On October 15, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 26-01 in response to a major security breach at F5, a leading provider of application delivery and security services. The company revealed that a highly sophisticated nation-state threat actor, believed to be linked to China, had maintained persistent access to its internal development environments for at least a year. The attackers successfully exfiltrated sensitive intellectual property, including proprietary source code for F5 BIG-IP products and information on undisclosed zero-day vulnerabilities. CISA has declared this an "unacceptable risk to federal networks," mandating immediate inventory and patching of all F5 devices across Federal Civilian Executive Branch (FCEB) agencies. The incident represents a critical supply chain threat, as the stolen information could be weaponized to develop powerful exploits against the vast global install base of F5 products.
F5 discovered the breach on August 9, 2025, but a public disclosure was delayed at the request of the Justice Department. The threat actor, attributed to China by sources familiar with the investigation, demonstrated advanced capabilities by remaining undetected within F5's core development and engineering systems for an extended period. The primary objective appears to have been cyber espionage and strategic preparation for future offensive operations.
The exfiltrated data includes:
This gives the adversary a profound strategic advantage, allowing them to analyze the code for new flaws, understand the product architecture to bypass defenses, and potentially develop exploits for the stolen vulnerability data. CISA's concern is that the actor could use this knowledge to forge credentials, steal API keys, move laterally across networks, exfiltrate data, and achieve full system control on compromised F5 devices.
While specific TTPs used in the breach of F5's network have not been publicly disclosed, the profile of a long-term intrusion by a nation-state actor suggests a combination of sophisticated techniques. The attack likely involved multiple phases aligned with the MITRE ATT&CK framework.
T1190 - Exploit Public-Facing Application or T1566 - Phishing to gain an initial foothold.T1078 - Valid Accounts or creating new ones, and potentially T1543 - Create or Modify System Process to establish hidden backdoors.T1068 - Exploitation for Privilege Escalation.T1070 - Indicator Removal and T1562 - Impair Defenses.T1003 - OS Credential Dumping.T1087 - Account Discovery and T1046 - Network Service Scanning.T1213 - Data from Information Repositories, specifically targeting source code and vulnerability research.T1041 - Exfiltration Over C2 Channel to blend in with normal traffic.The theft of F5's source code and vulnerability data constitutes a severe supply chain risk with global implications. F5 products are integral components in the networks of governments, financial institutions, and major corporations worldwide.
Security teams should proactively hunt for signs of compromise on their F5 devices. These are not confirmed IOCs from this breach but are expert-generated indicators for hunting related activity.
| Type | Value | Description |
|---|---|---|
url_pattern |
/mgmt/tm/util/bash |
Endpoint for F5 iControl REST API used for command execution. Monitor for anomalous access. |
url_pattern |
/tmui/login.jsp |
F5 BIG-IP management login page. Monitor for brute-force attempts or access from unusual IPs. |
process_name |
tmsh |
F5 Traffic Management Shell. Monitor for unexpected child processes spawned by tmsh. |
log_source |
/var/log/audit |
F5 audit log. Hunt for unauthorized configuration changes, user additions, or command execution. |
command_line_pattern |
run /util bash |
Command used within tmsh to drop to a bash shell. Highly suspicious if seen in automated scripts or from non-admin users. |
network_traffic_pattern |
Outbound connections from management interface to non-standard IPs | The F5 management interface should typically only communicate with internal administrative networks. |
Given the nature of the threat, organizations must assume that new, unknown vulnerabilities may be exploited. Detection strategies should focus on anomalous behavior rather than known signatures.
/var/log/audit, /var/log/restnoded/restnoded.log, and /var/log/httpd/httpd_errors. Look for unusual API calls, failed login attempts, and commands executed via the management plane. Use Process Analysis on logs showing process creation to spot suspicious command-line arguments.CISA's directive provides a baseline for mitigation, but all organizations using F5 products should take these steps.
F5 breach attributed to Chinese group UNC5221 using BRICKSTORM backdoor; 44 new patches released, including CVE-2025-53868; ACSC issues advisory.
Applying vendor patches is the most critical step to fix known vulnerabilities that could be used for initial access or privilege escalation.
Mapped D3FEND Techniques:
Restricting network access to F5 management interfaces to only authorized administrative networks significantly reduces the attack surface.
Mapped D3FEND Techniques:
Enforcing MFA on all administrative accounts prevents unauthorized access even if credentials are stolen.
Mapped D3FEND Techniques:
Segmenting development environments from corporate networks can help contain breaches and prevent lateral movement.
Implement strict network isolation for all F5 BIG-IP management interfaces. These interfaces should never be exposed to the public internet. Create a dedicated, out-of-band management network accessible only from hardened administrative workstations or jump boxes. Use firewall rules to explicitly deny all traffic to the management port (e.g., TCP/443) from any source other than the designated management VLAN. This single control drastically reduces the attack surface, preventing external attackers from directly targeting the management plane, which is a common vector for F5 exploits. Regularly audit firewall rules and network configurations to ensure this isolation remains effective. This directly mitigates the risk of external actors exploiting both known and unknown (zero-day) vulnerabilities in the F5 management interface.
Deploy Network Traffic Analysis (NTA) solutions to monitor all traffic flowing to and from F5 BIG-IP appliances. Given that the attackers stole source code, they can create exploits that bypass signature-based detection. Therefore, behavioral analysis is key. Establish a baseline of normal traffic patterns for both the management and data planes. Configure alerts for anomalies such as: connections from the management interface to unusual external IP addresses, large data transfers inconsistent with normal operations (potential exfiltration), use of non-standard ports or protocols, and connections originating from unexpected internal subnets. This provides a critical layer of detection for post-compromise activity, even if the initial exploit is a zero-day.
Adhere strictly to CISA's directive and F5's security advisories by implementing a rapid patching process for all F5 devices. Prioritize the installation of the latest security updates on all internet-facing and critical internal BIG-IP instances first, followed by a phased rollout to the rest of the environment. Establish a recurring process to check for new F5 security advisories daily. Before deployment in production, test patches in a lab environment to ensure they do not disrupt business operations. Use tools like BIG-IQ to centralize and automate the patching process across your fleet of devices. Document all patching activities and maintain an accurate inventory of all F5 hardware, software, and versions to ensure complete coverage. While patching won't protect against zero-days developed from the stolen code, it closes the window of opportunity for attackers to use any known vulnerabilities.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats