BlogNews
2 OCT, 2025

The Cybersecurity Express – October 2, 2025

Cybourn Media Hub

Trains, like all systems of human invention, are built to impose order on movement. You step into the station not because it is mysterious but because it is efficient: a hub where time, machinery, and people converge toward a single purpose. Yet this train—the Cybersecurity Express—is more than a mechanism of steel and schedules. It is a construct of information, designed to move you through landscapes you cannot walk with your feet: networks, breaches, defenses, and discoveries.

As you wait, you realize the anticipation isn’t about the train itself but about the journey of understanding it offers. Each stop will be a case study, each destination an experiment in how humans defend (or fail to defend) the fragile web of their own creation. The doors will open not to platforms of stone but to knowledge—dark markets, new technologies, the shifting rules of digital conflict. You board because you know that progress, like a train, never waits, and comprehension is the only ticket worth holding.

Is Outsourcing Critical IT and Cybersecurity Worth It? Ask the UK

Recent high-profile ransomware and extortion attacks on major UK companies — Co-op Group, Marks and Spencer, and Jaguar Land Rover — have reignited debate over the risks associated with outsourcing critical IT and cybersecurity functions. One conspicuous link among these three incidents is that, over the past five years, all have delegated key IT and cybersecurity operations to Tata Consultancy Services (TCS). Yet, despite reliance on this global outsourcing giant, they have repeatedly fallen victim to significant cyberattacks, raising serious questions about the efficacy and security implications of outsourcing essential cyber defenses.

Outsourcing IT and cybersecurity services to large multinational firms like TCS offers the allure of cost savings, access to global talent, and scalable resources. However, these benefits come with substantial risks that may outweigh the apparent gains, especially when it concerns protecting business-critical infrastructure and sensitive data.

In these UK cases, attackers exploited vulnerabilities within systems managed or supported by TCS, leading to disruptions severe enough to halt operations, including Jaguar Land Rover’s temporary suspension of manufacturing following their ransomware incident. The breach revealed lingering weaknesses in both perimeter defenses and internal monitoring that persisted despite professional outsourcing.

Investigation into these breaches highlights common technical challenges:

  • Inconsistent Patch Management: Delays and lapses in patch deployment on network devices and servers created exploit windows attackers leveraged.
  • Insufficient Network Segmentation: Flat network architectures allowed lateral movement post-compromise, expanding intrusion impact.
  • Inadequate Detection and Response: Delays in identifying and mitigating anomalies due to heavy reliance on outsourced teams unfamiliar with internal environments.
  • Weak Supply Chain Security: Compromises in third-party tools and infrastructure further exposed attack vectors.

These factors suggest that geographic and regulatory distance between outsourced providers and client entities can impair cybersecurity resilience, hampering rapid detection, context-aware response, and alignment with local compliance mandates.

The UK’s recent woes underscore why entrusting mission-critical cybersecurity to international outsourcers operating under foreign jurisdictions and diverse governance frameworks can be a liability. Companies seek providers with not only superior technical expertise but also an intimate understanding of the local threat landscape, regulatory environment, and cultural values governing security operations.

This is where regional cybersecurity firms like CyBourn come into sharp focus. CyBourn’s model integrates cutting-edge security technologies, proactive threat hunting, and incident response tailored specifically to UK regulatory requirements such as GDPR and the National Cyber Security Centre (NCSC) guidelines. By fostering direct engagement and cultural alignment, clients benefit from:

  • Improved Incident Visibility and Faster Response: Proximity enables continuous collaboration and deeper operational integration.
  • Cultural and Regulatory Synchronization: Compliance with local laws enforces stricter controls over data privacy and handling.
  • Trust and Transparency: Local teams foster stronger relationships and allow clients clearer oversight of security practices.

The recent ransomware and extortion incidents involving UK giants exposed a significant vulnerability tied to outsourcing critical cybersecurity and IT functions to global firms such as TCS. While outsourcing can offer scale and cost advantages, these recent breaches highlight the inherent risks when providers lack geographical, regulatory, and cultural proximity to their clients.

