iterations away.
While frontier large language models (LLMs)
already possess some decent programming The State of the Art
capabilities — albeit with key limitations — Already, recent developments in LLMs have
they haven’t yet led to a significant increase brought about considerable improvements in
in new initial access techniques emerging this space. For example, while the capabilities
from these technologies. of OpenAI’s o1-preview model are still being
studied, preliminary results show improvements
However, the bleeding edge of AI is advancing
in benchmarks measuring capabilities in math,
at a breakneck pace. In just a few years we’ve
physics, chemistry, and formal logic.
seen extraordinary — and arguably unparalleled
— progress in text, audio, image, and video Once LLMs are able to competently reason
generation capabilities. about the flow of data through an application,
they are expected to facilitate discovery of novel
In that time, one lingering question has remained:
vulnerabilities or to chain together vulnerabilities
when will AI lead to a step-function change in
in a manner that is more difficult for humans
how threat actors execute attacks?
to achieve.
Lowering Barriers to Entry In fact, we’ve already seen the development of an
So far, existing AI technology has opened up wider open-source tool that uses Anthropic’s Claude AI
access to programming and malware authoring in model to find zero-day vulnerabilities in Python
general, and has helped to craft phishing lures and codebases — even completing the entire call
automate campaign workflows, but limitations chain from user input to server output.
in AI’s reasoning capabilities have prevented
meaningful advancements in TTPs.
2025 PREDICTIONS 01 02 03 04 05
The warning signs are already here: in 2024, Practically, this means that the shorter-term risks
OpenAI identified a cluster of ChatGPT accounts of novel LLM-enabled initial access techniques
using the platform for scripting and vulnerability are likely concentrated among targets considered
research tasks. OpenAI identified three threat high-value to nation states — particularly those
actors — all with nation-state ties — performing with intellectual property in key domains, or whose
these actions. disruption would assist in a large-scale cyber
conflict (e.g., critical infrastructure).
Almost certainly, this is just a glimpse into how
state-aligned threat actors are exploring the use However, as these TTPs become more common
of LLMs in their vulnerability research programs. and affordable, they will be incorporated into
more attacker toolsets and will be used with
Trickle-Down TTPs very little discretion.
Recommendations
• Implement network segmentation and the principle of least privilege to help limit an adversary’s ability
to perform intrusion actions, should they successfully achieve initial access.
• As part of your vulnerability management program, conduct audits and penetration tests to identify
areas of weakness and low visibility, and identify and prioritize remediation of significant vulnerabilities.
• Employ managed detection and response (MDR) to provide continuous monitoring capable of identifying
common post-compromise activities.
Conclusion
It’s interesting to note that four of our five Detection capabilities largely boil down to
predictions center on the ways in which attackers two things:
seek to gain access to protected environments.
Collecting as much telemetry from
01
Such a result was not planned in advance, but
as much of your IT environment and
is instead a reflection of what drives our team.
ancillary systems as is possible
By examining the evolution of attacker TTPs
— especially those focused on initial access —
we’re able to propose reasonable answers to 02 Making sense of it in real time
the question, “What will adversaries try next?” Easier said than done, of course — but entirely
These answers, in turn, help to inform preventative feasible with the right tools.
measures that organizations can prioritize based Response is as much about people and processes
upon their own operating context and risk appetite. as it is about technology, because an effective and
For what it’s worth, many of these measures are timely response depends upon people doing the
about getting the details right, like: right thing while under immense pressure.
• Monitor for stolen credentials No one knows exactly what the future will hold, but
• Implementing a security awareness program getting the basics right will put your organization in
to minimize end user risks a position to withstand and recover from whatever
adversaries throw your way.
These things aren’t flashy, but they’re fundamental
— and they can make the difference between
withstanding an attack and becoming a victim.
Cybersecurity is a team sport, and we hope the insights and recommendations in this report can help you
meaningfully reduce risk and increase resilience for your organization.
If you feel overwhelmed by the sheer volume of priorities your security team already had before this report,
take comfort that you aren’t alone.
No organization can protect itself in isolation. We, as a community, are stronger together — when we share
knowledge, learn from collective experience, and graciously offer expertise.
Our customers rely on us every day to secure their organization against threats. We help level the playing
field against attackers — ensuring that every organization of every size has the technology, tools, and
processes needed to defend itself. If you aren’t getting the outcomes you’re looking for from the solutions
you have today, or if you just need some support in putting your existing investments to work, we would
love to help.
This is why we are proud to bring and demonstrate the wolf pack mentality, working with our customers
and peers in the cybersecurity community, doing what it takes to secure organizations and ensure they
survive the ever-increasing incident count.
At Arctic Wolf, we further believe that everyone is safer when running as a pack. This means having
each other’s backs and empowering the collective cybersecurity community. To help reinforce collective
security, Arctic Wolf launched a new Threat Intelligence solution to keep pack members updated on the
latest novel threats. To learn more about Arctic Wolf’s unique approach, see how we Make Security Work
for organizations of all sizes.
REQUEST A DEMO
©2024 Arctic Wolf Networks, Inc., All Rights Reserved. Arctic Wolf, Arctic Wolf Platform, Arctic Wolf Security Operations Cloud,
Arctic Wolf Managed Detection and Response, Arctic Wolf Managed Risk, Arctic Wolf Managed Security Awareness, Arctic
Wolf Incident Response, and Arctic Wolf Concierge Security Team are either trademarks or registered trademarks of Arctic Wolf
Networks, Inc. or Arctic Wolf Networks Canada, Inc. and any subsidiaries in Canada, the United States, and/or other countries. 15
AW_RP_205 LABS PREDICTIONS_124