The Cybersecurity Landscape in 2025
In 2025, cybersecurity is no longer a background concern; it has become the number one business risk across every sector. From finance to healthcare, small businesses to global enterprises, digital resilience defines survival. The Top Cybersecurity Challenges in 2025 are not only technical but also strategic, forcing organisations to rethink how they protect assets, staff, and customers in an increasingly hostile digital environment.
Why 2025 is a Critical Year for Cybersecurity
The last few years have seen cyberattacks rise in both frequency and sophistication. Threat actors are leveraging advanced tools powered by artificial intelligence, making attacks faster, more adaptive, and harder to detect. Businesses that once believed they were too small to be targeted now face the same risks as large corporations. This levelling of the threat landscape makes cybersecurity risks for businesses a universal priority, regardless of size or industry.
The shift towards remote and hybrid work has also expanded the attack surface. Distributed teams, cloud-based collaboration tools, and bring-your-own-device policies create more opportunities for malicious actors to exploit vulnerabilities. When combined with regulatory pressures and customer expectations around data protection, 2025 has become a defining year in how businesses manage cyber resilience.
The Role of AI in Shaping the Threat Environment
Artificial intelligence is a double-edged sword in the cybersecurity world. While organisations are deploying AI to detect anomalies, prevent breaches, and automate defences, attackers are using the same technology to craft convincing phishing campaigns, develop polymorphic malware, and deploy future of cyber threats that are nearly indistinguishable from legitimate communications.
The emergence of deepfake technology poses a particularly worrying trend. CEOs and finance teams are being targeted with synthetic voices and video, tricking them into authorising fraudulent transactions. As these attacks become mainstream, the cost of inaction is growing exponentially.
Remote Work and Cloud Reliance: A Perfect Storm
The reliance on cloud services has enabled businesses to scale faster, streamline operations, and empower remote teams. Yet, misconfigured cloud environments and weak access controls remain one of the most common causes of data breaches. According to industry research, cloud misconfigurations were responsible for over 25% of breaches in the past year, and this figure is expected to climb.
Remote work also introduces challenges in endpoint security. Employees connecting from home or public Wi-Fi networks may bypass traditional perimeter defences, leaving businesses vulnerable. The solution lies in adopting zero-trust security models, regular audits, and staff training — measures that too few companies have implemented effectively.
Cybersecurity as a Strategic Business Priority
Cybersecurity is no longer just an IT issue. It is a boardroom-level concern tied directly to brand reputation, regulatory compliance, and customer trust. Investors, partners, and clients now expect businesses to demonstrate strong digital defences as part of due diligence. A single breach can wipe out years of reputation-building, highlighting why cybersecurity trends 2025 demand proactive investment rather than reactive fixes.
At TheCodeV, we recognise that these challenges are not isolated. Businesses require a holistic approach, combining technology, strategy, and culture. By aligning digital operations with robust security measures, organisations can navigate 2025 with confidence.
For businesses seeking tailored solutions, exploring our homepage and digital services provides insight into how security can be embedded across every digital initiative.
AI-Powered Cyber Attacks and Deepfakes
Artificial intelligence has become one of the most transformative forces in cybersecurity — both as a defence mechanism and as a weapon for attackers. In the list of the Top Cybersecurity Challenges in 2025, AI-driven hacking stands out because of its speed, adaptability, and sophistication. Criminals are increasingly turning to automation, machine learning, and generative AI to create attacks that are harder to detect, more convincing, and devastatingly effective.
The Rise of AI-Generated Phishing
Traditional phishing relied on poor grammar and generic emails. In 2025, attackers deploy AI models capable of writing personalised, context-aware messages at scale. These AI cybersecurity threats can imitate writing styles, reference recent business events, and even mimic colleagues’ communication patterns.
An employee receiving such an email is far more likely to trust it — and that is exactly the danger. Once trust is exploited, attackers can steal credentials, initiate fraudulent payments, or install malware on critical systems. According to Europol’s Internet Organised Crime Threat Assessment, AI-powered social engineering is predicted to be one of the fastest-growing cybercrime methods in Europe and beyond.
The challenge for businesses is that traditional email filters struggle to identify AI-generated messages, meaning proactive measures such as advanced anomaly detection and employee awareness training are essential.