UK organizations looking to fortify their cyber defenses may find greater value in partnering with local firms like CyBourn, which combine technical acumen with a nuanced understanding of the UK’s regulatory landscape and threat environment. As the cyber threat landscape continues to evolve rapidly, aligning cybersecurity strategy with providers that share closer values and operational contexts can be a decisive factor in building resilient and responsive defenses.

Identify and Mitigate Potential Compromise of Cisco Devices

The Cybersecurity and Infrastructure Security Agency (CISA) recently issued Emergency Directive (ED) 25-03, urging federal agencies and critical infrastructure organizations to urgently identify and mitigate potential compromises of Cisco devices due to an actively exploited zero-day vulnerability. This directive follows the discovery of a critical remote code execution flaw impacting Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls, which has been leveraged by threat actors to infiltrate sensitive networks.

We previously covered this zero-day attack in an earlier issue of The Cybersecurity Express, detailing the vulnerability—commonly referred to as Chaos—and its profound implications for enterprise security. The flaw lies in the way Cisco ASA and FTD devices process crafted network packets, allowing unauthenticated attackers to execute arbitrary code remotely, thereby gaining complete control over the targeted firewall. Given the firewall’s pivotal role as a network perimeter defense, successful exploitation can provide attackers with unfettered access to internal systems.

Affected products include:

  • Cisco ASA Software (All supported versions prior to the July 2025 patch release)
  • Cisco Firepower Threat Defense (FTD) Software (versions prior to the 7.6 patch)

This vulnerability carries a CVSS v3.1 score of 9.8, highlighting the severe risk posed by remote code execution without authentication.

CISA recommends that organizations:

  • Conduct Immediate Asset Inventories: Identify all deployed Cisco ASA and FTD devices within their environments.
  • Review Device Logs for Indicators of Compromise (IoCs): Look for suspicious activity such as unexpected traffic on management ports, signs of shell command execution, or unauthorized configuration changes.
  • Employ Network Traffic Analysis: Monitor for anomalous packet patterns or encrypted command-and-control communications indicative of exploitation attempts.
  • Leverage Cisco’s Enhanced Logging Features: Enable detailed debugging and logging capabilities on firewall devices as guided in Cisco’s advisories.

Immediate remediation measures include:

  • Patch Deployment: Apply Cisco’s security updates, notably the June and July 2025 patches for ASA and FTD products, which effectively close the exploited vulnerability. Patch links and version details are available in Cisco’s advisory Cisco Security Advisory.
  • Temporary Workarounds: Where patching is delayed, CISA recommends disabling vulnerable features temporarily or restricting access to management interfaces using network segmentation and strict firewall rules.
  • Credential Rotation: Revoke and rotate all administrative credentials associated with ASA and FTD devices to prevent misuse of compromised login tokens.
  • Enhanced Monitoring: Increase real-time monitoring and incident response readiness to quickly detect and isolate potential intrusions.

Given the exploitation of this zero-day in active campaigns by sophisticated threat actors—including state-sponsored groups—organizations must prioritize swift action. Firewalls form the frontline of defense, and their compromise can facilitate broad, stealthy internal network intrusions leading to data exfiltration, ransomware deployment, or persistent espionage.

The recent emergency directive by CISA underscores the severity of the Chaos zero-day vulnerability affecting Cisco ASA and FTD firewalls. Organizations must promptly identify affected devices, apply recommended security patches, and enhance monitoring to mitigate risks. For a detailed technical breakdown and prior coverage of this issue, readers can refer to our earlier analysis in The Cybersecurity Express. Staying vigilant and responsive is critical to safeguarding network perimeters against emerging sophisticated exploits threatening critical infrastructure.

Battering RAM Attack Breaks Intel and AMD Cloud Security Protections

A newly discovered cyberattack technique, dubbed the Battering RAM attack, has exposed critical vulnerabilities in the hardware-based security protections of Intel and AMD processors widely used in cloud environments. This novel attack undermines trusted execution environments (TEEs) designed to isolate sensitive computations and data, raising significant concerns over the integrity of cloud security frameworks relied upon by enterprises and governments alike.

