Uncategorized

Proactive Defense: Iranian Cyber Threats and How to Push Back

Nathan Case

Jake Williams

Tarah Wheeler

Bryson Bort

Public and private organizations across the United States, especially those with ties to critical infrastructure, are under increasing pressure from Iranian cyber actors after the events of weeks ago. The reality of the initial event and the impact on cybersecurity over the next few months is still being determined. While it is easy to say that the impact on commercial entities is over, the reality is that the Iranian nation-state attackers will continue to act at a higher and more focused rate. Focusing on Critical infrastructure and supply chain attacks that will disrupt everyday life.   If you have many of the security checklist items discussed in this article completed, you only have a slightly elevated risk due to these events. These threats aren’t theoretical. They’re calculated and persistent, often starting with the most basic security gaps: stolen credentials, unpatched systems, and weak email hygiene. What makes this more dangerous is that many of these businesses don’t realize how attractive they are as stepping stones in larger supply chain attacks. They think that they’re  “too small to be interesting.” Nation-state threat actors are overwhelmingly concerned with collecting intelligence. While you may think your organization has nothing of intelligence value, one of the networks to which you’re connected may. Nation-state threat actors typically follow the path of least resistance to achieve their intelligence objectives. While this may seem overstated and a bit of staged drama, it isn’t. We must be clear that nation-state actors are targeting critical infrastructure and other key interests every day.  One of the most important but technically unsophisticated US critical sectors is agriculture, and US food production is under an increased threat of cyberattack. Air travel has been the focus of Iran and cybercriminals allegedly working on behalf of Iran over the last month. Still, it is the third major US business sector in the last two months, after insurance and retail, to face a flurry of cyberattacks tied to the Iranian nation-state.

Iranian attackers rely on simplicity and scale. One of the most common and simple ways for any attacker to quickly find credentials is spearphishing. This particular attack calls for a bit of research on LinkedIn and selecting a target based on their role and connectivity to the targeted system, not their seniority.  This means using some basic confidence scams to gain access to credentials or applications that allow for credential harvesting. Commonly, this credential is reused through credential stuffing, phishing, and social engineering, and these inexpensive, low-skill attacks provide an excellent return on investment. Many organizations still don’t provide consistent email protection or user training, which makes phishing the path of least resistance and highest value. 

Rather than running elaborate simulations, organizations should consider sending a simple, real-world message to their staff about the current threat. Share examples, give context, and focus on building awareness. Avoid the trap of ‘test’ phishing campaigns that can inadvertently encourage users to click more often; there is no industry-accepted proof that trap phishing campaigns improve digital security, and peer-reviewed studies show that they decrease employee morale and loyalty. Once credentials are harvested, attackers often spray passwords or conduct brute-force attacks against known services like VPNs, Outlook Web Access, or internal portals. This is where multi-factor authentication (MFA) plays a critical role. However, not all MFAs are created equal. The MFA solution you choose should have an out-of-band fallback, which means that in the event of an attack or failure, the MFA system should not fail to an internal tool, but rather to an external communication tool like Slack, Email, SMS, or Voice Calls, to force the attacker to compromise multiple separate systems at once.  Iranian actors have adopted “push bombing,” where users are overwhelmed with MFA prompts until they approve one out of fatigue. Organizations should enforce phishing-resistant MFA, set sensible rate limits on login attempts, and include this in security education sessions. Teaching users not to approve repeated prompts is essential.

Another major avenue of attack is unpatched infrastructure. Iranian threat actors have a strong track record of exploiting known vulnerabilities in edge devices, servers, and cloud configurations. The best countermeasure here is disciplined patching, paired with clear visibility into your deployed systems. Vulnerability management has to be a shared responsibility between your development, IT, and security teams. This goes beyond simply installing updates; it requires understanding how vulnerabilities interact with your environment and risk posture. If you do not have a combined average metric for time-to-patch in each of the five Critical/High/Medium/Low/Informational categories of vulnerability, this is the moment to start doing so and making it a shared responsibility across IT and infosec. 

There is also growing concern over ransomware and destructive attacks. While many associate ransomware with financial gain, Iranian groups have demonstrated a willingness to use destructive tools, such as wipers, to erase data and permanently conceal the traces of their operations. The reality is that paying the ransom, especially when facing a nation-state actor, is unlikely to restore your data. A more effective strategy is to invest in backup integrity and disaster recovery testing. You must know how quickly you can recover from a full system wipe, not just a data encryption scenario, and that means testing your capacity to recover from a full production outage, not simply updating your playbooks.

