The Kremlin’s Long Shadow

The Daily Raptor | Market Update
Newsletter Signup: dailyraptor.com

Tuesday, August 19, 2025 Edition

Over the past several weeks, our China, Inside The Wire series unpacked how Beijing’s long-horizon cyber strategy threatens U.S. infrastructure, commerce, and society at scale. From the Taiwan contingency to cascading critical-infrastructure failures, the series underscored three big picture truths: China is already inside U.S. networks, the civilian sector—not the military—would bear the brunt of disruption, and resilience requires long-term, whole-of-nation investment across energy, finance, healthcare, transport, water, and communications. The final installment emphasized that resilience is not about perfection, but about sustaining operations when compromised.

If you missed any of the five parts, or want to revisit them, here’s the full series for easy reference:

  • Part I – Strategic Intent: Beijing’s long-term cyber posture and goals. Read here

  • Part II – The Taiwan Contingency: Why American civilians—not soldiers—are the real front line. Read here

  • Part III – Sector-by-Sector Siege: Volt, Salt, Flax, and Brass Typhoon operations mapped against U.S. critical sectors. Read here

  • Part IV – Cascading Chaos: A chilling 72-hour breakdown of national systems. Read here

  • Part V – The Last Word: Resilience at Scale: A 90-day, 1-year, and 3-year resilience playbook. Read here

With that context in mind, today’s market update reflects a different but related reality: the duality of resilience and rising risk. On the one hand, Palo Alto Networks’ strong earnings and bullish outlook underscore the market’s confidence in security as a growth engine, even as budgets tighten and enterprises lean more heavily on AI-driven defenses. On the other, the headlines highlight escalating threats: AI-powered deepfake scams costing businesses hundreds of millions, a wave of high-impact breaches from Allianz Life to Workday, and new ransomware strains striking critical sectors. Regulators and ecosystem players are responding—CISA expanding its KEV catalog and PyPI strengthening supply chain safeguards—but the steady drumbeat of attacks on infrastructure, financial services, and the courts makes clear that adversaries are innovating just as quickly as defenders.

Market Update: Risk-Heavy

  • AI‑Driven Deepfake “CEO Impersonation” Scams Surge, Costing Businesses Millions – Scammers increasingly leverage AI-generated voice and video deepfakes to impersonate executives and trick employees into transferring funds or sensitive data. Losses in early 2025 have already surpassed $200 million.The Wall Street Journal

  • Palo Alto Networks Beats Q4 2025 Estimates and Raises Fiscal 2026 Guidance Amid CyberArk Deal – Strong earnings (27% profit growth, $2.5 B revenue), rising annual recurring revenue ($5.6 B), and positive outlook for fiscal 2026 ($10.47–10.52 B revenue) reportedInvestors

  • Allianz Life Hack Exposes 1.1 Million U.S. Customers’ Data – A cyberattack in late July compromised names, addresses, phone numbers, and email addresses of about 1.1 million U.S. customers. Allianz Life is investigating and offering two years of identity monitoring.Wikipedia+3Reuters+3SecurityWeek+3

  • New “Crypto24” Ransomware Strikes U.S. Manufacturing and Other Sectors – Trend Micro reveals a sophisticated ransomware group that combines legitimate tools with custom malware and advanced evasion tactics to target manufacturing and beyond.Industrial Cyber

  • Expired-Domain Checks Added to PyPI to Thwart Supply‑Chain Attacks – The Python Package Index (PyPI) now prevents account takeovers via expired domain hijacking, helping to secure the broader software supply chain.Industrial Cyber+4The Hacker News+4SecurityWeek+4

  • Workday Data Breach Bears Signs of Widespread Salesforce Hack - Scattered Spider and/or ShinyHunters suspected, SecurityWeek reportsSecurityWeek

  • US Firms Accelerate AI‑Driven Cyber Defense Amid Tightened Budgets – Cybersecurity budgets have slowed considerably (from 17% growth in 2022 to just 4% in 2025), prompting organizations to turn increasingly to AI-driven automation as a cost-effective security strategy.SecurityWeek

  • Allianz Life Data Leak Highlights Growing Identity Security Risks – A related expansion of point 3: Have I Been Pwned’s analysis of the Allianz Life breach reveals broader implications for identity theft across insurance and financial services.SecurityWeek+

  • Cyble researchers noted 25 possible critical infrastructure ransomware incidents in July, targeting sectors such as Government and law enforcement, Energy and utilities, and Telecommunications. An additional 20 incidents were noted as involving possible supply chain impact because of application software provided to other sectors. https://cyble.com/blog/ransomware-groups-july-2025-attacks/

As we now close out the “China, Inside The Wire” series, we now turn to a different but equally dangerous adversary—Russia. Unlike Beijing’s long-term, strategic posture, Moscow’s cyber operations are rooted in disruption, coercion, and plausible deniability. At the core are three powerful intelligence services: the GRU, Russia’s military intelligence arm responsible for everything from battlefield cyber operations to election interference; the SVR, its foreign intelligence service focused on espionage and long-horizon penetration of Western networks; and the FSB, the domestic security service that also maintains broad cyber counterintelligence and offensive authorities. Surrounding them is a fluid constellation of cyber-criminal groups, regional contractors, and so-called “patriotic hackers” who act as deniable extensions of state power—often rewarded, sometimes tolerated, but always useful in blurring attribution.

In our upcoming series, The Kremlin’s Long Shadow, we will unpack how this hybrid ecosystem operates across military conflict zones, global espionage theaters, and attacks on U.S. critical infrastructure. We’ll examine how the Kremlin’s reliance on both state and non-state operators creates a uniquely resilient threat model—and why understanding Russia’s decentralized, criminally-infused approach is essential to anticipating tomorrow’s cyber battles.

Have a great week, Raptor Community!

The DR Team

smb/