SecureWorld News

CISA, FBI Issue Urgent Warning on Akira Ransomware

Written by Cam Sivesind | Mon | Nov 17, 2025 | 8:38 PM Z

The threat landscape constantly shifts, but few threats demand immediate, sector-wide attention like the latest joint advisory concerning Akira ransomware.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and international partners recently issued a crucial advisory (AA24-109A) detailing the tactics, techniques, and procedures (TTPs) of the Akira ransomware group. Their accompanying press release highlighted the need for decisive action to protect against this pervasive threat.

Akira is not a new face, but its continued evolution and success—particularly its ability to leverage classic vulnerabilities like compromised VPNs—make this joint guidance a must-read for every security professional. The advisory emphasizes that Akira has caused significant financial harm and data loss across numerous sectors, proving its versatility and ruthless efficiency.

The core threat described in the CISA/FBI advisory focuses on Akira's consistent initial access method: exploiting virtual private networks (VPNs).

Attackers frequently target devices lacking multi-factor authentication (MFA) or abusing known flaws in VPN products to gain a foothold in the target network. Once inside, Akira attackers exhibit a high degree of proficiency in lateral movement and stealth:

  1. Credential theft: They quickly harvest credentials using tools like Mimikatz.

  2. Defense evasion: They often disable security software, particularly anti-virus programs, to ensure their deployment phase is uninterrupted.

  3. Data exfiltration (double extortion): Before encrypting files, Akira typically exfiltrates large volumes of sensitive data, enabling the double extortion scheme that drives up ransom payments.

  4. Encryption: They encrypt files, often renaming them with the .akira extension, crippling operational capability.

This reliance on exploiting fundamental security gaps (like weak VPN authentication) makes Akira a highly repeatable and successful attack model.

"The threat of ransomware from groups like Akira is real and organizations need to take it seriously, with swift implementation of mitigation measures," Nick Andersen, Executive Assistant Director for the Cybersecurity Division (CSD) at CISA, said in the press release. "During the multi-week government shutdown and the temporary lapse of the Cybersecurity Information Sharing Act of 2015, CISA remained steadfast in its commitment to get actionable information out to the critical infrastructure owners and operators that Americans depend on every day. We urge every organization, large or small, to follow the guidance released today and take steps now to protect their organizations against ransomware threats."

[RELATED: Congress Moves to End Shutdown—with Temporary Lifeline for CISA 2015]

Which industries should be most concerned?

While the advisory is mandatory reading for all, the history of Akira's targeting and the nature of its TTPs suggest several critical sectors should immediately prioritize implementing the recommended mitigations.

1. Financial Services

Financial services organizations, often characterized by complex regulatory environments and high-value data, are a prime target for ransomware. The Blancco 2025 Financial Services State of Data Sanitization Report highlights the sector's high exposure to breaches, with 82% of organizations surveyed suffering a breach or leak in the past year. Akira's preference for VPN exploitation and data exfiltration aligns perfectly with the goal of obtaining sensitive customer information (PII, account details) for double extortion.

2. Healthcare and Public Health (HPH)

The HPH sector is defined by its low tolerance for operational downtime, making it highly susceptible to pressure to pay ransoms. Akira's ability to move laterally and rapidly encrypt systems poses a direct threat to patient care systems and electronic health records (EHRs). Akira's targeting of core systems mirrors the systemic risk concerns outlined in the HSCC Sector Mapping and Risk Toolkit (SMART), where disruption to critical functions can have sector-wide consequences.

3. Government Agencies and Critical Infrastructure

State and local government networks, which often rely on legacy systems and budget-constrained IT teams, are vulnerable to the core exploitation methods used by Akira. Attacks against these sectors can disrupt essential public services, emergency response capabilities, and civic data management. Furthermore, the NASCIO 2025 State CIO Survey frequently emphasizes cybersecurity as a top priority for state IT leaders, underscoring the constant threat these entities face from sophisticated ransomware groups.

"Akira ransomware doesn't just steal money—it disrupts the systems that power our hospitals, schools, and businesses," said FBI Cyber Division Assistant Director Brett Leatherman. "Behind every compromised network, you'll find real people and communities harmed by callous cybercriminals. The FBI is using every tool available—our authorities, intelligence, capabilities, and partnerships—to pursue those responsible and make their operations more costly and less profitable. We urge every organization to remain vigilant and to quickly report intrusions to their local FBI field office. Together, we can deny ransomware actors the access and profits they seek."

The CISO's mitigation checklist

The joint advisory provides a clear, actionable list of preventative measures. For immediate defense against Akira, security leaders must focus on these non-negotiable items.

  1. Enforce MFA on all VPNs: This is the highest-priority mitigation. Multi-factor authentication must be mandatory for all remote access points, especially VPNs, to neutralize Akira's favorite initial access vector.

  2. Patch and update regularly: Immediately apply patches for known vulnerabilities, especially those related to VPNs, remote desktop services, and collaboration platforms.

  3. Segment networks: Use network segmentation to prevent lateral movement. If an attacker gains access via a single endpoint, they should be blocked from reaching domain controllers or backup repositories.

  4. Secure and isolate backups: Implement immutable or air-gapped backups that are inaccessible to the live network. Akira specifically targets and deletes shadow copies and backup systems; ensuring redundancy is the only failsafe.