- ■
China's state-backed hacking groups (Salt Typhoon, Volt Typhoon) maintained undetected access to US critical infrastructure throughout 2025, marking persistent espionage victory
- ■
DOGE operatives and Trump administration staff bypassed standard security protocols to access Treasury systems, federal payroll databases, and immigrant data—establishing new threat vector from within government
- ■
Traditional cybercriminals ('the Com') continued billion-dollar ransomware campaigns, but shifted from primary to secondary threat narrative as policy-driven institutional risks took priority
- ■
Security contractors like Palantir saw 77% US revenue growth, signaling investors' bet on expanded government surveillance spending as the dominant trend through 2026
The threat landscape tilted in 2025. Where cybersecurity budgets once focused on ransomware gangs and state-sponsored Chinese hackers operating at arm's length, the real inflection came from something harder to defend against: government institutions weaponizing their own offensive capabilities. From Salt Typhoon's undetected presence in US telecoms to DOGE operatives gaining direct access to federal payment systems, the year exposed a fundamental transition in how threats manifest. The danger isn't just external anymore—it's embedded in policy.
The year-end threat assessment from WIRED drops a marker that went largely unexamined in real-time: 2025 was the year cybersecurity transitioned from defending against external adversaries to managing internal institutional threats. Not metaphorically—literally.
Start with what we know about the external threat. China's Salt Typhoon didn't just penetrate every major US telecom to access real-time calls and texts. The group maintained that access through 2025 and added the US National Guard to its breach list—nearly a year of undetected presence in systems the military depends on. The stealth capability is the inflection point here. These aren't flashy attacks with telemetry trails. They're positioning operations, pre-positioning for potential future disruption, perhaps coordinated with Taiwan contingency planning. Volt Typhoon represents the same logic applied to power grids and critical infrastructure—quiet, persistent, waiting.
But here's what shifted the threat narrative: the government itself became the attack surface.
Elon Musk's DOGE operation didn't just request access to federal systems. It obtained it. A 25-year-old former X employee—no government security clearance, no background check by standard protocols—was given direct access to Treasury payment systems controlling trillions of dollars. That's not oversight failure. That's institutional compromise. DOGE operatives demanded "God-mode" access to federal payment systems they had no obvious need to touch, gained access to sensitive data across 19 HHS systems without proper security training, and orchestrated the creation of what WIRED previously reported as a master surveillance database.
The timing matters. This happened while Salt Typhoon sat undetected in telecom infrastructure. The US government's attention was divided—defending against external espionage while simultaneously dismantling its own security protocols from within.
Where traditional cybercrime enters the narrative is telling. Scattered Spider breached Marks & Spencer for $400 million. ShinyHunters accessed 200 million PornHub user records. These are massive breaches. But in the 2025 threat assessment, they're contextual—symptoms of a different phenomenon, not the primary inflection.
The pivot came from institutional redesign. Stephen Miller, as deputy chief of staff for policy, didn't just set immigration enforcement quotas. He architectured surveillance infrastructure. DHS under Kristi Noem deployed new facial recognition systems, expanded social media surveillance, and proposed five-year social media reviews for all US travelers. These aren't cybersecurity threats in the traditional sense—they're institutional threat vectors, policy-driven risks that security teams must now account for.
Kash Patel, as FBI director, used Truth Social to broadcast law enforcement activity in real-time before investigations confirmed facts. He announced suspects in custody when they were being released. He claimed terror plots "thwarted" while investigators were still verifying whether all suspects had been identified. This isn't incompetence—it's a departure from 70 years of FBI operational security doctrine. The institutional guard rail collapsed.
For enterprise security decision-makers, the inflection is this: threat modeling must now account for policy-driven institutional risk alongside external espionage. A CISO in 2025 faces a new calculus: Do they prioritize defense against Chinese state hackers maintaining undetected access to critical infrastructure, or do they prepare for federal access demands to their employee databases, their customer data, their transaction logs?
Palantir's year tells the market's answer. The company received hundreds of millions in new contracts—including a $30 million ICE deal for "near real-time visibility" on immigrants—and reported 77% US revenue growth. Investors are betting that the policy-driven surveillance expansion outpaces traditional cybersecurity spending. That's not defensive posture. That's positioning for institutional integration.
The year-end threat roundup obscures a deeper transition: the threat landscape has become bifurcated. External threats (China's persistent espionage) remain at highest technical sophistication but lowest institutional visibility. Internal threats (government actors repurposing federal systems, accessing private data without warrant processes) carry lower technical sophistication but maximum institutional authority. Traditional cybercrime continues—billions stolen through ransomware and romance scams—but it's now tertiary in the threat priority structure.
This matters because it signals where security budgets will flow. Not toward defending against Chinese hackers—that's a solved problem for large enterprises. Toward compliance with federal data demands, toward building infrastructure that accommodates institutional access, toward integrating with the surveillance apparatus rather than defending against it. Alex Karp and Palantir recognized this months ago. The year-end assessment simply confirms it.
The 2025 threat landscape reshaped itself around a transition from external threat dominance to internal institutional risk. Chinese state-backed hackers continue their patient espionage campaigns with remarkable stealth. But the inflection that matters most to enterprises and federal contractors is the weaponization of government systems themselves—DOGE access to Treasury payment systems, DHS facial recognition deployments, FBI social media disclosures undermining operational security. For CISOs and enterprise decision-makers, the window to prepare for institutional data demands closes in Q1 2026; resistance largely ended by year-end 2025. For security professionals, this represents a career inflection: adapt to compliance-first posture or face career risk in institutions increasingly integrated with federal surveillance infrastructure. For investors, Palantir's growth trajectory signals that the smart capital flows toward companies enabling institutional integration, not defending against external threats. The external threat remains real—but it's now secondary.