Defensive architecture begins with understanding who and what you’re defending, and determining identity and access. It’s essential to enforce strong passwords, limit access rights through the principle of least privilege, and monitor privileged accounts closely and systematically. Identity is the new perimeter. Iranian campaigns have repeatedly targeted weak identity infrastructures because once inside, they can escalate privileges and access broader resources. We also can’t ignore the human threat. Iranian campaigns have occasionally leveraged insiders, whether directly recruited or socially engineered. We are beginning to see spearphishing versus an unexpected target: not the CEO or CFO, but the admin in control of the IAM application inside organizations. Insider risk isn’t just about detection; it’s about prevention. Device encryption (via tools like BitLocker or FileVault), MDM enforcement, and tight offboarding procedures are baseline expectations. These controls must be complemented by clear HR coordination and periodic audits of access entitlements. Be aware that unexpected people in your organization may become targets of the kind of sophisticated social engineering to which only the C-suite was previously subject.

Endpoint protection matters. Endpoint Detection and Response (EDR), mobile device management (MDM), and secure virtual private network (VPN) practices are essential. Many employees still connect to corporate networks via home devices and unsecured networks, creating a soft path for attackers. Organizations should monitor endpoint behavior, enforce regular updates, and isolate unmanaged devices. Similarly, understanding DNS activity across your network, internally and at the edge, provides early signals of command-and-control or data exfiltration attempts.

Network segmentation is another powerful layer of defense. The days of wide-open LANs with shared access to all systems are long gone. Break your network into segments, restrict access by role and function, and use firewalls and monitoring tools to maintain visibility and control. If you operate industrial control systems (ICS) or operational technology (OT) systems, they should never be exposed to the internet directly. Take the time to finish your segmentation effort and document it fully. Cloud infrastructure must be treated with the same rigor. Whether you use AWS, Microsoft 365, or Google Workspace, make sure your deployment follows platform-specific security best practices. Cloud doesn’t remove responsibility; it shifts it. Use the AWS Well-Architected Framework, Microsoft Secure Score, and Google’s Cloud Security Foundations to continuously evaluate your posture.

None of this works without good governance. Policies should explicitly mandate the use of MFA, define acceptable use, and require regular access reviews. Governance documents aren’t just compliance tools- they’re operational guides. They define expectations and enable accountability. Alongside this, tabletop exercises help teams internalize those policies. By simulating attacks and walking through responses, you uncover real weaknesses in your playbooks, staffing models, or communication plans. All of this ties back to a single theme: risk-based prioritization. Not every asset needs Fort Knox protections, but some do. The problem is, most organizations don’t know which of their assets are critical. Reassess regularly. Understand where you fit in your industry’s supply chain. If your compromise would enable access to others, you’re not a soft target- you’re a strategic one.

Finally, look to established frameworks to guide you. The National Institute of Standards and Technology (NIST)Cybersecurity Framework (CSF), along with NIST 800-53 and NIST 800-171, offer strong starting points for defense and control design. The goal isn’t perfecting IT resilience. Iranian attackers will continue their campaigns. It is far easier to prepare than to clean up. In many cases, these tasks are things you would or should have done anyway.

Top 3 Checklist for Iranian Threat Defense

  1. Implement phishing-resistant MFA and rate-limit login prompts to prevent fatigue-based approval. This is table stakes. You and everyone in your organization must use MFA, and failure to do so must be referred to HR. MFA is often seen as a barrier to “getting work done,” but as long as there’s a fallback method that is out-of-band for your organization and well-tested, there are no longer any excuses.
  2. The attacker is focused on low-cost human failures because humans are easy to manipulate. Focus on spearfishing and whaling in LinkedIn, email, and other communication sources. Don’t assume that because they don’t always use a technical attack, they are not technically competent. This attacker focuses on a simple method with a good return margin, so consider this like a financial transaction, and quantify your risk in that light.
  3. IT and infosec hygiene is the single most important area. Ensure your logging is enabled, have devices screenlock, etc. They’re looking for low-hanging fruit. Don’t be embarrassed by techniques that should be too low-level to succeed against you; get your ducks in a row now. 

Appendix: Notes, Credits, and Citations

  • Historical incidents: Shamoon, APT33, MuddyWater, ZeroCleare
  • Vendor frameworks: AWS Well-Architected, Microsoft Secure Score, Google Cloud Security Foundations
  • Password Managers: Bitwarden, 1Password, KeePassXC

Leave a Reply