Skip to content

F5 CEO Provides Update on Status of Nation-State Intrusion

The breach has triggered a reckoning with security blind spots that extend far beyond one company's network.

Photo courtesy of F5, Inc.

The recent data breach announced by application security and delivery company F5, Inc., exposes key targets and vulnerabilities of nation-state threat actors and highlights weaknesses in how enterprises secure themselves. The China-aligned threat actor UNC5221 reportedly maintained undetected access to F5's development environment for 12 months, during which it exfiltrated BIG-IP source code, documentation on 44 undisclosed vulnerabilities, as well as some customer configuration data.

The breach has triggered a reckoning with security blind spots that extend far beyond one company's network. During its October 27 earnings call CEO François Locoh-Donou offered a comprehensive update and framework for understanding the F5's response to date.

Locoh-Donou acknowledged that F5 may see near-term impact on its business, "but we are fully focused on mitigating that impact while doubling down on the value we deliver to our customers." 

"Stepping back, it is evident that advanced nation-state threat actors are targeting technology companies and, most recently, perimeter security companies. We are committed to learning from this incident, sharing our insights with customers and peers, and strengthening the protection of critical infrastructure across the industry," Locoh-Donou said.

Current activity, future risks

F5 states there is currently no known exploitation of the October 2025 disclosed vulnerabilities, as well as no signs of active exploitation of undisclosed vulnerabilities. Threat intelligence provider GreyNoise says it has spotted minimal activity attempting to execute code against F5 BIG-IP's management interface in the 24 hours post-disclosure, and scanning after F5's disclosure appears dominated by security researchers and defensive reconnaissance rather than malicious actors.

However, GreyNoise does warn of significant future exploitation risks due to the theft of confidential information about previously undisclosed vulnerabilities that F5 was actively patching, and that does grant threat actors the capacity to "exploit vulnerabilities for which no public patch currently exists, potentially accelerating exploit creation." GreyNoise noted that attackers were in F5's network for at least 12 months and used the BRICKSTORM malware family. Additionally, Censys, a threat intelligence and attack surface management company, has detected approximately 680,000 F5 BIG-IP load balancers and application gateways visible on the public internet, with the majority located in the United States.

GreyNoise also points out that F5 BIG-IP has been a consistent target for nation-state actors. Notably, in late 2023, CVE-2023-46747 was actively exploited by China-nexus threat actor UNC5174, and in July 2025, the Fire Ant group exploited CVE-2022-1388.

Enterprise preparation and response

The significant danger from this breach stems from the threat actors' possession of proprietary source code, which eliminates the otherwise necessary and time-consuming reverse engineering required to develop exploits. Michael Sikorski, CTO of Palo Alto Networks' Unit 42, emphasized that while source code theft typically needs time to analyze, "in this case, they also stole information on undisclosed vulnerabilities that F5 was actively working to patch," potentially accelerating the creation of exploits. 

CISA specifically warned that the stolen vulnerability data enables "static and dynamic analysis for identification of logical flaws and zero-day vulnerabilities, as well as the ability to develop targeted exploits."

Security teams are implementing multi-layered defensive measures. During the F5 earnings call, CEO Locoh-Donou said that, in addition to organizations prioritizing emergency patching across all F5 products, some are hardening management interfaces by removing them from public internet access and implementing zero-trust network access controls. 

For organizations notified of configuration data exposure, many reportedly conducted immediate credential rotation and API key replacement, while security practitioners are also conducting threat hunts for indicators of compromise associated with UNC5221 and BRICKSTORM, including unusual outbound connections from appliances, suspicious systemd modifications, and unexpected authentication patterns.

GreyNoise advises organizations to identify all instances of F5 BIG-IP hardware, including F5OS, BIG-IP TMOS, Virtual Edition, BIG-IP Next, BIG-IQ, and BNK/CNF, and to "prioritize remediation and protection of public-facing devices and those with management interfaces exposed to the internet." The key vulnerabilities remain CVE-2025-53868 (CVSS 8.7), CVE-2025-61955 (CVSS 8.8), and CVE-2025-57780 (CVSS 8.8). 

GreyNoise stressed, as is always baseline, to avoid putting any management interface of any application or device directly on the public internet.

Finally, while some small percentage of customers did have their configuration or implementation information extracted, GreyNoice stressed that "it would be wise for all organizations to err on the side of caution and enter an 'assume breach' posture. Teams should review all F5 configurations for potential exposure points, implement network segmentation to limit lateral movement from compromised F5 devices, and deploy additional monitoring on F5 systems for unusual behavior."

F5's situational overview

On the call, Locoh-Donou confirmed that F5 identified the unauthorized access on August 9, 2025, and "immediately activated our incident response process." The timeline makes it clear that the company was aware of the intrusion for approximately two months before public disclosure on October 15—a period authorized by the Department of Justice to coordinate vulnerability patching, but which left customers unknowingly exposed during remediation efforts.

The CEO also emphasized that F5 prioritized "delivering reliable software releases to address all undisclosed high vulnerabilities in BIG-IP code as quickly as possible." Locoh-Donou specifically highlighted the speed of customer response and cited one North American technology provider that completed updates to 814 devices "in a six-hour window in the first weekend." 

In discussing near-term disruption to F5's business, Locoh-Donou cited the expected impact to stem from three sources: internal resource dedication to remediation activities that will divert attention from sales and expansion efforts, potential customer hesitation at executive levels before greenlighting new projects, and the natural evaluation period as customers reassess their security posture. "I haven't seen any of the impacts that I'm talking about, but we are very prudent about this because we are, you know, very, very early after the disclosure," he said.

When questioned about customer impact from data exfiltration, Locoh-Donou acknowledged that "a small percentage" of customers had configuration data compromised, but "the most common feedback from customers so far has been that data is not sensitive, and they're not concerned about it." 

This downplaying of data exposure risk contrasts sharply with external threat assessments of the breach's severity, suggesting F5's internal customer communications differ materially from public security advisory warnings.

However, Locoh-Donou did not address the most consequential aspect of the breach—that threat actors now possess source code for undisclosed vulnerabilities.

Latest