Deepfakes as a Corporate Threat
Among the most alarming developments are deepfake scams. Cybercriminals are now using synthetic audio and video to impersonate executives, financial officers, and even legal advisors. Fraudulent instructions delivered through a convincing deepfake call or video meeting can lead to multi-million-pound losses.
This isn’t science fiction. Several high-profile cases in 2024 demonstrated how attackers successfully used deepfake voices to trick staff into transferring funds. By 2025, such attacks have become more common, leaving businesses struggling to verify the authenticity of internal communications.
Organisations that fail to implement verification protocols — such as multi-channel confirmation for financial requests — expose themselves to severe risk. The reputational damage from falling victim to deepfake manipulation often outweighs the financial loss itself.
Generative AI Malware: The Next Wave of Attacks
Beyond phishing and deepfakes, AI-driven hacking now extends to malware. Attackers are deploying generative AI systems to create polymorphic code — malware that rewrites itself to evade detection. Security teams find themselves in a continuous battle, as signatures and patches become obsolete almost as soon as they are developed.
This creates a pressing need for businesses to adopt adaptive security strategies. AI-powered defence systems, continuous monitoring, and real-time threat intelligence sharing are now prerequisites for effective protection. Static defences simply cannot keep pace with the speed of generative AI threats.
Building Proactive Defence Strategies
To respond effectively, businesses must shift from reactive cybersecurity to proactive resilience. That means:
-
Deploying AI-powered defence tools that learn and adapt faster than attackers.
-
Implementing zero-trust frameworks that verify every access request, reducing reliance on perimeter security.
-
Conducting regular staff training to help employees recognise sophisticated social engineering attempts.
-
Verifying executive communications through strict protocols to reduce vulnerability to deepfakes.
Partnering with experts who understand the evolving landscape of AI cybersecurity threats is no longer optional — it’s vital. At TheCodeV, our services are designed to integrate advanced defence strategies into your business systems, while our consultation offering ensures you gain tailored guidance for the specific risks your organisation faces.
AI may be transforming the business world, but it’s also reshaping the cyber threat landscape at an unprecedented rate. The organisations that thrive in 2025 will be those that act today — leveraging both technology and expertise to stay one step ahead of attackers.
AI-Powered Cyber Attacks and Deepfakes
Artificial intelligence has shifted from being a tool of innovation to a weapon of exploitation. In the broader landscape of the Top Cybersecurity Challenges in 2025, one of the most urgent threats businesses face is the rise of AI-powered attacks. With generative AI, attackers can now automate hacking, create convincing fake identities, and design scams at a scale and speed that traditional defences struggle to counter.
The Rise of AI-Generated Phishing
Phishing emails used to be easy to spot. Poor spelling, generic greetings, and suspicious links were red flags for even the least tech-savvy employee. But today, attackers are leveraging AI models that craft emails in fluent, context-aware language. These messages mirror corporate writing styles, reference internal projects, and even mimic specific colleagues.
Such AI cybersecurity threats make it nearly impossible for employees to distinguish between genuine and fraudulent communication. According to Europol’s Internet Organised Crime Threat Assessment, AI-generated social engineering has become one of the most concerning developments for law enforcement worldwide. Without new safeguards, businesses risk seeing an increase in credential theft, financial fraud, and network infiltration.
Deepfakes as a Corporate Threat
If phishing has become smarter, deepfake scams have turned deception into an art form. Fraudsters now use synthetic audio and video to impersonate executives and senior staff. A fabricated video call from a “CEO” instructing finance teams to approve a transfer may look and sound authentic — yet it could be an attacker operating from another continent.
High-profile cases in recent years show that even multinational corporations have been duped by deepfake voices authorising million-pound wire transfers. By 2025, the technology is so advanced that traditional verification methods, such as recognising a voice or face, are no longer sufficient. Businesses must now implement secondary verification protocols, like cross-channel approvals, to prevent devastating losses.
Generative AI Malware: Constantly Evolving Threats
Another dimension of AI-driven hacking is the creation of malware that can rewrite its own code. Known as polymorphic malware, it changes form every time it is detected, bypassing signature-based antivirus software. Attackers use generative AI to release thousands of variants in hours, overwhelming security teams.
This constant evolution forces businesses to rethink defensive strategies. Static tools are outdated within weeks; only adaptive solutions powered by machine learning can keep up with the speed of AI-driven threats. Continuous monitoring and AI-led anomaly detection are now business essentials, not luxuries.
