The quiet hum of business as usual is the most deceptive thing about the cybersecurity risk landscape right now. If you glance at breach headlines this past quarter, you might shrug off the risk climate as more of the same. Misconfigured cloud buckets? Old news. Credential phishing? Same old song. But beneath that surface, Q2 2025 exposed fractures that every security leader needs to confront head on.
Some of the most impactful shifts this quarter were not the ones that make splashy headlines. They are the creeping pivots that turn trusted technologies into new risk vectors and seemingly mature defenses into soft targets. From poisoned AI supply chains to a renewed identity crisis and the rising specter of destructive malware disguised as extortion, these emerging threats are carving out their territory.
This quarter, the difference between reading the news and actually getting ahead of it is stark. So let’s dig in and pull back the curtain on what really matters for security leaders and practitioners in Q2.
AI hype has been louder than a stadium of Vuvuzelas for years now, but this quarter it’s not about generative chatbots fooling employees. This time it’s the AI supply chain itself. We are seeing a clear trend: threat actors have figured out that compromising upstream AI models is more efficient than attacking downstream applications one by one.
In April, the so-called Northstar LLM fork incident caught my attention, attackers slipped a malicious variant of a popular open source large language model into a trusted community repo. Dev teams looking for accelerated training speeds pulled it straight into production workflows. Suddenly, you had poisoned weights sitting in customer environments, calling out to command-and-control nodes or subtly leaking data.
This is not theory anymore. It’s Log4j, but for AI artifacts. If your org is fine-tuning models without verifying provenance, you may be opening the door to backdoors you will never see coming. And if your supply chain policies still stop at code libraries and containers, you’re exposed.
So what do you do about it? This is where mature shops are starting to bake in AI-specific SBOMs, software bills of materials that include the source and integrity checks for any models you train or deploy. We’re talking digital signatures for model files, runtime integrity verification, and zero trust for the training pipeline itself.
NIST’s AI Risk Management Framework is not just a paper exercise anymore. Its focus on model provenance is about to separate the proactive from the breached. If your AI strategy still reads like a science fair project, you need to fix that now. Treat every model you consume like untrusted code, because that’s exactly what it is.
For a decade, we told ourselves that multi-factor authentication was the panacea. Sure, add a code or a push prompt and the castle stays secure. But Q2 was a rough wake-up call: the criminals have caught up and they are hitting identity systems right where they’re softest, in user fatigue and session reuse.
This quarter, there has been an uptick in adversary-in-the-middle phishing kits. These aren’t your run-of-the-mill phishing pages. They act like a proxy, grabbing session cookies and tokens as soon as the victim authenticates. Now the attacker has a live session. One click, and your carefully designed MFA barriers crumble.
Some attackers don’t even bother with fancy tools. They hammer users with push notifications until someone accepts out of annoyance or confusion. We call it MFA prompt bombing, and it works alarmingly well. More concerning is how these sessions can persist undetected. If your monitoring tools can’t correlate session anomalies in real time, you’re toast.
A few financial and healthcare orgs that thought they had bulletproof identity defenses had breaches this quarter linked to token replay attacks. It’s the same old story: the static trust model breaks down when you don’t account for how attackers hijack what’s “already trusted.”
What should forward-leaning teams do? Start with the reality that identity is not static. Conditional Access policies need teeth, real-time risk scoring, adaptive authentication, and step-up challenges when context shifts. Layer on Identity Threat Detection and Response, which has finally moved from buzzword to necessity. If your environment still treats identity logs like passive audit trails instead of real-time threat signals, you’re falling behind.
It’s no longer enough to ask whether you have MFA. You need to ask whether your MFA holds up when the attacker is sitting in the middle of your session flow. More often than not, the answer is a shaky maybe, and that should keep you up at night.
Most leaders still think ransomware means “they lock it, you pay, they unlock it.” But this quarter, we’ve seen a darker pivot that’s catching teams off guard: destructive wiper malware disguised as traditional ransomware. The goal? Maximum chaos, minimal chance of recovery.
In Q2, multiple threat intel feeds, including CERT-EU and US-CERT, flagged incidents where victim organizations paid the ransom only to discover that their data was already unrecoverable. One of the more brazen examples was the “Scourge” group’s attack on Eastern European logistics companies. They hit production systems, encrypted files, and left the usual ransom note. But behind the scenes, the malware permanently overwrote master boot records and obliterated file structures. Even with the decryption key, there was nothing left to recover.
