NIST Updates Digital Identity Guidelines to Address Evolving Threats
Summary
Hide ▲
Show ▼
The National Institute of Standards and Technology (NIST) has updated its Digital Identity Guidelines to enhance the security of the identity ecosystem. The revision, the first since 2017, addresses modern threats such as AI-enhanced phishing and deepfakes. It introduces new authentication measures, including passwordless technologies, and emphasizes continuous evaluation and risk-based identity proofing. The guidelines aim to help organizations contend with the current threat landscape by providing updated authentication risk and threat models, as well as technical requirements for identity proofing, enrollment, management, authentication, and federation. The update also includes recommendations for documenting and communicating the use of AI and machine learning systems. The changes reflect the evolving nature of cyber threats and the need for more robust identity and access management (IAM) protocols. Organizations are expected to adopt phishing-resistant authenticators and strengthen cross-functional risk management.
Timeline
-
14.08.2025 22:55 1 articles · 1mo ago
NIST Releases Updated Digital Identity Guidelines
The National Institute of Standards and Technology (NIST) has released updated Digital Identity Guidelines, the first revision since 2017. The update addresses modern threats such as AI-enhanced phishing and deepfakes, introducing new authentication measures and emphasizing continuous evaluation and risk-based identity proofing. The guidelines provide technical requirements for identity proofing, enrollment, management, authentication, and federation, and include recommendations for documenting and communicating the use of AI and machine learning systems.
Show sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
Information Snippets
-
NIST's updated Digital Identity Guidelines focus on enhanced fraud prevention controls to detect deepfakes and synthetic identity.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
The guidelines introduce new authentication measures such as FIDO passkeys and other phishing-resistant authentication options.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
The update includes technical requirements for identity proofing, enrollment, management, authentication, and federation.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
AI and machine learning risks are addressed, with recommendations for documenting and communicating their use.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
The guidelines emphasize continuous evaluation and risk-based identity proofing to address persistent and adaptive cyber threats.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
Organizations are expected to adopt phishing-resistant authenticators, such as biometric authentication or tokens, and FIDO standards.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
-
The update reflects the need for stronger, cross-functional risk management and governance involving security, privacy, users, and business owners.
First reported: 14.08.2025 22:551 source, 1 articleShow sources
- NIST Digital Identity Guidelines Evolve With Threat Landscape — www.darkreading.com — 14.08.2025 22:55
Similar Happenings
GitHub Strengthens npm Supply Chain Security with 2FA and Short-Lived Tokens
GitHub is implementing enhanced security measures to protect the npm ecosystem, including mandatory two-factor authentication (2FA) and short-lived tokens. These changes aim to mitigate supply chain attacks, such as the recent "s1ngularity", "GhostAction", and "Shai-Hulud" attacks, which involved a self-replicating worm and compromised thousands of accounts and private repositories. The measures include granular tokens with a seven-day expiration, trusted publishing using OpenID Connect (OIDC), and automatic generation of provenance attestations for packages. Additionally, GitHub is deprecating legacy tokens and TOTP 2FA, expanding trusted publishing options, and gradually rolling out these changes to minimize disruption. GitHub removed over 500 compromised packages and blocked new packages containing the Shai-Hulud malware's indicators of compromise. The company encourages NPM maintainers to use NPM-trusted publishing and strengthen publishing settings to require 2FA. Ruby Central is also tightening governance of the RubyGems package manager to improve supply-chain protections.
AI Governance Strategies for CISOs in Enterprise Environments
Chief Information Security Officers (CISOs) are increasingly tasked with driving effective AI governance in enterprise environments. The integration of AI presents both opportunities and risks, necessitating a balanced approach that ensures security without stifling innovation. Effective AI governance requires a living system that adapts to real-world usage and aligns with organizational risk tolerance and business priorities. CISOs must understand the ground-level AI usage within their organizations, align policies with the speed of organizational adoption, and make AI governance sustainable. This involves creating AI inventories, model registries, and cross-functional committees to ensure comprehensive oversight and shared responsibility. Policies should be flexible and evolve with the organization, supported by standards and procedures that guide daily work. Sustainable governance also includes equipping employees with secure AI tools and reinforcing positive behaviors. The SANS Institute's Secure AI Blueprint outlines two pillars: Utilizing AI and Protecting AI, which are crucial for effective AI governance.
Increased Browser-Based Attacks Targeting Business Applications
Browser-based attacks targeting business applications have surged, exploiting modern work practices and decentralized internet apps. These attacks, including phishing, malicious OAuth integrations, and browser extensions, compromise business apps and data by targeting users. The attacks leverage various delivery channels and evasion techniques, making them difficult to detect and block. Phishing attacks have evolved to use non-email channels such as social media, instant messaging apps, and malicious search engine ads. These attacks often bypass traditional email security controls and are harder to detect. Attackers exploit the decentralized nature of modern work environments, targeting users across multiple apps and communication channels. Non-email phishing attacks can result in significant breaches, as seen in the 2023 Okta breach. The rise in these attacks highlights the need for enhanced browser security measures and better visibility into user activities within the browser.