Building Proactive Defence Strategies
Businesses cannot afford a reactive stance. To stay ahead, leaders must adopt proactive approaches that include:
-
AI-driven defence tools capable of predicting and neutralising threats in real time.
-
Zero-trust security models, ensuring every access request is verified and authenticated.
-
Regular training programmes to help staff recognise advanced phishing and social engineering attempts.
-
Verification protocols for executives, reducing susceptibility to deepfake scams.
TheCodeV supports organisations by embedding these strategies into their systems. Our services are tailored to the evolving AI threat landscape, while our consultation sessions help leaders develop actionable roadmaps to secure their businesses against the next wave of digital crime.
AI has changed the rules of the cybersecurity game. The businesses that will thrive in 2025 are those that recognise the scale of AI cybersecurity threats today and take decisive steps to strengthen their resilience before it’s too late.
Cloud Security and Remote Work Vulnerabilities
The digital workplace of 2025 is built on cloud-first strategies and flexible working models. While this shift has enabled agility and global collaboration, it has also created one of the most pressing areas in the Top Cybersecurity Challenges in 2025: securing cloud environments and remote workforces. Misconfigurations, weak authentication, and insider risks continue to expose organisations to costly breaches.
Cloud Reliance: Convenience vs Risk
Cloud platforms have become the backbone of modern business operations, from hosting mission-critical applications to storing customer data. Yet the convenience of cloud adoption often hides its risks. Many businesses rush deployment without fully securing their infrastructure. Misconfigured cloud storage accounts, for instance, remain among the most common causes of sensitive data leaks.
According to Gartner’s Cloud Security Trends, over 90% of cloud security breaches are caused by user error, not the cloud provider itself. This means the responsibility falls squarely on organisations to enforce robust configurations and ongoing monitoring.
The growing reliance on multi-cloud environments further complicates matters. Each provider has unique policies, tools, and security controls, making it difficult for businesses to maintain a unified defence strategy. Without careful oversight, cloud convenience can quickly transform into a liability.
The Human Side of Cloud Cybersecurity Risks
Technology is only part of the equation. Human mistakes and insider actions represent a significant share of cloud cybersecurity risks. From accidentally exposing storage buckets to neglecting updates, employees can inadvertently open the door to attackers.
Remote teams compound the problem. Staff accessing cloud services from home networks or unsecured devices increase the likelihood of compromise. The blurred boundary between personal and professional usage heightens exposure to malware, credential theft, and unauthorised access.
Protecting Remote Teams in 2025
Hybrid and remote work models are here to stay, but remote work security is still a challenge for many organisations. Employees often connect via insecure networks, making them prime targets for phishing and man-in-the-middle attacks. Additionally, reliance on personal devices without strict endpoint security controls creates a patchwork of vulnerabilities.
To safeguard remote operations, businesses must adopt a layered approach. This includes mandatory multi-factor authentication, VPN enforcement, and continuous monitoring of remote endpoints. Training employees to spot suspicious activity also remains vital, as technical measures alone cannot counter all risks.
Zero Trust Security 2025: The New Standard
The concept of perimeter-based security has become obsolete in a borderless digital workplace. Instead, zero trust security 2025 has emerged as the new gold standard. This model assumes no device, user, or application should be trusted by default — every access attempt must be verified.
Zero trust goes beyond identity verification. It involves continuous authentication, adaptive access policies, and strict segmentation of resources. By enforcing least-privilege access, organisations can limit the damage if a user account or device is compromised. For businesses embracing remote work and cloud adoption, zero trust is no longer optional but essential.
Making Security a Strategic Priority
Cloud and remote work vulnerabilities demand more than quick fixes. They require long-term strategy, investment, and cultural change. Businesses that take cybersecurity lightly risk reputational damage, regulatory fines, and loss of client trust.
At TheCodeV, we help companies address these gaps by embedding security into their digital transformation journeys. Our about us page outlines our expertise, while our contact team is available to provide tailored guidance for cloud and remote security challenges.
The organisations that thrive in 2025 will be those that treat cloud security not as an afterthought but as a foundation for sustainable growth. By balancing convenience with caution, and technology with training, businesses can reduce exposure to the evolving threat landscape.
Ransomware Evolution and Financial Impact
Few threats have evolved as aggressively as ransomware. Once limited to simple data-locking schemes, it has now transformed into a multi-layered business model for cybercriminals. In the context of the Top Cybersecurity Challenges in 2025, ransomware stands out as both a technological and economic menace, crippling organisations of all sizes.
Ransomware in 2025: Beyond Data Theft
Early ransomware attacks focused on encrypting files and demanding payment for their release. In 2025, criminals use double and triple extortion tactics. First, they encrypt business data. Then, they threaten to leak sensitive information if payment isn’t made. Finally, they target stakeholders directly — such as clients, suppliers, or regulators — amplifying reputational and legal risks.
This layered form of cyber extortion places organisations under immense pressure. Paying the ransom doesn’t guarantee safety, as data may still be leaked or sold. The cumulative impact goes far beyond lost files; it undermines customer trust and brand credibility.
Ransomware-as-a-Service: Lowering the Barrier for Attackers
The professionalisation of ransomware has given rise to ransomware-as-a-service (RaaS). Just as businesses adopt software-as-a-service models, criminals now offer subscription-based ransomware kits to affiliates with little technical knowledge.
This democratisation of cybercrime means SMEs — once thought too small to attract attention — are now prime targets. Attackers are no longer limited to highly skilled groups; virtually anyone can rent ransomware tools on the dark web. As highlighted in the ENISA Threat Landscape Report, RaaS is one of the fastest-growing segments of cybercrime, contributing to the surge in global attacks.
The Economic Toll on SMEs and Enterprises
Ransomware is not just an IT issue; it is an economic disaster. For small and medium-sized enterprises, even a single attack can lead to closure due to downtime costs, ransom payments, and regulatory penalties. Larger corporations, meanwhile, face multimillion-pound disruptions, reputational fallout, and shareholder lawsuits.
The cost of recovery often exceeds the ransom itself. Businesses must contend with forensic investigations, compliance reporting, and rebuilding damaged infrastructure. The ripple effects extend to supply chains, partners, and customers — making ransomware a systemic risk across industries.
Business Continuity Risks
One of the most overlooked aspects of ransomware is its impact on business continuity risks. Critical operations, from customer support to logistics, can grind to a halt during an attack. Recovery timelines vary from weeks to months, leaving businesses unable to serve clients or fulfil contracts.
Insurance has traditionally been a safety net, but in 2025, cyber insurers are tightening their policies. Premiums are rising, and payouts often require proof of robust preventative measures, such as zero-trust frameworks and regular patching. Businesses without these safeguards face not only higher premiums but also potential denial of claims.
Strategic Defence Against Ransomware
To counter this evolving threat, businesses must adopt a proactive stance:
-
Regular backups stored securely offline, ensuring recovery without paying ransoms.
-
Network segmentation to limit the spread of attacks.
-
Employee training to reduce susceptibility to phishing, the primary entry point.
-
Incident response plans tested regularly to minimise downtime.
TheCodeV empowers organisations to strengthen resilience by embedding these measures into digital transformation initiatives. Our tailored pricing plans make advanced security strategies accessible, while our expertise in ecommerce SEO ensures growth initiatives remain secure and scalable.
Ransomware in 2025 is no longer a fringe issue; it is a mainstream, global threat that strikes indiscriminately. Businesses that fail to plan for this reality risk severe financial and operational consequences. Those that invest in resilience, however, can weather the storm and emerge stronger.
Regulatory Compliance and Data Privacy Challenges
As the digital economy matures, compliance has become inseparable from cybersecurity. In 2025, businesses are not only expected to safeguard data but also to demonstrate compliance with a growing body of regulations. From GDPR 2025 updates to the new AI Act, companies face stricter standards, heavier fines, and higher expectations from customers and regulators alike.
Why Compliance Matters in 2025
Regulation is no longer just a box-ticking exercise. It is now a critical part of business reputation. Customers increasingly judge organisations not only on their services but on how responsibly they handle personal data. A single misstep can lead to reputational harm, loss of trust, and financial damage that far outweighs any regulatory fine.
The UK Information Commissioner’s Office (ICO) has made it clear that accountability is central to compliance. This includes maintaining accurate records of processing activities, demonstrating proactive risk assessments, and building privacy into systems from the ground up. In short, compliance has become a business differentiator in 2025.
