Contents
- State-aligned intrusion against critical infrastructure
- Autonomous and AI-assisted attacks
- Identity-first intrusion and cloud tenant takeover
- Ransomware at scale with strategic extortion
- Software supply chain and dependency attacks
- Deepfakes, audiovisual fraud, and influence operations
- DDoS as a geopolitical and extortion tool
- Quantum risk and harvest now – decrypt later
- OT and cyber-physical risk
- Insider risk at scale
- Compliance and regulatory leverage
- The AI risk you own – securing your models and data
- Priority programme for large enterprises and governments
- Governance that actually works
- What to expect in the next 12 months
- Bottom line
1) State-aligned intrusion against critical infrastructure
State-sponsored and state-aligned actors continue systematic intrusions into communications, energy, transport, water, and government networks.
Their tactics emphasise “living off the land” in order to blend in with legitimate administration, establishing persistence and staging leverage for future crises. Edge devices and identity infrastructure are the prime entry points in many cases.
Implications:
- Assume compromise is possible even without malware indicators.
- IOC driven detection is insufficient. Identity telemetry and lateral movement analytics are essential.
- Segmentation of OT from IT is non negotiable.
2) Autonomous and AI-assisted attacks
The window for autonomous AI driven intrusion is narrowing. Systems that can discover paths, exploit, pivot, and evade at scale are becoming an increasing threat on the horizon. AI is boosting reconnaissance, phishing, exploits, and evasion. For national level targets and infrastructure-crucial enterprises, this shifts the economics of attack – and punishes slow detection and manual response.
Implications:
- Adopt AI aware detection and response. Enrichment and containment must outpace human escalation chains.
- Secure internal AI systems against prompt injection, data leakage, and language model theft.
3) Identity-first intrusion and cloud tenant takeover
The centre of gravity is identity. Successful intrusions now often look like a sequence of credential abuses, token thefts, and privilege escalations.
Many are malware free but access broker markets are selling footholds.
Attackers are exploiting OAuth consents, legacy protocols, and over-privileged service principals to gain control over SaaS and IaaS estates.
Implications:
- Use phishing resistant MFA, conditional access, and just in time administration.
- Continuously evaluate connection sessions. Revoke risky tokens in real time.
- Integrate identity, SaaS, and cloud control planes.
4) Ransomware at scale with strategic extortion
Law enforcement pressure has not removed ransomware from the top tier. Groups are combining encryption, data theft, harassment of executives and customers, and regulatory leverage. Claims severity remains high. A single incident can disrupt a global enterprise or a public service for weeks.
Implications:
- Resilience must come first. Offline or immutable backups and segmented backup networks should be non-negotiable.
- Run restore drills quarterly and retain evidence of success.
- Integrate legal, regulatory, and communications streams into the incident playbook.
5) Software supply chain and dependency attacks
The dependency tree is too large for trust by assumption. Poisoned packages, compromised CI or CD systems, and malicious updates are stealthy paths into high-value environments. Open source maintainers and developer identities are being specifically targeted to insert code into builds. Even paid vendor solutions rest on a chain beneath them.
Implications:
- Require attestation and enforce verified signing for builds.
- Maintain SBOMs and gate deployment.
- Treat developer identity as privileged. Apply phishing-resistant MFA and device posture checks.
6) Deepfakes and audiovisual fraud
At executive scale, deepfake voice and video are appearing as a new risk. They are used to approve payments, authorise configuration changes, and hijack urgent tasks.
Implications:
- High risk transactions require out of band verification that cannot be spoofed by a face or a voice.
- Communications teams need counter-disinformation protocols and prepared responses.
7) DDoS as a geopolitical and extortion tool
Distributed Denial of Service (DDoS) attacks remain real. Leading scrubbing providers mitigate the majority, but DDoS campaigns are often sustained and timed to coincide with other operations like intrusion or influence activity.
For public services and national infrastructure, availability is mission-critical, so DDoS remains a persistent danger even when filtered.
Implications:
- Plan for graceful degradation and test failover paths.
- Use multiple providers where warranted and take DDoS risk seriously at all times.
8) Quantum risk and harvest now – decrypt later
Adversaries can record encrypted traffic today and decrypt it when quantum capabilities mature. National authorities publish post-quantum migration timelines for critical sectors. Large enterprises with long retention and any government body handling classified or sensitive citizen data must plan for crypto agility.
Implications:
- Inventory cryptographic use and prioritise long-lived secrets and protocols.
- Adopt hybrid schemes where appropriate and build change pipelines that support algorithm rotation.
9) The cyber-physical risk for organisation operations
The boundary between IT and organisational operations is still too porous. Legacy systems can be penetrable through shared identity, flat networks, or poorly controlled remote access. Utilities, transport, and healthcare sectors face systemic risk where cyber incidents become operational incidents.
Implications:
- Enforce physical and logical separation with monitored gateways.
- Broker vendor access with MFA, session recording, and limit their time slots where possible
- Maintain manual fallback procedures and test them under pressure.
10) Insider risk at scale
Large organisations have more people, more contractors, and more partners. Large scale raises insider risk by default. Malicious theft of IP, negligent data handling, and proliferation of privileged service accounts are common. Detection can be hard because it looks like hard work. Prevention is cultural just as much as technical.
