By FP Analytics, with support from Microsoft

JUNE 2025



In an increasingly digitized world, the complexity of infrastructure security and risks of cyber threats have never been higher. Public and private sector cooperation and collaboration are imperative to safeguarding lives, transnational networks, and national security. This Insight Brief, produced by FP Analytics with support from Microsoft, explores the present threat landscape and the ways in which a range of stakeholders can work together to strengthen digital resilience within and across borders.  Download the report

Bibliography

+

2024 Global Threat Roundup Report. (2025, January 27). Forescout Technologies. https://www.forescout.com/resources/2024-global-threat-roundup-report/

Akira ransomware gang suspected of carrying out ransomware attack on Finnish IT service provider and cloud hosting provider Tietoevry in January 2024. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Allies agree new NATO Integrated Cyber Defence Centre. (2024, July 10). NATO. https://www.nato.int/cps/en/natohq/news_227647.htm

China-linked APT Volt Typhoon exploited a zero-day in Versa Director in June 2024. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Huismans, J., Lucas, R., Palicka, O., Winder, S., & Silfversten, E. (2025). Interoperability in the digital environment: Opportunities and challenges: Enabling NATO Digital Capabilities Series: Paper 3. RAND Corporation. https://www.rand.org/pubs/research_reports/RRA3831-3.html

Lithuanian electric car charging service Ignitis ON disrupted on 11 February 2024. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Martin, A. (2023, February 17). NATO official: Alliance needs to consider ‘a more structural cooperation’ with Microsoft, Google. The Record. https://therecord.media/google-microsoft-nato-structural-cooperation

NATO Digital Backbone & NATO Digital Backbone Reference Architecture. (n.d.). NATO. https://www.nato.int/nato_static_fl2014/assets/pdf/2024/12/pdf/241213-DBRA.pdf

NATO Industry Cyber Partnership. (n.d.). Retrieved June 18, 2025, from https://www.ncia.nato.int/business/partnerships/nato-industry-cyber-partnership

NATO Recognises Cyberspace as a ‘Domain of Operations’ at Warsaw Summit. (2016, July). CCDCOE. https://ccdcoe.org/incyder-articles/nato-recognises-cyberspace-as-a-domain-of-operations-at-warsaw-summit/

Navetta, D., & Mathur, U. (2015, January). Sharing Cyber Threat Information: A Legal Perspective. Information Systems Security Association. https://privacylawblog.lexblogplatformthree.com/wp-content/uploads/sites/489/2015/01/Sharing-Cyber-Threat-Information_ISSAS0115.pdf

Pro-Russian groups Killnet and NoName057(16) targeted Lithuanian company and government websites in June 2022. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Riedenstein, C., Echikson, W., & Landrum, L. (2025). Defend in the Cloud: Boost NATO Data Resilience (Comprehensive Reports). Center for European Policy Analysis. https://cepa.org/comprehensive-reports/defend-in-the-cloud-boost-nato-data-resilience/

Russian hacker group Lockbit 3.0 claimed responsibility for ransomware attack against Italian cloud service provider Westpole in December 2023. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Smeets, M. (2021, August). NATO allies’ offensive cyber policy: A growing divide? (M. Foulon & J. Thompson, Eds.). The Hague Centre for Strategic Studies. https://hcss.nl/wp-content/uploads/2021/08/Essay-3-NATO-allies-offensive-cyber-policy-A-growing-divide-3.pdf

SolarWinds Cyberattack Demands Significant Federal and Private-Sector Response (infographic). (2021, April 22). U.S. Government Accountability Office. https://www.gao.gov/blog/solarwinds-cyberattack-demands-significant-federal-and-private-sector-response-infographic

Table View. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/

Unknown threat actors targeted Zambrów Co-operative Bank in Poland with ransomware on 16 January 2024. (n.d.). European Repository of Cyber Incidents. Retrieved June 18, 2025, from https://eurepoc.eu/table-view/