Threat intelligence firm Cyble reports that software supply chain attacks surged to a new record in October 2025, with 41 attacks claimed on dark web data leak sites. This represents a more than 30% increase over the previous monthly peak and more than double the average monthly rate seen prior to April 2025. The report identifies ransomware groups Qilin and Akira as the dominant forces behind this escalation. These groups are strategically targeting third-party technology providers to gain access to their downstream customers. The most impacted industries include information technology, finance, energy, and government, signaling a dangerous and widespread threat to organizations through their trusted digital supply chains.
The data, compiled from ransomware leak sites, shows a clear and sustained increase in supply chain attacks throughout 2025. After averaging 13 attacks per month from early 2024 to March 2025, the rate spiked and has averaged over 28 per month since April 2025, culminating in the record 41 incidents in October.
This trend reflects a strategic shift by threat actors. Instead of attacking hardened targets directly, they are finding it more efficient to compromise a single, less-secure software vendor or service provider and leverage that access to attack their entire customer base. This provides a significant return on investment for the attackers.
The attacks fall under the broad MITRE ATT&CK Tactic of Initial Access, specifically T1195 - Supply Chain Compromise. This can manifest in several ways:
T1195.001 - Compromise Software Dependencies and Development Tools: Similar to the NuGet attack, this involves poisoning open-source libraries.T1195.002 - Compromise Software Supply Chain: This involves compromising a vendor's build or distribution environment to inject malicious code into legitimate software updates.T1195.003 - Compromise Web-based Services: This involves compromising a third-party service (like a managed service provider) that has privileged access to customer environments.Once the ransomware groups gain access to the downstream victims, they proceed with their standard playbook: lateral movement (T1021.001 - Remote Desktop Protocol), defense evasion (T1562.001 - Disable or Modify Tools), data exfiltration (T1537 - Transfer Data to Cloud Account), and encryption for impact (T1486 - Data Encrypted for Impact).
Supply chain attacks have a cascading effect, multiplying the impact of a single breach. A compromise at one software provider can lead to dozens or hundreds of downstream victims. The most targeted sectors—IT, finance, energy, and government—are critical to national infrastructure and the economy, making these attacks particularly damaging. For victim organizations, the result is often a full-scale ransomware incident, leading to operational shutdown, data loss, regulatory fines, and severe reputational harm. The attack on the law enforcement tech provider, for example, could expose sensitive police data and compromise ongoing investigations.
D3-VAM: Vendor Assessment and Monitoring.D3-OTF: Outbound Traffic Filtering.D3-RAPA: Resource Access Pattern Analysis.D3-UAP: User Account Permissions.D3-NI: Network Isolation.Continuously scan both internal assets and assess the security of third-party vendors.
Isolate systems that run third-party software to limit the blast radius of a supply chain compromise.
Apply Zero Trust principles and least privilege access for all third-party tools and services.
To mitigate the risk of supply chain attacks from groups like Qilin and Akira, enforce the principle of least privilege for all third-party software and service accounts. Do not grant domain admin rights to a managed service provider or a third-party tool. Instead, create highly restricted service accounts that have only the specific permissions needed to perform their function. For example, a backup agent should only have rights to read the data it needs to back up and write to the backup target, not to modify system files or access other parts of the network. This severely limits the attacker's ability to move laterally after compromising the supply chain vendor.
Implement strict network segmentation to create isolated enclaves for third-party tools. Any server or workstation running software from a third-party vendor should be placed in a dedicated VLAN with strict firewall rules governing its communication. It should only be allowed to communicate with the specific internal systems it needs to manage and its own legitimate cloud infrastructure. All other traffic, especially attempts to scan the internal network or connect to other segments, should be blocked and trigger an alert. This containment strategy ensures that even if a supply chain attack succeeds, the breach is confined and cannot spread to the entire enterprise.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats