Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

U.S. Agencies Warn of Rising Iranian Cyberattacks on Defense, OT Networks, and Critical Infrastructure

Posted on June 30, 2025June 30, 2025 By CWS

Jun 30, 2025Ravie LakshmananCyber Assault / Important Infrastructure
U.S. cybersecurity and intelligence businesses have issued a joint advisory warning of potential cyber-attacks from Iranian state-sponsored or affiliated menace actors.
“Over the previous a number of months, there was growing exercise from hacktivists and Iranian government-affiliated actors, which is predicted to escalate as a consequence of latest occasions,” the businesses mentioned.
“These cyber actors usually exploit targets of alternative primarily based on using unpatched or outdated software program with recognized Widespread Vulnerabilities and Exposures or using default or frequent passwords on internet-connected accounts and units.”
There’s at the moment no proof of a coordinated marketing campaign of malicious cyber exercise within the U.S. that may be attributed to Iran, the Cybersecurity and Infrastructure Safety Company (CISA), the Federal Bureau of Investigation (FBI), the Division of Protection Cyber Crime Middle (DC3), and the Nationwide Safety Company (NSA) famous.
Emphasizing the necessity for “elevated vigilance,” the businesses singled out Protection Industrial Base (DIB) firms, particularly these with ties to Israeli analysis and protection corporations, as being at an elevated threat. U.S. and Israeli entities may additionally be uncovered to distributed denial-of-service (DDoS) assaults and ransomware campaigns, they added.Attackers usually begin with reconnaissance instruments like Shodan to search out weak internet-facing units, particularly in industrial management system (ICS) environments. As soon as inside, they’ll exploit weak segmentation or misconfigured firewalls to maneuver laterally throughout networks. Iranian teams have beforehand used distant entry instruments (RATs), keyloggers, and even authentic admin utilities like PsExec or Mimikatz to escalate entry—all whereas evading fundamental endpoint defenses.
Primarily based on prior campaigns, assaults mounted by Iranian menace actors leverage strategies like automated password guessing, password hash cracking, and default producer passwords to realize entry to internet-exposed units. They’ve additionally been discovered to make use of system engineering and diagnostic instruments to breach operational expertise (OT) networks.

The event comes days after the Division of Homeland Safety (DHS) launched a bulletin, urging U.S. organizations to be looking out for potential “low-level cyber assaults” by pro-Iranian hacktivists amid the continued geopolitical tensions between Iran and Israel.
Final week, Test Level revealed that the Iranian nation-state hacking group tracked as APT35 focused journalists, high-profile cyber safety specialists, and pc science professors in Israel as a part of a spear-phishing marketing campaign designed to seize their Google account credentials utilizing bogus Gmail login pages or Google Meet invites.
As mitigations, organizations are suggested to comply with the under steps –

Determine and disconnect OT and ICS belongings from the general public web
Guarantee units and accounts are protected with robust, distinctive passwords, exchange weak or default passwords, and implement multi-factor authentication (MFA)
Implement phishing-resistant MFA for accessing OT networks from another community
Guarantee methods are operating the newest software program patches to guard in opposition to recognized safety vulnerabilities
Monitor consumer entry logs for distant entry to the OT community
Set up OT processes that stop unauthorized adjustments, lack of view, or lack of management
Undertake full system and knowledge backups to facilitate restoration
For organizations questioning the place to begin, a sensible strategy is to first assessment your exterior assault floor—what methods are uncovered, which ports are open, and whether or not any outdated providers are nonetheless operating. Instruments like CISA’s Cyber Hygiene program or open-source scanners akin to Nmap can assist establish dangers earlier than attackers do. Aligning your defenses with the MITRE ATT&CK framework additionally makes it simpler to prioritize protections primarily based on real-world ways utilized by menace actors.
“Regardless of a declared ceasefire and ongoing negotiations in the direction of a everlasting resolution, Iranian-affiliated cyber actors and hacktivist teams should still conduct malicious cyber exercise,” the businesses mentioned.

Discovered this text attention-grabbing? Observe us on Twitter  and LinkedIn to learn extra unique content material we publish.

The Hacker News Tags:Agencies, Critical, Cyberattacks, Defense, Infrastructure, Iranian, Networks, Rising, U.S, Warn

Post navigation

Previous Post: Multiple Critical Vulnerabilities in D-Link Routers Let Attackers Execute Arbitrary Code Remotely
Next Post: Cato Networks Raises $359 Million to Expand SASE Business

Related Posts

Entra ID Data Protection: Essential or Overkill? The Hacker News
Popular Chrome Extensions Leak API Keys, User Data via HTTP and Hardcoded Credentials The Hacker News
Microsoft Patches 67 Vulnerabilities Including WEBDAV Zero-Day Exploited in the Wild The Hacker News
Citrix Bleed 2 Flaw Enables Token Theft; SAP GUI Flaws Risk Sensitive Data Exposure The Hacker News
SonicWall Patches 3 Flaws in SMA 100 Devices Allowing Attackers to Run Code as Root The Hacker News
U.S. Seizes $7.74M in Crypto Tied to North Korea’s Global Fake IT Worker Network The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • NightEagle APT Exploits Microsoft Exchange Flaw to Target China’s Military and Tech Sectors
  • In Other News: Hacker Helps Kill Informants, Crylock Developer Sentenced, Ransomware Negotiator Probed
  • Critical HIKVISION ApplyCT Vulnerability Exposes Devices to Code Execution Attacks
  • Multiple PHP Vulnerabilities Allow SQL Injection & DoS Attacks
  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • NightEagle APT Exploits Microsoft Exchange Flaw to Target China’s Military and Tech Sectors
  • In Other News: Hacker Helps Kill Informants, Crylock Developer Sentenced, Ransomware Negotiator Probed
  • Critical HIKVISION ApplyCT Vulnerability Exposes Devices to Code Execution Attacks
  • Multiple PHP Vulnerabilities Allow SQL Injection & DoS Attacks
  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News