Author: Rapid7 Labs Team
The more secure our environments become, the faster attackers find new ways around them. Rapid7 and GuidePoint Security share a simple belief – when organizations combine real-world threat intelligence with a pragmatic, exposure-first security strategy, attackers lose their advantage.
Threat actors are innovating with purpose. They’re sharpening delivery methods, quietly embedding themselves into identity chains, and using AI to scale their operations. But defenders aren’t operating blind. With stronger telemetry, better analytics, and improved collaboration across the industry, security leaders finally have the insight they need to predict attacker behavior – not just react to it.
Our Q3 threat landscape report breaks down what’s changing, why it matters, and how CISOs, architects, and SecOps teams can build resilience without adding unnecessary complexity.
Security teams have hardened the obvious entry points – email filters, endpoint controls, and multi-factor authentication. As a result, threat actors are adapting their tactics in three major ways:
Malware that announces itself is malware that gets caught. Modern operations increasingly avoid dropping obvious payloads, instead abusing legitimate tools, remote services, and built-in scripting capabilities to blend in with normal administrative activity. This mirrors several real-world intrusions highlighted in the Q3 Threat Landscape Report, where attackers used standard utilities for execution, reconnaissance, and lateral movement.
Attackers are pivoting toward the places organizations trust most: software partners, cloud integrations, and network-edge devices that often sit outside traditional EDR visibility. This lets them turn operational convenience into operational weakness, unless defenders tighten configuration baselines and continuously monitor third-party risk.
Ransomware isn’t going away, but the run-loud-and-encrypt approach is becoming less common. We’re seeing more campaigns focused on credential theft, long-term access, and strategic data exfiltration. This trend reflects attacker incentives, staying stealthy yields more leverage and limits the chance of early detection.
Key takeaway – Strengthening the perimeter isn’t enough. Organizations need behavioral detection, identity-centric security controls, and continuous monitoring of edge devices and SaaS connections to spot attacker movement earlier in the kill chain.
Security leaders are investing more heavily in threat intelligence – but many still struggle to translate insights into action. The problem isn’t a lack of data; it’s a lack of prioritization.
Threat intelligence should narrow focus, not widen it. When teams map incoming intelligence to their actual exposure – the assets, identities, and vulnerabilities that matter most – they can triage with clarity rather than anxiety.
One of the more surprising findings in our latest report is how many newly exploited vulnerabilities are not new at all. Some are more than a decade old.This should fundamentally reshape how organizations approach patching: prioritize based on exploitation likelihood, not publication date.
Good intelligence isn’t just for detection engineers. It should inform:
Threat intelligence becomes transformative when it is embedded into every stage of security program design not stacked on top of it.
Key takeaway– Operationalized threat intelligence is a force multiplier. Used correctly, it reduces noise, accelerates detection, and ensures security teams spend their time on what attackers are most likely to target next.
AI and machine learning are no longer experimental in criminal operations; they are fully weaponized.
Generative models enable threat actors to craft convincing phishing lures, voice deepfakes, and highly personalized communications at scale. The report highlights a rise in AI-driven phishing and credential theft campaigns, with attackers exploiting the very human processes defenders rely on – like IT help-desk credential resets.
Some malware families now leverage embedded language models to dynamically generate or mutate command sequences. This makes signature-based detection nearly obsolete and requires a shift toward behavioral analytics and anomaly detection.
The same AI capabilities used to evade detection can be used to strengthen it. Modern detection engines can now:
Key takeaway – AI isn’t tipping the scales toward attackers – it’s accelerating the arms race. Organizations that embrace defensive AI now will have a significant advantage over those who wait for “proven maturity.”
Will insider threats rise in 2025? Here’s the nuance: The number of insider-driven incidents may not change significantly, but the nature of insider activity will. As attackers ramp up identity compromise and social engineering, the line between a malicious insider and a manipulated insider will blur even further.
Threat actors increasingly rely on compromised accounts (rather than malware) for persistence. This is reflected throughout our incident analysis, where valid credentials remain one of the most common entry points.
In most cases, insiders don’t need to be malicious; they just need to be fooled. Deepfake-enabled vishing, AI-forged help-desk requests, and convincing phishing make accidental insider assistance more likely.
Organizations should emphasize:
Key takeaway – Insider risk isn’t increasing because people are changing – it’s increasing because attackers are getting better at impersonating them.
Security leaders can’t control attacker innovation, but they can control their readiness. The organizations best positioned for 2025 share three traits:
This aligns with our philosophy: simplify what matters, eliminate noise, and give defenders clarity and confidence to act.
This article offers only a snapshot of our Q3 Threat Landscape Report that goes deeper – from ransomware alliances to zero-day exploitation trends, AI-enabled malware, emergent espionage campaigns, and the key MITRE ATT&CK techniques shaping defender priorities. It’s a blueprint you can use to guide your strategy for the year ahead.