GDPR 2025: Strengthening Data Protection
The original General Data Protection Regulation (GDPR) transformed how companies collect, store, and use personal data. With GDPR 2025 updates, the focus has shifted to strengthening enforcement and clarifying grey areas.
Key changes include:
-
Stricter consent requirements, making it harder for businesses to rely on implied permissions.
-
Higher penalties for repeat offenders, with some fines reaching up to 6% of global annual turnover.
-
Extended obligations for data processors, not just controllers, meaning supply chains are now under closer scrutiny.
For businesses, this means a renewed emphasis on data governance frameworks, regular audits, and transparent communication with customers.
AI Compliance and the EU AI Act
Artificial intelligence is another area facing significant regulatory scrutiny. The EU AI Act introduces obligations around transparency, risk assessment, and accountability for companies deploying AI systems. In practice, this means businesses must explain how algorithms make decisions, particularly when personal data is involved.
These requirements are creating new data privacy challenges, especially for companies using AI in customer service, hiring, or financial decision-making. The pressure to achieve AI compliance is reshaping development processes, forcing organisations to adopt ethical AI practices from design to deployment.
Cross-Border Data Transfers
The global nature of business makes cross-border data transfers unavoidable. Yet, compliance in this area has become more complex. Brexit, shifting adequacy decisions, and evolving international agreements mean that companies must stay on top of changing rules to avoid violations.
Failing to implement proper safeguards for international transfers can result in hefty fines and operational disruption. For multinational companies, this is one of the most pressing regulatory challenges of 2025.
The Cost of Non-Compliance
The financial penalties for non-compliance are significant, but the real cost lies in business continuity and reputation. Organisations caught mishandling data face lawsuits, negative press, and erosion of customer confidence. For many, recovery takes years — if it happens at all.
Compliance is no longer optional insurance; it is a fundamental part of digital strategy. Businesses that embed regulatory alignment into their operations gain a competitive advantage, while those that treat it as an afterthought risk long-term damage.
At TheCodeV, we help businesses turn compliance into a strength. Our consultation service provides tailored guidance on meeting the latest regulatory demands, while our questionnaire helps organisations assess their readiness and identify gaps before regulators do.
As regulations continue to evolve, businesses that lead with transparency, accountability, and foresight will be the ones to thrive in a world where compliance equals trust.
Human Factor: Social Engineering and Insider Threats
Technology alone cannot guarantee safety. In 2025, one of the most significant contributors to the Top Cybersecurity Challenges in 2025 remains human behaviour. Despite advances in AI-driven defences and zero-trust frameworks, attackers continue to exploit the weakest link: people. From phishing campaigns to insider misuse, the human factor presents ongoing risks that demand strategic attention.
Social Engineering Tactics in 2025
Social engineering has grown more sophisticated than ever. Instead of generic scams, attackers now tailor their approaches using publicly available data from social media and professional platforms. The result is hyper-personalised attacks that feel authentic to the recipient.
Common examples of social engineering 2025 include:
-
AI-crafted phishing emails that mimic colleagues or clients with near-perfect accuracy.
-
Voice deepfakes used to impersonate senior executives and authorise fraudulent transactions.
-
Pretexting and baiting, where attackers create convincing scenarios to manipulate employees into revealing sensitive data.
The UK’s National Cyber Security Centre (NCSC) warns that phishing remains the most common method of compromise for organisations. Despite awareness campaigns, many employees still struggle to identify well-crafted attacks, especially when they come during busy periods or appear to come from trusted authorities.
The Reality of Insider Threats
Not all risks come from external actors. Insider threats are an equally dangerous element of the cybersecurity landscape. These can be malicious insiders — employees who intentionally misuse their access — or accidental insiders who cause harm through negligence.
With remote and hybrid work environments, insider activity is harder to detect. An employee downloading sensitive files to a personal device may raise no immediate alarms, yet the long-term risk is significant. As cloud adoption increases, so does the opportunity for insiders to exploit weak access controls or improperly secured storage.
The Role of Cybersecurity Training
One of the most effective mitigations against human risk is continuous cybersecurity training. Yet many organisations still treat training as a one-off exercise. In reality, cyber awareness must be embedded into company culture, with regular refreshers and scenario-based exercises.
Effective programmes should cover:
-
Phishing simulation exercises, helping staff recognise modern attacks.