Implications:
- Invest in UEBA tuned to real workflows and apply least privilege to both human AND non-human identities.
- Treat joiner – mover – leaver processes as mission-critical. Sloppy offboarding is a frequent root cause!
11) Compliance and regulatory leverage
Regulators are more active and the extortionists know it. Data protection, sector rules, and critical infrastructure obligations converge after a breach. Adversaries weaponise the threat of fines and disclosure to drive payment. For governments the lever is loss of public trust and even diplomatic fallout.
Implications:
- Map regulated data and encrypt by default.
- Pre-plan breach notification with legal and regulatory input right from the start.
12) The AI risk you own – securing your models and data
If you deploy internal LLMs or integrate AI into services, then this means you own a new attack surface. Model theft, prompt injection, data exfiltration through chat interfaces, and training data poisoning are all practical concerns. External model supply chains add further risk.
Do the following:
- Inventorise models and integrations. Define guardrails at both ingress and egress points in your networks.
- Monitor for anomalous model behaviour and “red team” test AI endpoints routinely.
- Keep staff in the loop for high impact test and remedial actions.
Priority programme for large enterprises and governments
The most important action is to execute the right things well – and prove that they can work under stress.
Here’s a suggested programme which is achievable within a 6 to 12 month time horizon:
Identity and access as the primary control plane
- Implement phishing resistant MFA everywhere that matters. Retire weak methods.
- Configure conditional access based on device health, location, and risk.
- Deploy Privileged Access Management with just in time elevation and session recording.
- Perform continuous access evaluation to revoke tokens on risk signals.
- Practice solid security basics: eg least privilege for workloads, short lived credentials, secret rotation as code.
Endpoint, email, and collaboration controls that match the real kill chain
- EDR with strong containment automation and human validated tuning.
- Email security that inspects identity context and supplier relationships, not only content.
- Suite hardening – disable legacy protocols, control external sharing by policy, monitor anomalous downloads.
Cloud and SaaS posture management
- Treat the cloud control plane as a tier 0 asset. Isolate break glass accounts and log everything.
- Review OAuth grants and third party app access at least quarterly. Remove dormant consents.
- Apply baseline benchmarks and remediate systematically.
Software supply chain assurance
- Require SBOMs, signed artifacts, and provenance attestation for internal and vendor builds.
- Gate deployments on policy enforcement in CI or CD.
- Protect developer endpoints and identities like administrators.
Ransomware resilience and crisis response
- Offline or immutable backups with segmented management networks.
- Quarterly restore drills with auditable evidence and realistic objectives.
- Network segmentation that contains a domain compromise without turning off the lights.
- An incident command structure that integrates legal, PR, privacy, and executive decision-making.
- A clear position on ransom payment and data negotiation agreed before any incident.
OT and critical service protection
- Separate IT and OT networks with monitored gateways.
- Strictly brokered vendor remote access with MFA, recording, and time boxing.
- Baseline allow listing on critical OT hosts where feasible.
- Tested manual fallback for safety and continuity.
DDoS and availability engineering
- Multi region, multi provider strategies for essential services.
- Pre arranged scrubbing with tested cut over.
- Runbooks for application layer degradation and static fallback content.
Data governance and insider risk
- Encrypt at rest and in transit with separated key management.
- Data classification that drives access control rather than documents.
- UEBA and DLP tuned to real processes with a culture that supports early reporting.
PQC migration and crypto agility
- Inventory cryptographic use and build a risk-based rollout plan.
- Prioritise long lived secrets, stored recordings, and national interest services.
- Implement crypto agility so algorithm rotation does not require emergency surgery.
AI system security
- Adopt an internal policy for model usage, data retention, and human oversight.
- Log prompts and outputs where lawful and needed for forensics.
- Red team AI endpoints for injection and exfiltration.
- Keep humans in the loop for high-impact decisions.
Governance that actually works:
- Board level ownership of cyber risk with clear appetite and funded objectives.
- Metrics that matter – time to revoke compromised tokens, privileged session anomalies detected, restore success rate from offline backups, percentage of tier 0 assets with phishing-resistant MFA, percentage of suppliers with required attestations.
- Exercises that hurt a little – realistic, cross-functional scenarios that include law enforcement, regulators, suppliers, and the press office.
- Partnerships that pay off – join sector information sharing bodies, liaise with national cyber agencies, and establish crisis channels in advance.
What to expect in the next 12 months
- More identity-centric attacks against cloud control planes and SaaS ecosystems as access broker markets grow.
- Sustained, blended campaigns where DDoS, intrusion, and information operations are choreographed rather than isolated.
- AI in the loop on both sides. Offence scales reconnaissance and testing. Defence must scale detection, enrichment, and response.
- Tighter regulatory scrutiny and larger penalties for misconfiguration and preventable failure, especially around critical services and citizen data.
- Acceleration of post-quantum planning in national infrastructure operators as deadlines approach.
Bottom line
For large enterprises and governments, the decisive risks are structural – identity compromise at cloud scale, persistent state-aligned intrusion into critical services, ransomware-driven disruption, and the widening use of AI.
The answer is not to install another dozen tools, but rather: identity-first control, verify resilience, supply chain checks and assurance, and practiced incident command.
Execute these well and you remove the easy wins adversaries are counting on when they attempt to attack your IT infrastructure.