The 2025 threat landscape was characterized by a rapid evolution in adversary tactics, techniques, and procedures (TTPs) that outpaced defensive coverage, according to the annual Threat-Led Defense Report from Tidal Cyber. Two dominant themes emerged: the weaponization of Artificial Intelligence (AI) to industrialize social engineering, and a strategic shift from network-based to identity-driven attacks. Threat actors are leveraging AI to create more believable phishing and vishing campaigns at scale, while groups like Luna Moth and UNC6040 are focusing on compromising identities to gain access to SaaS platforms, cloud environments, and SSO services. This allows them to achieve their objectives, such as large-scale data theft, without needing to deploy malware, making detection more challenging.
The report, based on analysis of thousands of observed adversary behaviors, identifies several key trends from 2025.
Attackers have embraced AI to overcome the traditional limitations of social engineering. They are using generative AI to:
Adversaries are moving away from deploying malware on endpoints and are instead targeting the 'new perimeter': user identity. The primary targets include:
UNC6040 was observed targeting Salesforce environments through impersonation and consent abuse to exfiltrate data without deploying any malware.Zero-day exploits, once the exclusive domain of nation-state actors, are now being used by a broader range of threat actors, including financially motivated criminal groups and hybrid actors who engage in both espionage and crime. Groups like Void Rabisu and Akira have demonstrated continuous adaptation, with Void Rabisu expanding from ransomware to espionage.
| Tactic | Technique ID | Name | Description |
|---|---|---|---|
| Initial Access | T1566 |
Phishing | Heightened by AI for more effective and scalable campaigns. |
| Credential Access | T1649 |
Steal or Forge Authentication Tokens | A key technique in identity-driven attacks targeting SSO and SaaS platforms. |
| Collection | T1530 |
Data from Cloud Storage Object | Accessing and stealing data directly from cloud services after an account compromise. |
| Defense Evasion | T1078 |
Valid Accounts | By using legitimate, compromised credentials, attackers can operate stealthily within the target environment. |
The shift to identity-driven attacks means that traditional, perimeter-focused security controls are becoming less effective. A single compromised identity can grant an attacker a level of access that would have previously required complex network exploitation. This leads to faster, more widespread data breaches. The use of AI in social engineering increases the success rate of initial access attempts, putting more pressure on the human element of security. Organizations that have not adapted their defenses to focus on identity and cloud security are at extremely high risk of compromise.
D3-UBA: User Behavior Analysis.Scattered Spider.D3-MFA: Multi-factor Authentication.Implement phish-resistant MFA (e.g., FIDO2) to defend against credential theft and identity attacks.
Mapped D3FEND Techniques:
Use UEBA to detect anomalous account behavior indicative of a compromise.
Mapped D3FEND Techniques:
Enforce the principle of least privilege in cloud and SaaS environments to limit the impact of a compromised account.
To combat the rise of identity-driven attacks and sophisticated phishing, organizations must prioritize the adoption of phish-resistant Multi-Factor Authentication. Methods like SMS, TOTP (authenticator apps), and simple push notifications are vulnerable to interception or social engineering tactics like MFA fatigue. Transitioning to stronger standards like FIDO2/WebAuthn, which use hardware security keys or biometrics, creates a cryptographic binding between the user, the device, and the service. This makes it virtually impossible for a remote attacker to steal or replay a credential, even if the user is tricked into interacting with a malicious site. This single control is the most effective defense against the majority of modern identity attacks.
Since attackers are increasingly using valid, compromised credentials to blend in, detection must shift to behavioral analysis. Implementing a User and Entity Behavior Analytics (UEBA) solution is critical. These tools ingest logs from identity providers (e.g., Azure AD, Okta), SaaS applications, and cloud platforms to build a baseline of normal activity for each user. The system can then automatically flag suspicious deviations, such as a user logging in from two different continents within an hour ('impossible travel'), accessing a sensitive SharePoint site for the first time at 3 AM, or downloading an unusually large volume of data from Salesforce. These behavioral indicators are often the only clues that a legitimate account has been compromised.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats