AI-Driven Cyber Threats, Ransomware Evolution, and Supply Chain Security: We (try to) PREDICT what's coming in Mandiant's 2025 M-Trends Report
I take a SPECULATIVE deep dive into what I think might be in the 2025 Mandiant M-TRENDS report.

BEFORE YOU BEGIN!!!
This is ENTIRELY speculative. I didn't read or know what is / has gone into the Mandiant 2025 M-TREND report. I simply admire the work that they do each year for the community, and since I created this fancy AI service, thought it'd be fun to see if there was any overlap- If anything, it's interesting data... and may help me tune the service in the long run :)
If you want to reserve your copy of their report when it comes out, go here
What you SHOULD be asking yourself after reading this AND M-TRENDS (when it's released)... where do I pivot next? ;-)
Thank you for taking the time to read this, I'd love to hear your feedback.. What areas do you think I missed? How could you use this to prime your team for the report's release?
Cheers-
the Janitor
How this report was made


TL;DR
Key Points
-
- AI-driven cyber threats are on the rise, with attackers using AI for phishing and malware.
- Organizations should implement AI-driven security solutions for real-time threat detection.
-
- Ransomware attacks have surged by 73% from 2022 to 2023, with significant financial impacts.
- Enhance employee training and incident response protocols to mitigate ransomware risks.
-
- Supply chain attacks are increasingly frequent, affecting 63% of organizations.
- Strengthen supply chain security by assessing third-party vendors and implementing strict access controls.
Summary
I think Mandiant's 2025 M-Trends report MAY highlight the growing sophistication of AI-driven cyber threats, the evolution of ransomware, and the critical need for enhanced supply chain security.
AI-driven threats are becoming more prevalent, with attackers leveraging AI to automate phishing and malware attacks. A case study shows AI being used to create adaptive phishing campaigns that bypass traditional security measures, particularly impacting finance and healthcare sectors.
Ransomware attacks have increased dramatically, with notable incidents such as the LockBit attack on Royal Mail and the Medusa attack on Minneapolis Public Schools. These incidents underscore the need for robust incident response protocols and employee training to recognize and respond to sophisticated threats.
Supply chain security remains a significant concern, with 63% of organizations reporting attacks. High-profile cases like the MOVEit vulnerability exploited by the Clop group highlight the vulnerabilities in third-party vendor relationships. Organizations are advised to conduct thorough assessments and implement strict security measures to protect against these threats.
Research
1. AI-Driven Cyber Threats
- Emerging Trends: I think the Mandiant report may indicate a significant rise in AI-driven cyber threats, with attackers increasingly leveraging AI tools to automate and enhance their attacks. This includes the use of AI for phishing, malware development, and exploiting vulnerabilities.
- Case Study: A notable example is the use of AI by threat actors to create sophisticated phishing campaigns that adapt in real-time based on user behavior. This trend has been observed in various sectors, including finance and healthcare, where attackers utilize AI to craft personalized messages that bypass traditional security measures.
2. Ransomware Evolution
- Recent Statistics: Ransomware attacks surged by 73% from 2022 to 2023, with over 4,600 reported cases in 2023 alone. The financial impact of these attacks exceeded $1 billion, highlighting the growing threat to organizations.
- Key Incidents:
- Royal Mail (January 2023): The LockBit group attacked the UK's postal service, demanding an $80 million ransom after encrypting critical systems. Royal Mail opted not to pay, resulting in data leaks.
- Medusa (March 2023): This group targeted Minneapolis Public Schools, exfiltrating sensitive data and demanding $1 million to prevent its release. The leaked data included confidential case files, raising significant privacy concerns.
- ALPHV/BlackCat (March 2023): This group attacked Lehigh Valley Health Network, leaking sensitive patient data after the organization refused to pay the ransom. The incident led to lawsuits and highlighted vulnerabilities in healthcare cybersecurity.
3. Supply Chain Security
- Challenges: I think the Mandiant report might emphasize the increasing frequency of supply chain attacks, with 63% of organizations reporting such incidents in the past year. These attacks exploit vulnerabilities in third-party vendors, leading to significant data breaches.
- Case Studies:
- MOVEit Vulnerability (June 2023): Exploited by the Clop ransomware group, this vulnerability affected around 600 organizations, compromising data for nearly 40 million individuals. The incident underscored the critical need for robust supply chain security measures.
- UCSF (February 2023): A supply chain attack disrupted the hospital's electronic health record system, leading to canceled surgeries and compromised patient data. The attackers exploited a vulnerability in third-party software used by UCSF.
- Airbus (January 2023): A compromised employee account at Turkish Airlines allowed attackers to access sensitive data related to over 3,000 Airbus vendors, demonstrating the risks associated with third-party relationships.
Recommendations, Actions, Suggested Pivots, Forecasts and Next Steps..
(Subscribers Only)