Hackers stole source code, bug details in disastrous F5 security incident – here’s everything we know and how to protect yourself
CISA has warned the F5 security incident presents a serious threat to federal networks


Cybersecurity firm F5 has confirmed state-sponsored hackers have stolen source code and customer information following a cyber attack.
In an alert to customers, the company said threat actors maintained long-term, persistent access to its BIG-IP product development environment and engineering knowledge management systems.
As part of the attack, threat actors exfiltrated files containing some BIG-IP source code, along with information pertaining to undisclosed vulnerabilities that the company was in the process of remediating.
Notably, hackers don’t appear to have accessed data from its CRM, financial, support case management, or iHealth systems. Similarly, the company's software supply chain, including its source code and build and release pipelines, doesn't appear to have been modified.
"We have no knowledge of undisclosed critical or remote code vulnerabilities, and we are not aware of active exploitation of any undisclosed F5 vulnerabilities," F5 said in its advisory.
"We have taken extensive actions to contain the threat actor. Since beginning these activities, we have not seen any new unauthorized activity, and we believe our containment efforts have been successful."
Some files from F5's knowledge management platform contained configuration or implementation information for a small percentage of customers. The firm said it was reviewing the files and contacting affected customers.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
CISA, NCSC raise alarm over F5 security incident
Security agencies have issued an alert following the disclosure, with the US Cybersecurity and Infrastructure Security Agency (CISA) and the UK’s National Cyber Security Centre (NCSC) urging organizations to remain vigilant.
In an emergency directive, CISA said the incident could enable threat actors to conduct “static and dynamic analysis for identification of logical flaws” in affected products.
"Successful exploitation of the impacted F5 products could enable a threat actor to access embedded credentials and Application Programming Interface (API) keys, move laterally within an organization’s network, exfiltrate data, and establish persistent system access,” the agency said.
“This could potentially lead to a full compromise of target information systems."
CISA has ordered federal networks to take immediate action, identifying all instances of F5 BIG-IP hardware devices and F5OS, BIG-IP TMOS, Virtual Edition, BIG-IP Next, BIG-IP IQ software, and BNK/CNF.
They must check whether physical or virtual BIG-IP devices exposed to the public internet give public access to the networked management interface.
Similarly, the agency urged organizations to apply the latest vendor updates for F5OS, BIG-IP TMOS, BIG-IQ, and BNK/CNF by 22 October, disconnect end-of-support devices, mitigate against cookie leakage, and report back on all this by 29 October.
F5 attack can’t be ignored, experts warn
Ryan Dewhurst, head of proactive threat intelligence at watchTowr, said the security incident should be taken seriously by customers and urged organizations to take immediate action.
"On October 13th, F5 quietly announced it had rotated its signing certificates and cryptographic keys, the ones used to prove that F5-produced software is legitimate and untampered. That’s not a routine update. Vendors only do that when something has gone very wrong," he said.
"Older software signed with the previous keys may now warrant closer scrutiny. For a vendor whose products sit deep in enterprise and government networks, this is a serious breach of trust," Dewhurst added.
"If those compromised keys were stolen, and F5 hasn’t ruled that out, malicious software updates signed by "F5" could be indistinguishable from the real thing."
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
MORE FROM ITPRO
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
Databricks wants to train 100,000 people in AI across the UK and Ireland – here's how to get involved
News The company will work with government and academic institutions to bolster AI and data skills
-
This new phishing scam is duping tech workers looking for a career change
News A new Google Careers phishing scam is targeting tech workers looking for a change of scenery – here's how to stay safe
-
Hackers are using a new phishing kit to steal Microsoft 365 credentials and MFA tokens – Whisper 2FA is evolving rapidly and has been used in nearly one million attacks since July
News Whisper 2FA is now the third most common Phishing as a Service tool worldwide
-
Government urges large enterprises to shore up defenses as NCSC warns UK faces four 'nationally significant' cyber attacks every week
News UK enterprises of all sizes face escalating cybersecurity threats, ministers have warned
-
Third time lucky? The FBI just took down BreachForums, again
News The hacking forum is down for now, but the group behind it, Scattered Lapsus$ Hunters, isn't going to stop extorting victims of the Salesforce breach
-
A malicious MCP server is silently stealing user emails
News Koi Security says it's discovered the first malicious MCP server in the wild, exposing a risk to the entire ecosystem
-
NCA confirms arrest after airport cyber disruption
News Disruption is easing across Europe following the ransomware incident
-
Cyber skills shortages are pushing firms into dangerous shortcuts – and it’s putting them at huge risk of security breaches
News Chronic cyber skills shortages mean many businesses are implementing quick fixes
-
Pentesters are now a CISOs best friend as critical vulnerabilities skyrocket
News Attack surfaces are expanding rapidly, but pentesters are here to save the day
-
Hackers are disguising malware as ChatGPT, Microsoft Office, and Google Drive to dupe workers
News Beware of downloading applications like ChatGPT, Microsoft Office applications, and Google Drive through search engines