Iranian Hackers Could Target US Infrastructure 

Iranian backed hackers could launch disruptive attack against US infrastructure, exploiting weak network as Iran and US face rising tensions.

On June 30, leading US security agencies warned that Iranian-backed hackers could launch disruptive attacks against American infrastructure by exploiting weak networks as Iran and US face rising tensions and aging systems, calling for sharper vigilance from both federal bodies and private firms. 

The alert, issued by the NSA, CISA, the FBI, and the DODs Cyber Crime Center, stressed the rising danger of Iran cyber warfare capabilities even while a fragile ceasefire continues to be held in the Middle East. 

“These actors have historically targeted poorly secured US networks and internet-connected devices for disruptive cyberattacks,” the advisory said, highlighting that outdated software, common passwords, and unprotected devices remain frequent vulnerabilities. 

Security experts believe Iran’s Islamic Revolutionary Guard Corps (IRGC) and its affiliated groups may use tactics like distributed denial-of-service (DDoS) and cyber threats from Iran to retaliate for US actions in the Middle East.  

 “All operators should heed the joint warning… especially as we head into a holiday week. Vigilance and preventive action is key,” said Cybersecurity Strategy Director at Nozomi Networks, Chris Grove. 

Iran Cyber Capabilities Toolkit and Targeted Sectors 

Cybersecurity specialists outlined several cyber attacks on US infrastructure by Iranian groups and their known methods. Among the most notable Iran and US tensions: 

• APT33 (Elfin): Targets aviation, energy, and industrial control systems. 
• APT34 (MuddyWater): Focuses on government espionage. 
• APT35 (Charming Kitten): Known for spear phishing and impersonating media outlets. 
• Iranian Cyber Army: Specializes in DDoS attacks and ideological defacement. 
• Void Manticore: Engages in ransomware and wiper malware attacks. 

Lawrence Pingree, VP at Disperive.io, recommended that organizations tighten multi-factor authentication (MFA), implement micro segmentation, and monitor the cyber attack on Iran administrative privileges closely. 

“If teams can remove packages like PowerShell and reduce admin privileges, these are the best approaches to defeat threats,” said Pingree. 

BeyondTrust Field CTO, James Maude, stressed the importance of securing remote access due to the current conflict between US and Iran, particularly in operational technology (OT) and industrial control systems (ICS).  

“This can be combined with real-time monitoring and controls… Relying on VPNs or Remote Desktop alone is not enough,” Maude warned. 

Iran and US in Perpetual Defense 

Beyond Iran cyber threats on US, national security voices warned of broader implications. President at Liberty Defense, Bryan Cunningham, suggested that Iran might retaliate both kinetically and digitally.  

“The risk – cyber and physical – is higher today than at any recent time,” Cunningham said, adding that sleeper cells or lone actors could be activated if the Iranian regime feels cornered. 

Cunningham concluded that “Americans… should be acutely aware of their surroundings and be especially vigilant at public gathering places,” including religious sites, sports venues, and government events. 

As the cyber war with Iran and US escalate, cybersecurity remains a frontline defense. 


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity sections to stay informed and up-to-date with our daily articles.