NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Realize the Full Value of Microsoft Security
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • ARC-AMPE Compliance
      • CMMC Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • SOC as a Service
      • Microsoft Security Managed Services
      • Splunk Managed Services
      • Tenable Managed Services
      • CrowdStrike Managed Detection and Response (MDR)
      • Zscaler Support Services
      • Vendor Security Assessments
      • Curated Threat Intelligence
      • Vulnerability Management
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Annual SLED CPR icon Annual SLED CPR
    • Downloadable Assets icon Downloadable Assets
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Compliance
    • Cybersecurity Technology
    • Industry Insights
    • Security Operations
    • Security Testing
    • Advisory and Planning
    • Application Security
    • Managed Detection and Response
    • Threat Intelligence
    • Managed Services
    • NuHarbor
    • Cyber Talent
June 27, 2025

What State and Local Governments Need to Know About Escalating Iran Cyber Threats

Kyle Smith Kyle Smith

Important note: This blog was written on June 27, 2025. Threat intelligence and geopolitical circumstances may have evolved since publication. 

As tensions escalate in the Middle East, particularly involving Iran, the U.S., and Israel, state and local government security teams are being urged by CISA, the FBI, and CIS to “go shields up.” Fortunately, this doesn't necessitate deploying new technologies; reinforcing fundamental cybersecurity practices remains the most effective defense.

Who you’re up against: Persistent, patient, and targeting government

Iranian-aligned cyber actors are not your typical ransomware groups. They are methodical, patient, and experienced in maintaining undetected access across long timelines. These adversaries have successfully targeted critical infrastructure, government networks, and service providers in past campaigns, using stealth over speed and persistence over noise. 

They rely on well-rehearsed playbooks to establish footholds and move laterally, often without triggering alerts. The most valuable lesson: they succeed when identity controls fail.

What they target and why

Several advanced persistent threat groups operating on behalf of or aligned with the Iranian government are actively targeting U.S. systems:

  • APT33 uses custom malware to infiltrate communications and industrial systems.
  • APT34 affiliated with the Iranian Ministry of Intelligence and Security, has targeted financial institutions, government agencies, and the energy sector with credential harvesting and reconnaissance campaigns.
  • APT35 conducts credential phishing and social engineering campaigns targeting U.S. political and policy figures.
  • UNC757 acts as an access broker, collaborating with ransomware groups like ALPHV and BlackCat.
  • CyberAv3ngers recently compromised over 75 U.S. water infrastructure devices, defacing control panels with anti-Israel messaging.

These groups focus on critical systems like programmable logic controllers and public sector infrastructure. They rely on credential-based access, not advanced zero-days, and show particular interest in environments using Israeli-manufactured equipment, often driven by geopolitical motives.

The entry point they exploit: your credentials

These threat groups are not breaking down the door, they are logging in. Their preferred method is credential harvesting and brute force login attempts targeting Microsoft 365, VPNs, and on-prem Windows environments. 

While these actors often prefer credential-based access, several Iranian APTs—including APT35—have quickly exploited high-profile vulnerabilities like Log4Shell and ProxyShell. This dual approach makes layered defenses essential. 

The emphasis on identity gives defenders a critical advantage: if you can harden access and reduce exposed credentials, you significantly reduce their ability to operate.

What you should do now: Eight high-impact defensive moves

These are the same tactical moves we’re recommending across state and local government environments today. They don’t require a new stack, just focused attention on the right pressure points:

  1. Tighten login security: Block and alert on multiple failed login attempts. Yes, the volume of alerts can be overwhelming, but temporarily tuning to catch brute force or credential stuffing activity can make all the difference.
  2. Implement conditional access for sensitive accounts: Require access only from managed or trusted devices. This approach creates layered authentication without disrupting workflows.
  3. Strengthen VPN access controls: Restrict which IP ranges can be accessed when on VPN. Consider excluding credentialing assets, but test carefully.
  4. Clean up and harden service accounts: Move to service principals where possible (reduces credential exposure). Review all service applications and remove anything suspicious.
  5. Test identity detection capabilities: Validate your ability to alert on key identity events: creation of new admin accounts, privilege escalation, and changes to existing admin roles.
  6. Prioritize Windows vulnerability patching: Update Windows servers—especially versions 2016 and earlier—as operationally feasible. Patch high-risk vulnerabilities actively exploited by Iranian threat actors, including CVE-2021-44228 (Log4Shell), CVE-2021-34473/34523/31207 (ProxyShell), CVE-2019-0604, CVE-2024-24919, and CVE-2024-3400.
  7. Segment ICS and OT networks: Use VLANs and firewall rules to enforce segmentation in your operational technology environment. Implement where it won’t disrupt ongoing operations.
  8. Harden against phishing and impersonation attacks: Train users to recognize spear-phishing attempts, especially those themed around current geopolitical events or impersonating government entities. Use email authentication protocols (SPF, DKIM, DMARC) and advanced threat protection.

The defensive advantage: Identity security is the battlefield

Nation-state attackers do not need malware when they can log in. If your credentials are exposed, your identity perimeter becomes the attack surface. That includes your access policies, login protections, and monitoring. This is your true first line of defense.

Locking down identity does more than reduce risk. It forces attackers to work harder, and when they work harder, they make mistakes. That is when you detect them and that is how you win.

If you're assessing your readiness or need help identifying exposed identity assets or gaps in segmentation, NuHarbor can help. From advisory to hands-on validation, our team supports security programs with pragmatic, expert-led strategies.

Don't miss another article. Subscribe to our blog now. 

Subscribe now

 

Included Topics

  • Threat Intelligence,
  • Industry Insights,
  • Managed Detection and Response
Kyle Smith
Kyle Smith

Kyle Smith is the Vice President of Product Management at NuHarbor Security. He leads the development and execution of strategic product initiatives, ensuring that NuHarbor’s solutions are aligned with the evolving needs of both public and private sector organizations. During his two decades in the cybersecurity industry, Kyle has held leadership roles across multiple domains, including security operations, network architecture, and product innovation. Before joining NuHarbor, he led cross-domain technology teams, spearheading security and systems initiatives to protect organizations from advanced threats. Kyle's experience as an IT technologist, security operator, and client advocate has combined to make him an empathetic and practical leader as NuHarbor develops and delivers new, valuable capabilities to our clients.

Related Posts

Industry Insights 3 min read
6 Compelling Ways to Gain Buy-In for Your Cybersecurity Budget
Read More
Industry Insights 2 min read
Networks Are Locked Down. But What About the Name Behind Them?
Read More
Cyber Talent 6 min read
Secure Your Organization Despite the Cybersecurity Talent Shortage
Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.