Critical gaps in SIEM detection capabilities revealed by Picus Blue Report 2025
Summary
Hide â˛
Show âŧ
The Picus Blue Report 2025, based on over 160 million real-world attack simulations, reveals that organizations are only detecting 1 out of 7 simulated attacks. This indicates significant gaps in threat detection and response capabilities. The report highlights several core issues affecting SIEM rule effectiveness, including log collection failures, misconfigured detection rules, and performance issues. These problems lead to a false sense of security, as many threats go undetected, leaving networks vulnerable to compromise. The report emphasizes the need for continuous validation of SIEM rules to ensure they remain effective against evolving threats. Regular testing and simulation of real-world attacks are crucial for identifying and addressing detection gaps.
Timeline
-
25.08.2025 14:50 đ° 1 articles
Picus Blue Report 2025 reveals critical gaps in SIEM detection capabilities
The Picus Blue Report 2025, based on over 160 million attack simulations, shows that organizations detect only 1 out of 7 simulated attacks. The report identifies key issues such as log collection failures, misconfigured detection rules, and performance problems. It emphasizes the need for continuous validation of SIEM rules to address these gaps and enhance threat detection capabilities.
Show sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
Information Snippets
-
Over 160 million real-world attack simulations were analyzed in the Picus Blue Report 2025.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
Organizations detect only 1 out of 7 simulated attacks, indicating significant gaps in threat detection.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
50% of detection rule failures in 2025 were due to log collection issues.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
13% of rule failures were attributed to misconfigurations, such as incorrect thresholds or poorly defined reference sets.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
24% of detection failures were related to performance problems, including resource-heavy rules and inefficient queries.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
Log source coalescing, unavailable log sources, and delayed implementation of test filters are common issues impacting SIEM rule effectiveness.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
-
Continuous validation of SIEM rules is essential to maintain effectiveness against evolving threats.
First reported: 25.08.2025 14:50đ° 1 source, 1 articleShow sources
- Why SIEM Rules Fail and How to Fix Them: Insights from 160 Million Attack Simulations â thehackernews.com â 25.08.2025 14:50
Similar Happenings
Cloudflare mitigates 11.5 Tbps UDP flood DDoS attack
Cloudflare recently mitigated the largest recorded volumetric DDoS attack, peaking at 11.5 Tbps. The attack was a UDP flood primarily originating from a combination of several IoT and cloud providers, including Google Cloud. It lasted approximately 35 seconds. Cloudflare has seen a significant increase in DDoS attacks, with a 198% quarter-over-quarter increase and a 358% year-over-year jump in 2024. The company mitigated 21.3 million DDoS attacks targeting its customers and 6.6 million attacks targeting its own infrastructure during an 18-day multi-vector campaign in 2024. The most significant spike was seen by network-layer attacks, which saw a 509% year-over-year increase since the start of 2025. The attack was part of a series of hyper-volumetric DDoS attacks, with the largest reaching peaks of 5.1 Bpps and 11.5 Tbps. The attack was conducted by sending requests from botnets that had infected devices with malware. The RapperBot kill chain targets network video recorders (NVRs) and other IoT devices for DDoS attacks. The malware exploits security flaws in NVRs to gain initial access and download the payload, using a path traversal flaw to leak valid administrator credentials and push a fake firmware update. The malware establishes an encrypted connection to a C2 domain to receive commands for launching DDoS attacks and can scan the internet for open ports to propagate the infection. The attackers' methodology involves scanning the internet for old edge devices and brute-forcing or exploiting them to execute the botnet malware. Google's abuse defenses detected the attack, and they followed proper protocol in customer notification and response. Cloudflare has been automatically mitigating hundreds of hyper-volumetric DDoS attacks in recent weeks, with the largest reaching peaks of 5.1 Bpps and 11.5 Tbps. Volumetric attacks typically aim to overwhelm servers or networks, causing them to slow or shut down completely. The attack's short duration of 35 seconds highlights that size alone is not the most critical metric for evaluating DDoS attacks. The complexity and persistence of an attack, along with its impact on users, are more important metrics for DDoS defense. A DDoS mitigation service provider in Europe was targeted in a 1.5 Bpps denial-of-service attack. The attack originated from thousands of IoTs and MikroTik routers and was mitigated by FastNetMon. The attack was primarily a UDP flood launched from compromised customer-premises equipment (CPE), including IoT devices and routers, across more than 11,000 unique networks worldwide. The attack was detected in real-time, and mitigation action was taken using the customer's DDoS scrubbing facility. FastNetMon's founder, Pavel Odintsov, called for ISP-level intervention to stop the weaponization of compromised consumer hardware. The attack was one of the largest packet-rate floods publicly disclosed.
