NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Realize the Full Value of Microsoft Security
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • ARC-AMPE Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • SOC as a Service
      • Microsoft Security Managed Services
      • Splunk Managed Services
      • Tenable Managed Services
      • CrowdStrike Managed Detection and Response (MDR)
      • Zscaler Support Services
      • Vendor Security Assessments
      • Curated Threat Intelligence
      • Vulnerability Management
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Downloadable Assets icon Downloadable Assets
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Compliance
    • Industry Insights
    • Security Operations
    • Cybersecurity Technology
    • Advisory and Planning
    • Security Testing
    • Application Security
    • Managed Detection and Response
    • Threat Intelligence
    • Managed Services
    • NuHarbor
    • Cyber Talent
October 16, 2025

F5 Breach: What Public Sector Teams Need to Know

Justin Fimlaid Justin Fimlaid
F5 Breach: What Public Sector Teams Need to Know

Last Updated: October 16, 2025

Overview

F5 disclosed a “highly sophisticated” intrusion by a nation-state actor. The attacker maintained long-term access to F5’s BIG-IP product development environment and engineering knowledge systems and exfiltrated files that include portions of BIG-IP source code and information about undisclosed vulnerabilities under remediation. F5 says it has no evidence of supply-chain tampering, no signs of critical/RCE zero-days, and no new unauthorized activity since containment. Some exfiltrated internal docs included configuration/implementation details for a small percentage of customers, who will be notified directly. Disclosure was delayed with DOJ authorization under SEC 8-K Item 1.05(c). 

Why Public Sector Leaders Should Care

BIG-IP (LTM, ASM/Advanced WAF, APM, GTM/DNS, etc.) sits in front of citizen-facing apps and identity flows across state, local, higher-ed, and federal networks. Theft of source code and knowledge of not-yet-public bugs increases the risk of rapid exploit development and targeted reconnaissance against agencies running out-of-date images or exposed management planes. Even without supply-chain tampering, adversaries can use configuration details and engineering docs to speed up exploitation paths that already align with historic BIG-IP tradecraft (iControl REST abuse, mgmt-plane exposure, auth bypass chains). 

The CISA Advisory

On October 15, 2025, CISA issued Emergency Directive 26-01 directing federal civilian agencies to immediately inventory all F5 BIG-IP/BIG-IQ/F5OS and downloaded software, remove any public management-plane exposure, apply F5’s October security updates on an accelerated schedule (most products by Oct 22, remaining by Oct 31), and disconnect unsupported/EoL devices—with reporting due Oct 29 (summary) and a full inventory by Dec 3. CISA characterizes the risk as significant in light of F5’s breach and urges rapid hardening and patching; even non-federal orgs should mirror these steps and timelines.

What's Confirmed (So Far)

  • Initial detection: August 9, 2025; disclosure delayed in coordination with DOJ.
  • Access scope: BIG-IP dev environment + engineering knowledge platform; files with portions of source code and information about undisclosed vulnerabilities were exfiltrated.
  • Not observed: supply-chain modification (build/release pipelines), access to CRM/financial/support/iHealth; no impact to NGINX, Distributed Cloud, or Silverline. Independent reviews by NCC Group and IOActive back this assessment.
  • Customer impact: some docs contained configuration/implementation info for a small subset of customers and F5 will notify them.
  • Patching guidance: F5 released updates for BIG-IP, F5OS, BIG-IP Next for Kubernetes, BIG-IQ, and APM clients in the October 2025 Quarterly Security Notification are urged to update ASAP.

Likely Risk Scenarios to Plan For

  1. Exploit acceleration against older BIG-IP versions based on knowledge of in-progress fixes.
  2. Targeted mgmt-plane access (GUI/TMSH/iControl REST) using playbooks refined from internal docs.
  3. Credential replay against admin accounts or API tokens if customers reused credentials or left defaults. These are plausible secondary risks even if there’s no evidence of supply-chain tampering.

Immediate Actions

  1. Patch/upgrade to the releases referenced in F5’s October 2025 security notification (BIG-IP, F5OS, BIG-IP Next, BIG-IQ, APM). Treat this as an emergency change window.
  2. Lock down management access: remove public exposure of the mgmt interface, require MFA, restrict by IP/VPN, rotate admin creds and API tokens.
  3. Run iHealth + hardening checks and close gaps flagged by automated verification.
  4. Stream BIG-IP logs to SIEM (if not already) and enable the vendor’s recommended event set (auth, config/audit, iControl REST).
  5. Identify at-risk instances: inventory versions/modules, internet-exposed mgmt, and EoL images; prioritize those for patch/isolation.

Wrap Up

A nation-state actor had long-term access to F5’s BIG-IP development environment and stole files that include portions of source code and information about not-yet-public vulnerabilities. Independent reviews say there’s no evidence of supply-chain tampering or active exploitation of undisclosed RCEs, but the theft meaningfully raises exploit risk for lagging or misconfigured deployments.

For help applying these lessons across your environment, reach out to the NuHarbor team.

Additional References

  • CyberScoop — F5 discloses breach tied to nation-state actor: https://cyberscoop.com/f5-breach-nation-state-actor-sec-8k-justice-department/
  • The Hacker News — F5 breach exposes BIG-IP source code: https://thehackernews.com/2025/10/f5-breach-exposes-big-ip-source-code.html
  • SEC EDGAR — F5 Form 8-K (Oct 15, 2025): https://www.sec.gov/Archives/edgar/data/1048695/000104869525000149/ffiv-20251015.htm
  • F5 — Security Incident (K000154696): https://my.f5.com/manage/s/article/K000154696
  • F5 — Quarterly Security Notification (October 2025) (K000156572): https://my.f5.com/manage/s/article/K000156572
  • CISA Alert — “CISA directs federal agencies to mitigate vulnerabilities in F5 devices” (Oct 15, 2025): https://www.cisa.gov/news-events/alerts/2025/10/15/cisa-directs-federal-agencies-mitigate-vulnerabilities-f5-devices
  • CISA Emergency Directive — ED 26-01: Mitigate Vulnerabilities in F5 Devices: https://www.cisa.gov/news-events/directives/ed-26-01-mitigate-vulnerabilities-f5-devices
  • F5 — Restrict access to the BIG-IP management interface (K46122561): https://my.f5.com/manage/s/article/K46122561
  • F5 — Overview of securing access to the BIG-IP system (K13092): https://my.f5.com/manage/s/article/K13092
  • F5 — How to log all iControl REST API requests (K64371928): https://my.f5.com/manage/s/article/K64371928
  • F5 — Configuring verbosity for restjavad logs (K15436): https://my.f5.com/manage/s/article/K15436
  • F5 iHealth API docs (QKView/iHealth): https://clouddocs.f5.com/api/ihealth/
  • F5OS/rSeries — QKView overview: https://techdocs.f5.com/en-us/f5os-a-1-3-0/f5-rseries-systems-supportability/overview-qkview.html
  • F5 — BIG-IP iControl REST vulnerability CVE-2022-1388 (K23605346): https://my.f5.com/manage/s/article/K23605346
  • CISA Advisory — Threat Actors Exploiting F5 BIG-IP CVE-2022-1388 (AA22-138A): https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-138a 

Don't miss another article. Subscribe to our blog now. 

Subscribe now

 

Included Topics

  • Application Security,
  • Industry Insights
Justin Fimlaid
Justin Fimlaid

Justin (he/him) is the founder and CEO of NuHarbor Security, where he continues to advance modern integrated cybersecurity services. He has over 20 years of cybersecurity experience, much of it earned while leading security efforts for multinational corporations, most recently serving as global CISO at Keurig Green Mountain Coffee. Justin serves multiple local organizations in the public interest, including his board membership at Champlain College.

Related Posts

Industry Insights 4 min read
What the Federal Courts Breach Means for Public Sector Cybersecurity
What the Federal Courts Breach Means for Public Sector Cybersecurity
Read More
Industry Insights 12 min read
The First 101 Days as a New Chief Information Security Officer: A CISO Roadmap Playbook
Read More
3 min read
Zero Trust: Not just another marketing term Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.