Worried about AI-powered cyber attacks?

Worried about AI-powered cyber attacks? Get the basics right first

A couple of weeks ago, the internet was set alight following a report from Anthropic that detailed how a campaign by a Chinese state-sponsored group used Claude Code to target 30 global organisations, actually infiltrating some. The report detailed how attackers jailbroke Claude by breaking tasks into seemingly innocent components, convincing it that it was performing legitimate security testing. They then had it autonomously perform reconnaissance, vulnerability discovery, exploit development, lateral movement, credential harvesting, and data exfiltration with minimal human intervention. They claimed “The threat actor was able to use AI to perform 80-90% of the campaign, with human intervention required only sporadically.”

Almost immediately, the infosec community jumped in to question the report, noting the lack of detail and proof of compromise (POC), and speculated that it was simply Anthropic’s attempt to demonstrate the efficacy of their tools, which so far have not been proven in the West. Other commentators have said that while AI models can accidentally do some hacking-related activities because they were trained on lots of code, it’s a side effect, not the main goal. But soon, AI models will be trained intentionally for hacking, using carefully chosen datasets designed for offensive cyber tasks and when that happens, both open-source and private AI systems will get much better at things like avoiding detection, breaking into systems quietly, and helping create more advanced ransomware.

Worrying about AI attacks ignores the real threat

Regardless of the true facts, the report and subsequent speculation is really just another distraction from the real problems in security. When 80% of breaches occur as a result of weak passwords, it’s clear that focusing on the most sophisticated threat paths is a waste of time if the basics aren’t in place. 

Even within organisations where you’d expect security to be paramount, it’s often the simplest things that lead to an incident. Consider the attack against Colonial Pipeline in 2021, where the attacker accessed the network via a VPN that was protected with just a password. Looking at more recent attacks and MFA bombing – whereby attackers send multiple fraudulent MFA requests in the hope the victim will click on them to go away – has been used prolifically. The Scattered Spider access broker group are believed to have used it when they attacked Marks and Spencer earlier this year. 

Getting the basics right

In order to be in a position to thwart AI-powered nation states you’ve got to have the basics in place along with good cyber hygiene throughout your company. Most of the following best practices are recommended by government legislation and organisations like NIST and the NCSC, and are even mandated for some organisations. 

Implement strong access management controls. The NCSC’s password guidance advises that administrators implement MFA to provide additional protection. Even just implementing a control as simple as MFA can prevent attackers from being able to simply brute force passwords. Adopt the principle of least privilege so users only get the access they actually need and regularly review and revoke dormant accounts, contractor access, and over-privileged roles. 

Even with MFA in place, attackers have developed new tactics to get around it, such as “MFA bombing”, whereby they flood a user’s device with MFA notifications, hoping they’ll accept them just to make them stop. Phishing-resistant MFA moves beyond traditional, phishable methods like SMS codes or push notifications – all susceptible to MFA bombing. It is an advanced security method that uses cryptography to stop attackers from stealing or intercepting login credentials, even if they trick someone into entering them on a fake website. With leaked credentials being the overwhelming access point for attackers, phishing resistant MFA needs to be your first line of defence.

Implement a robust vulnerability management process. Verizon’s 2025 Data Breach Investigations Report revealed a 34% increase in attackers exploiting vulnerabilities to gain initial access and cause security breaches compared to last year. From having a process to take in vulnerability reports from third parties, to triaging them and ensuring the most critical are prioritised and fixed, you can ensure that holes are efficiently patched before cybercriminals can exploit them.

Manage third party risk. In 2025, 30% of breaches were linked to third-party involvement, twice as many as last year, and driven in part by vulnerability exploitation and business interruptions. Vet your suppliers, especially those with access to systems or data. Check their compliance with standardised frameworks and ask to see regular pentest reports. Monitor vendors continuously, not just at onboarding.

Train your people. Your people are on the front line of your defence but cyber fatigue, or apathy to defending against cyberattacks, now affects 46% of organisations in 2025. It’s important that security measures and education are not a blocker. In addition to training attack simulations and teaching good password hygiene, make sure your staff have the tools they need to do their jobs safely and friction-free. For example, implement phishing resistant MFA to prevent MFA fatigue.

Prepare for the worst. More than 77% of organisations do not have an incident response plan. This is shocking when you consider how fast attacks are rising in all sectors. Document what to do when something goes wrong, define clear roles, responsibilities, and escalation paths, and regularly practice with tabletop exercises. Avoiding downtime should an attack occur is crucial; maintain regular, tested, offline backups and run recovery drills so you know you can restore systems under pressure.

At SecurEnvoy, we’ll be following the evolution of AI attacks closely and making sure we support our customers for the journey ahead. However, by properly implementing basic security measures now, means that, when those “sophisticated AI attacks” are a reality, security teams can prioritise combatting them rather than dealing with poor password hygiene or basic misconfigurations.

Learn more about how SecurEnvoy can help you get started with frictionless Access Management and MFA

Published: 9 December 2025

Category: Industry News

Access Management / MFA

Multi-Factor Authentication

Multi-Factor
Authentication

(MFA)

Any user. Any device.
Anywhere.

For companies that take authentication seriously.

Learn more about SecurEnvoy MFA
 
Cyber Security Blog

Hear more from
our security
experts

Sign-up today

What to read next...