WhatsApp Zero-Day Exploited in Targeted Spyware Campaign
A zero-day vulnerability in WhatsApp (CVE-2025-55177) was exploited in targeted attacks against fewer than 200 users. The flaw allowed unauthorized users to process content from arbitrary URLs on targeted devices. The attacks were sophisticated and involved chaining with a separate Apple vulnerability (CVE-2025-43300) affecting iOS, iPadOS, and macOS. The vulnerability was patched in WhatsApp's messaging apps for Apple iOS and macOS. The exploit could have allowed attackers to trigger the processing of content from arbitrary URLs on a target's device, potentially leading to spyware deployment. The attacks were part of a targeted spyware campaign, with WhatsApp sending in-app threat notifications to affected users. Apple has also sent multiple threat notifications since 2021, alerting users in over 150 countries about these sophisticated attacks. Apple has introduced Memory Integrity Enforcement (MIE) in the latest iPhone models to combat memory corruption vulnerabilities. The spyware market has seen an increase in U.S. investors and new entities in various countries.
Chinese State-Sponsored Actors Compromise Global Critical Infrastructure Networks
Chinese state-sponsored Advanced Persistent Threat (APT) actors, specifically the group known as Salt Typhoon, have been conducting a sustained campaign to gain long-term access to critical infrastructure networks worldwide. This campaign targets telecommunications, transportation, lodging, and military networks, exploiting vulnerabilities in routers and taking steps to evade detection and maintain persistent access. The Cybersecurity and Infrastructure Security Agency (CISA), in coordination with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), and international partners, released a joint advisory detailing this ongoing malicious activity. The advisory provides actionable guidance and intelligence to help organizations defend against these sophisticated cyber threats. The advisory builds on previous reporting and incorporates updated threat intelligence from investigations conducted through August 2025, reflecting overlapping indicators with industry reporting on various Chinese state-sponsored threat groups. Salt Typhoon has been active since at least 2019, targeting at least 600 organizations, including 200 in the U.S., and 80 countries. The Czech Republic's National Cyber and Information Security Agency (NUKIB) issued a warning about data transfers to China, highlighting concerns over the transfer of system and user data to the PRC and the remote administration of technical assets. The Czech government previously accused China of targeting its critical infrastructure through APT 31, which began in 2022. China's offensive cyber activities include large-scale telco attacks by Salt Typhoon and positioning for potential destructive cyberattacks. The advisory tracks this cluster of activity to multiple advanced persistent threats (APTs), though it partially overlaps with Salt Typhoon. The advisory details how state-backed threat actors, including Salt Typhoon, penetrate networks around the world, as well as how defenders can protect their own environments. The Czech Republic's National Cyber and Information Security Agency (NUKIB) has assessed the risk of significant disruptions caused by China at a 'High' level, indicating a high probability of occurrence. NUKIB confirmed malicious activities of Chinese cyber-actors targeting the Czech Republic, including a recent APT31 campaign targeting the Czech Ministry of Foreign Affairs. The Chinese government has access to data stored by private cloud service providers within the Czech Republic, ensuring that sensitive data is always within its reach. NUKIB warns about consumer devices, such as smartphones, IP cameras, electric cars, large language models, and even medical devices and photovoltaic converters manufactured by Chinese firms, as risky devices that can transfer potentially sensitive data to Chinese infrastructure. 45 previously unreported domains associated with Salt Typhoon and UNC4841 have been discovered, with the oldest domain registration activity dating back to May 2020.
AI systems vulnerable to data-theft via hidden prompts in downscaled images
Researchers at Trail of Bits have demonstrated a new attack method that exploits image downscaling in AI systems to steal user data. The attack injects hidden prompts in full-resolution images that become visible when the images are resampled to lower quality. These prompts are interpreted by AI models as user instructions, potentially leading to data leakage or unauthorized actions. The vulnerability affects multiple AI systems, including Google Gemini CLI, Vertex AI Studio, Google Assistant on Android, and Genspark. The attack works by embedding instructions in images that are only revealed when the images are downscaled using specific resampling algorithms. The AI model then interprets these hidden instructions as part of the user's input, executing them without the user's knowledge. The researchers have developed an open-source tool, Anamorpher, to create images for testing this vulnerability. To mitigate the risk, Trail of Bits recommends implementing dimension restrictions on image uploads, providing users with previews of downscaled images, and requiring explicit user confirmation for sensitive tool calls.