-
Credential management practices, such as password managers and multi-factor authentication.
-
Behavioural awareness, training staff to question unusual requests, even from senior leaders.
When employees become active participants in security rather than passive weak points, businesses significantly reduce their vulnerability.
Reducing Insider Risks
Mitigating insider threats requires a blend of technology and culture. Practical measures include:
-
Least-privilege access controls, ensuring employees only have access to what they need.
-
Activity monitoring and anomaly detection, flagging unusual behaviour such as large data transfers.
-
Clear reporting channels, empowering staff to raise concerns without fear of reprisal.
Equally important is building a culture of trust and accountability. Employees who feel undervalued or disconnected are more likely to become negligent or malicious actors. Businesses investing in both employee engagement and technical safeguards reduce the probability of insider-driven incidents.
At TheCodeV, our digital services help organisations strengthen their human defences as part of a holistic security approach. For professionals looking to contribute to this mission, opportunities on our career page highlight how we are building teams that prioritise security awareness and resilience.
The reality is clear: while advanced tools are vital, they cannot replace human vigilance. By addressing insider threats and empowering staff through training, businesses can turn their workforce from a risk factor into their first line of defence.
Cybersecurity Solutions: How to Protect Your Business in 2025
The journey through the Top Cybersecurity Challenges in 2025 has highlighted just how complex and dangerous the digital landscape has become. From AI-driven attacks and deepfake scams to cloud misconfigurations, ransomware, compliance pressures, and insider threats, businesses are facing risks that evolve daily. Yet with the right strategies, these challenges can be transformed into opportunities to build resilience and strengthen trust.
Practical Strategies for Business Protection
Organisations cannot rely on outdated, perimeter-based defences. They must adopt modern frameworks and technologies that anticipate rather than react to threats. Proven business cybersecurity solutions include:
-
Zero Trust Architecture: This ensures no device, user, or application is trusted by default. Every request is verified, limiting exposure to compromised accounts.
-
AI-Powered Defence Tools: Using machine learning to detect anomalies in real time helps businesses counter AI-driven hacking before it causes damage.
-
Regular Security Audits: Independent testing and audits reveal gaps before attackers can exploit them, aligning with the NIST Cybersecurity Framework.
-
Continuous Cybersecurity Training: Employees trained in spotting phishing, managing credentials, and reporting anomalies become proactive defenders of digital assets.
-
Robust Backup and Recovery Plans: With ransomware trends accelerating, offline backups and tested recovery procedures are vital for maintaining operations.
By embedding these measures into everyday practices, organisations achieve long-term cyber resilience, protecting not only systems but also their reputation, customers, and growth potential.
Partnering with Experts
The scale of today’s cyber threats makes it unrealistic for many businesses to go it alone. Attackers operate globally, collaborate in underground networks, and adapt faster than most in-house teams can. That is why partnerships with trusted cybersecurity experts are essential.
At TheCodeV, we work with organisations to design and implement tailored business cybersecurity solutions that align with strategic goals. Whether addressing regulatory compliance, mitigating ransomware risks, or strengthening cloud security, our solutions integrate seamlessly with existing business operations.
We understand that protecting digital assets is not just about technology — it is about empowering leadership teams, employees, and customers to operate in a secure, trusted environment. By combining global expertise with a client-focused approach, TheCodeV ensures businesses are future-ready.
Building Resilience for the Future
Cybersecurity in 2025 is not simply about avoiding breaches; it is about building resilience. Businesses that prioritise security enjoy stronger customer loyalty, smoother compliance journeys, and greater confidence in pursuing digital transformation. Conversely, those that delay investment risk becoming another cautionary headline.
Your organisation’s future is too important to leave unprotected. By adopting zero trust models, leveraging AI-powered defences, and investing in staff awareness, you can not only withstand cyber threats but also gain a competitive edge.
Secure Your Business with TheCodeV
At TheCodeV, we specialise in helping organisations navigate the complexities of cybersecurity. Our tailored services empower you to face today’s evolving threats with confidence, while our dedicated contact team ensures you receive expert guidance every step of the way.
Don’t wait until a cyberattack exposes vulnerabilities that could have been prevented. Partner with TheCodeV — your trusted global software partner — to secure your future, protect your reputation, and achieve lasting cyber resilience.