For years, boards nodded approvingly at “we have backups” as the standard get-out-of-jail card. But if you’re not testing backups against wiper scenarios, you’re building a paper shield. Immutable backups are back in vogue, but they’re not enough on their own. You need isolated recovery sites, rapid restore capabilities that can handle full environment rebuilds, and robust forensics to detect when a “ransomware” hit is actually a scorched-earth job.
Another wrinkle? Insurance. Some carriers are revising cyber policies to distinguish between extortion and destruction. If you fail to demonstrate strong segmentation, immutability, and incident readiness, you may be on the hook when a “pay-to-recover” scenario turns out to be a wipe-and-rebuild.
This quarter’s takeaway is clear: the next generation of ransomware is about destruction first, profit second. If your IR playbooks don’t account for the difference, your recovery clock will run out long before you get the lights back on.
APIs are the veins and arteries of modern business. They let mobile apps talk to your core systems, power partner integrations, and drive whole business models. Yet many organizations still treat API security like an afterthought, until that silent doorway becomes a breach you never saw coming.
This quarter, API vulnerabilities crept back into the spotlight for all the wrong reasons. A fintech company disclosed a breach where a deprecated API endpoint was left online, quietly serving up payment data to anyone who asked. In another case, a mobile app update exposed unsecured endpoints that allowed attackers to enumerate user accounts en masse.
The real killer here isn’t the sophistication of the exploits; it’s the sheer sprawl and lack of visibility. Teams spin up new APIs faster than governance can keep pace. Shadow APIs emerge from old projects nobody decommissions. Worse, many organizations still don’t have a reliable inventory of what they expose to the internet.
This isn’t just a developer problem anymore. API abuse is now a preferred path for credential stuffing, business logic attacks, and data exfiltration. Attackers don’t break in; they log in or quietly query what you never meant to expose.
Smart orgs in Q2 started tackling this on two fronts: First, they’re pushing API discovery and classification to the top of the security backlog. If you don’t know every API you have, you don’t know your attack surface. Second, they’re investing in API security posture management and runtime protection that can spot behavioral anomalies, the subtle stuff that static scans miss.
The lesson is blunt: your firewall and WAF won’t catch what your APIs willingly hand out. Get visibility, validate your logic, and treat every exposed endpoint like it’s one misconfiguration away from spilling your crown jewels.
Finally, let’s talk about the sleeper issue giving CISOs heartburn this quarter: regulatory whiplash. If you thought regulatory change was something you could push down to the compliance team, Q2 should disabuse you of that notion real quick.
In the US, the SEC’s beefed-up cyber disclosure rules are finally getting teeth. We’re already seeing test cases where organizations are forced to disclose breaches within hours, even when the facts on the ground are still evolving. Messy evidence handling? Conflicting IR timelines? Those become headline-making fines now.
Meanwhile, Europe’s DORA (Digital Operational Resilience Act) is entering its teeth-baring phase. Financial firms especially are being hammered to demonstrate not just breach reporting, but full operational resilience for cyber disruptions. If you do business across borders, throw in the final CMMC rule for US defense contractors, and the landscape is a patchwork of conflicting obligations. The kicker? These regimes don’t care that your IR plan was built ten years ago for a single jurisdiction.
The real risk isn’t just financial. Poorly handled disclosures can erode trust, spike stock volatility, and invite shareholder lawsuits. Teams that try to “wing it” when a breach hits will learn fast that legal and PR misalignment can be more damaging than the breach itself.
The mature move in Q2? Build a living regulatory map. Tie your IR playbooks to jurisdiction-specific timelines, evidence handling, and disclosure requirements. Do a dry run with legal, comms, and the board at the table. If your crisis plan doesn’t include them, you don’t have a plan, you have a PDF nobody will read until it’s too late.
If Q2 has shown us anything, it’s that the quiet moments are the most dangerous. Poisoned AI supply chains, eroded trust in identity, silent API breaches, wiper-level destruction, and the compliance gauntlet, none of these wait for you to catch up. They require you to move, now.
This is exactly where we step in at Arctiq. When clients ask, “Where do we start?”, we don’t hand them a stale roadmap. We roll up our sleeves alongside you, mapping your reality to these emerging threats so you’re not left patching holes after an incident.
The calm is a lie, but resilience is real, if you invest in it before you need it.
So here’s your call to action:
Get proactive. Test your assumptions. Don’t accept surface-level assurances from vendors or status reports that haven’t changed in years. If you’re ready to tackle these threats with an approach that’s practical, collaborative, and grounded in reality, let’s talk. We’ve done it for orgs of every size and sector, and we’ll stand shoulder to shoulder with you when it matters most.