Axios and Direct Send Abuse in Microsoft 365 Phishing Campaigns
Threat actors are exploiting HTTP client tools like Axios and Microsoft's Direct Send feature to create highly efficient phishing campaigns targeting Microsoft 365 environments. These attacks, which began in July 2025, initially targeted executives and managers in finance, healthcare, and manufacturing sectors, but have since expanded to all users. The campaigns use compensation-themed lures to trick recipients into revealing credentials and bypassing multi-factor authentication (MFA). The abuse of Axios has surged, accounting for 24.44% of all flagged user agent activity from June to August 2025. The attacks leverage Axios to intercept, modify, and replay HTTP requests, capturing session tokens or MFA codes in real-time. This method allows attackers to bypass traditional security defenses and conduct phishing operations at an unprecedented scale. Additionally, a phishing-as-a-service (PhaaS) offering called Salty 2FA has been discovered, which steals Microsoft login credentials and sidesteps MFA by simulating various authentication methods. Salty 2FA uses advanced features such as subdomain rotation, dynamic corporate branding, and sophisticated evasion tactics to enhance its phishing campaigns. It also abuses legitimate platforms to stage initial attacks and uses Cloudflare Turnstile for secure CAPTCHA replacement. Salty2FA campaigns have been active since late July 2025 and continue to this day, generating dozens of fresh analysis sessions daily. The campaigns target industries including finance, healthcare, government, logistics, energy, IT consulting, education, construction, telecom, chemicals, industrial manufacturing, real estate, and consulting.
Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data
The threat actor, tracked as UNC6395 by Google and GRUB1 by Cloudflare, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and steal data from Salesforce customer instances. The campaign, active from August 8 to at least August 18, 2025, targeted over 700 organizations, including Workiva and Stellantis, and impacted all integrations connected to the Drift platform, not just Salesforce. The attackers exported large volumes of data, including credentials for AWS, passwords, and Snowflake access tokens. Zscaler, Palo Alto Networks, Cloudflare, and Workiva reported data breaches after threat actors accessed their Salesforce instances via compromised Salesloft Drift credentials, exposing customer information. The breach began with the compromise of Salesloft's GitHub account, accessed by UNC6395 from March to June 2025. The threat actor accessed multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred in the Salesloft and Drift application environments between March and June 2025. The attackers accessed Drift's AWS environment and obtained OAuth tokens for Drift customers' technology integrations. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened it with improved segmentation controls. Salesloft recommends that all third-party applications integrated with Drift via API key revoke the existing key. Salesforce restored the integration with the Salesloft platform on September 7, 2025, except for the Drift app, which remains disabled. Salesloft and Salesforce have taken steps to mitigate the breach, including revoking tokens and removing the Drift application from AppExchange. The breach highlights the risks associated with third-party integrations and the potential for supply chain attacks. UNC6395 demonstrated operational discipline, querying and exporting data methodically, and attempting to cover their tracks by deleting query jobs. The targeted organizations included security and technology companies, suggesting a broader strategy to infiltrate vendors and service providers. The campaign is limited to Salesloft customers who integrate their own solutions with the Salesforce service. There is no evidence that the breaches directly impacted Google Cloud customers, though any of them that use Salesloft Drift should review their Salesforce objects for any Google Cloud Platform service account keys. The threat group ShinyHunters and Scattered Spider claimed responsibility for many of those attacks, and vishing attacks have been cited as the means of compromise. Google disclosed that UNC6040 breached one of its Salesforce instances using these tactics. The UNC6395 Salesloft Drift activity is separate from the vishing attacks attributed to UNC6040. Okta successfully defended against a potential breach by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric. Palo Alto Networks' Unit 42 advised organizations to conduct immediate log reviews for signs of compromise and rotate exposed credentials. Okta suggests reducing the blast radius of a single entity breach by constraining token use by IP and client and ensuring granular permissions for M2M integrations. The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations' Salesforce environments to steal data and extort victims. UNC6040 is a threat actor that specializes in voice phishing or vishing and recently was observed using social engineering to pose as IT support staff to get into Salesforce environments. UNC6395 is best known for using stolen OAuth tokens from Salesloft's Drift application, which has a Salesforce integration, to steal sensitive data from hundreds of Salesforce environments earlier this year. The FBI's latest advisory provides additional context into the technical aspects of the threat campaigns, particularly UNC6040's activity, which began last fall. The advisory also includes indicators of compromise, including IP addresses and URLs associated with the two campaigns.