Want to appear here? Talk with us
Security Incident
Zero-Day Ransomware Campaign Against Oracle E-Business Suite
The most pressing threat identified is the active exploitation of a zero-day vulnerability in Oracle E-Business Suite (EBS), tracked as CVE-2025-61882. Oracle issued an advisory and accompanying patch for this critical flaw on Saturday, October 4, 2025.
Mandiant at Google Cloud initially claimed the Cl0p ransomware gang was exploiting this vulnerability in-the-wild as a zero-day as early as August 2025. Following the disclosure, the operational tempo increased rapidly.
On Monday, October 6, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-61882 to its Known Exploited Vulnerabilities (KEV) catalog, confirming its active use in ransomware campaigns. This KEV listing elevates the vulnerability to an emergency status for U.S. federal agencies and sets a clear operational benchmark for critical infrastructure organizations within the private sector.
The Cl0p ransomware gang is notorious for leveraging zero-day exploits against high-value targets for widespread data theft and extortion. The choice of Oracle E-Business Suite is significant because, as the FBI's Cyber Division noted, EBS remains a backbone enterprise resource planning system for major enterprises and public-sector environments.
This attack targets the convergence point of an organization’s most critical assets—financial records, supply chain data, and confidential enterprise intelligence. Therefore, the risk extends beyond typical data encryption to include supply chain disruption and high-value data exfiltration preceding extortion.
REPORTS
Zero Trust Adoption Metrics and the AI Security Gap
New research published this week by DXC and Microsoft (October 9, 2025) provided compelling evidence regarding the efficacy of Zero Trust architectures. The report found that 83% of organizations that have adopted Zero Trust reported a reduction in security incidents and lowered remediation costs. This high rate of return on investment (ROI) provides powerful data for justifying continued ZT funding and program prioritization at the executive and Board levels.
However, the report also exposed significant operational friction, noting that 66% of organizations cite legacy systems as their biggest challenge to ZT adoption. This statistic indicates that the primary impediment to ZT maturity is often internal technical debt and architectural complexity, not a lack of threat recognition or insufficient budget.
Organizations must prioritize "decommissioning debt" as a core component of their ZT strategy, treating the removal or replacement of legacy systems as a necessary security enhancement. Furthermore, the report identified a critical capability gap in the market: only 30% of organizations reported using AI-driven authentication tools.
PUBLIC SECTOR
Expiration of the CISA Information Sharing Act
A significant development impacting the broader U.S. threat intelligence environment was the expiration of the Cybersecurity Information Sharing Act (CISA) on October 1, 2025, during a lapse in federal funding.
The CISA Act provided a standardized mechanism for the rapid and protected sharing of actionable threat intelligence between the federal government (including CISA and the FBI) and the private sector.
Its expiration, coinciding with a federal shutdown that also prevented updates to key cybersecurity standards guidance from bodies like NIST , creates a degraded threat intelligence posture for the private sector.
The timing of this policy lapse, concurrent with a spike in high-profile zero-day exploitation (Oracle, MFT, Redis), poses a heightened risk.
Organizations must now anticipate a potential degradation in the speed and reliability of actionable intelligence from government partners, necessitating an immediate internal review of existing commercial intelligence procurement and partner sharing models to mitigate this sudden exposure.
PUBLIC SECTOR
EU AI ACT: New Guidelines on LLM Attacks
The European Commission launched two new strategies this week (October 8 and 9, 2025) to accelerate AI uptake in European industry and science.
Accompanying press releases detailed Guidelines on the scope of obligations for providers of General Purpose AI (GPAI) models, which became effective in August 2025. These guidelines help actors along the AI value chain understand their compliance obligations under the AI Act.
This policy acceleration directly addresses escalating risks related to the AI supply chain. Current analyses indicate a weakness in model provenance, meaning attackers can compromise supplier accounts or create lookalike repositories to inject malicious code into pre-trained models. If compromised models are deployed, they can cause biased outputs or manipulated outcomes.
The EU’s move to clarify GPAI obligations mandates that CISOs must now treat AI models and their associated supply chain components—training data, repositories, and documentation—as a critical third-party risk category.
This requires integrating explicit AI governance, verification procedures, and liability controls into existing Vendor Risk Management (VRM) programs to defend against sophisticated model manipulation and cloud-borne supply-chain attacks.
PUBLIC SECTOR
Final Enforcement of DOJ Data Security Program (DSP)
The final compliance deadline for the Department of Justice's (DOJ) Data Security Program rule (DSP) took effect on Monday, October 6, 2025. This regulation imposes a complex and broad set of new restrictions on the flow of certain categories of government data and bulk sensitive data about U.S. persons to "countries of concern," including China, Russia, Iran, North Korea, Cuba, and Venezuela.
This deadline initiates the most stringent requirements for companies engaged in covered "restricted transactions". Final compliance obligations require the following: the implementation of a risk-based data compliance program with annual certification; independent audits for any restricted transactions; maintenance of records for 10 years; and mandatory reporting of annual and rejected prohibited transactions.
The DOJ has explicitly framed this regulation as essential to addressing an “extraordinary national security threat” posed by foreign adversaries using transferred data to conduct espionage, develop AI and military capabilities, and undermine national security.
This places routine commercial data transactions under the strictest national security purview. Following the October 6 deadline, the DOJ is expected to shift to a more traditional, aggressive enforcement posture, transitioning from the initial grace period.
Penalties for non-compliance are severe under the International Emergency Economic Powers Act (IEEPA), including civil actions potentially reaching the greater of $368,136 or twice the value of the noncompliant transaction, and criminal violations resulting in up to 20 years in prison and fines of up to $1,000,000.
CISOs must confirm that legal teams have finalized all policy certifications and that technical controls are in place to support independent audit requirements, transforming data residency and flow management from a logistical task into a primary legal liability exposure.
Stay safe!