The Battering RAM attack targets the runtime memory protection mechanisms within modern CPUs, including Intel’s SGX (Software Guard Extensions) and AMD’s SEV (Secure Encrypted Virtualization) technologies. These TEEs provide isolated secure enclaves where sensitive operations occur shielded from the host operating system and hypervisor, ensuring confidentiality and integrity.

Researchers demonstrated that by exploiting transient hardware weaknesses combined with carefully orchestrated memory access patterns, attackers could induce bit flips and fault injections in enclave memory. These faults corrupt the protected execution state, allowing adversaries to bypass enclave isolation and extract or manipulate sensitive data inside the TEE.

Key to the Battering RAM attack is the abuse of Rowhammer-like bit-flip vulnerabilities in dynamic RAM (DRAM). By rapidly and repeatedly accessing specific memory rows, attackers cause electrical interference that flips bits in adjacent rows. When combined with microarchitectural side channels, this enables:

  • Fault Injection into Enclave Memory: Disrupting the integrity of encrypted enclave contents.
  • Privilege Escalation and Information Leakage: Breaking isolation boundaries to reveal cryptographic keys, credentials, or intellectual property processed within enclaves.
  • Tampering with Secure Computations: Altering results of secure operations to degrade system trustworthiness.

The attack does not require physical access, making it feasible in shared cloud infrastructure where malicious tenants co-reside with sensitive workloads.

Affected platforms include:

  • Intel processors supporting SGX technology, mostly models released before late 2024.
  • AMD EPYC processors utilizing SEV and SEV-ES (Encrypted State) features in cloud server environments.

Cloud service providers using these processors to deliver confidential computing capabilities are particularly at risk, as attackers may exploit the hardware flaw to compromise multi-tenant workloads.

Intel and AMD have issued firmware and microcode updates aimed at mitigating Battering RAM effects. These mitigations include:

  • Enhanced DRAM Refresh Rates: Increasing refresh intervals to reduce the likelihood of bit flips.
  • Improved Hardware-level Isolation Controls: Strengthening microarchitectural defenses against fault injections.
  • Software Mitigations in Enclave Runtime: Incorporating runtime checks and error correction codes to detect and correct memory corruption.

Security advisories from both vendors recommend immediate deployment of the latest microcode and BIOS updates, alongside operating system patches specifically addressing enclave security.

Cloud providers are urged to:

  • Enforce tenant isolation policies more rigorously.
  • Monitor for anomalous memory access patterns indicative of Rowhammer-like attacks.
  • Employ layered defenses combining hardware patches with software integrity verification.

The Battering RAM attack challenges the foundational premise of hardware-assisted confidential computing. As more organizations entrust cloud environments with sensitive data relying on TEEs, the revelation of such vulnerabilities underscores the ongoing arms race between hardware security innovation and attacker ingenuity.

The emergence of the Battering RAM attack demonstrates that even cutting-edge processor security features can be circumvented through sophisticated fault induction techniques, threatening the confidentiality guarantees of cloud computing. Rapid adoption of vendor patches, combined with vigilant monitoring and layered security practices, is essential to mitigate these risks and preserve trust in hardware-backed security technologies.

This wraps up today’s issue. Wherever you are out there in the digital world just stay safe, install the latest patches and keep a watchful eye out for anything that might want to deceive you. Thank you so much for being a wanderer on The Cybersecurity Express and we look forward to welcoming you on board the next time.

Share

We Also Recommend to See:

EtherLast™
The versatile platform that allows you to promptly detect complex threats, analyse and respond to them from a single pane of glass.
Dreamlab
CyBourn's DreamLab pushes the boundaries of innovation in the cyberspace.

Tell us about your Cybersecurity needs

We are strategists, engineers, analysts, and governance experts embedded in the world’s biggest cyber missions and trusted to advance them. Let us help you today.