5 Threats That Defined Security in 2025
Summary
2025 was a busy year in security — a mix of highly capable nation-state operations, critical software flaws, supply-chain shocks and policy shifts that changed how defenders operate. The big five themes: the continued telecom-focused intrusions by China-nexus APT Salt Typhoon; severe budget cuts and layoffs at CISA; the React2Shell RSC vulnerability (CVSS 10) with rapid exploitation; the rise of self-replicating open-source malware like Shai-Hulud; and large-scale campaigns that abused Salesforce integrations after a Salesloft GitHub compromise.
Key Points
- Salt Typhoon (Operator Panda) persisted in long-term espionage, exploiting network devices and telecom infrastructure to maintain cross-domain persistence.
- CISA experienced layoffs and budget cuts, reducing federal support for state/local cyber defence and vulnerability guidance.
- React2Shell (CVE-2025-55182) was a critical RSC deserialization flaw with a CVSS score of 10 and widespread exposure, exploited within hours of disclosure.
- Shai-Hulud demonstrated self-propagating malware in open-source ecosystems, infecting and auto-publishing poisoned packages — amplifying supply-chain risk.
- Supply-chain and SaaS integration attacks (notably through Salesloft/Drift to Salesforce) created broad blast radii affecting many enterprises and vendors.
Content Summary
The article walks through five defining threats, giving examples and expert commentary. Salt Typhoon targeted telecoms and even the US National Guard, showing long-term persistence and exploitation of poorly protected network devices. Political decisions led to CISA resource reductions, pushing burden to local governments and smaller organisations. React2Shell echoed Log4Shell in severity and speed of exploitation, affecting many frameworks and cloud providers. Shai-Hulud and subsequent worms weaponised developer automation to poison open-source supply chains. Finally, attacks that abused vendor integrations — exemplified by the Salesloft incident — highlighted weak spots in SaaS ecosystems.
Context and Relevance
These events illustrate trends likely to shape defensive priorities: protect network infrastructure and IoT/edge devices, shore up software composition and CI/CD hygiene, secure SaaS integrations and OAuth flows, and plan for reduced centralised government support in some regions. Organisations should assume attackers will exploit both technology flaws and supply-chain trust relationships, and prepare accordingly with unified visibility, proactive threat hunting and tighter software supply-chain controls.
Why should I read this?
Quick take — this is a neat roundup if you want the year’s biggest security plot points without wading through dozens of posts. It flags the bugs, the nation-state nastiness, and the messy fallout from policy and supply-chain failures so you can decide what to act on first.
Author note
Punchy and direct: these five items are not just headlines — they show where risk is concentrated in 2025. React2Shell and supply-chain worms are tactical crises; Salt Typhoon and CISA cuts are strategic ones. Read the details if you manage infrastructure, cloud apps or dev pipelines — it’ll save you scrambling later.
Source
Source: https://www.darkreading.com/vulnerabilities-threats/five-threats-that-defined-security-2025
