Black Hat 2025 Recap: Agentic AI, Social Engineering & Threat Mitigation Stagnation

by
Nametag Team
North Korea Blog Post Header
Nametag console showing a successful verification result

Workforce Identity Verification

Prevent breaches and reduce IT support costs with ready-to-use solutions built on Deepfake Defense™ identity verification and turnkey IAM integrations.

Black Hat USA 2025 is winding down, but the real work is just getting started. This year, three topics took center stage throughout the conference: Agentic AI, social engineering attacks (including by Scattered Spider), and stagnation in mitigations recommended by security researchers and 3-letter agencies.

Beyond the booths and briefings, here’s what we learned from dozens of conversations with some of the world’s foremost security practitioners. 

Black Hat Learning 1: Agentic AI Risks Are Top of Mind for Just About Everyone

At least half a dozen vendors launched new Agentic AI-powered features or new defenses against agent-driven threats. And just like those announcements, nearly every conversation we had started with two questions:

  1. How could our own use of agentic AI compromise our security posture?
  2. How are bad actors using AI agents to bypass or exploit our defenses?

CISOs are clearly taking a proactive stance, but they’re a missing layer of control. Many told us that the current and future crop of tooling still doesn’t help them answer the real question:

“𝘞𝘩𝘰 built this agent? Who deployed it? Who changed it, and how can I prove that with certainty?”

Clearly, it’s not enough to audit an agent itself. You have to verify the human behind it. That means:

  • Verify a user’s identity before they’re allowed to build an agent.
  • Reverify them at the moment they deploy that agent.
  • Reverify them again when they make updates or reconfigure capabilities.

Interceptable OTPs and fatigue-prone push notifications aren’t good enough for security teams. Agentic AI is so powerful, and so potentially risky, that workforce-grade identity verification is required to protect the lifecycle of an AI agent, much in the way it’s now required to protect the lifecycle of a credential (like an MFA token).

Read more about Agentic AI risks and trust →

Black Hat Learning 2: Social Engineering is Now the #1 Intrusion Vector, Globally

Right in the middle of Black Hat, Palo Alto Networks’ Unit 42 dropped a bombshell: According to their 2025 Global Incident Response Report, social engineering is now the top intrusion vector worldwide.

Within days, new breaches tied to Salesforce data thefts also hit the news, again rooted in social engineering. And on the show floor, practitioners told us the same thing: One of their greatest fears is that a single chat or phone call could open the door to their entire environment.

What can we learn from this convergence of threat report, breach news, and anecdotes?

  1. 𝘏𝘶𝘮𝘢𝘯 𝘦𝘮𝘱𝘢𝘵𝘩𝘺 is always the weakest link in any security chain.
  2. Attackers love to target 𝘱𝘦𝘰𝘱𝘭𝘦 𝘰𝘷𝘦𝘳 𝘵𝘦𝘤𝘩𝘯𝘰𝘭𝘰𝘨𝘺 (when they can).
  3. Security teams need to 𝘳𝘦𝘮𝘰𝘷𝘦 𝘵𝘩𝘦 𝘱𝘰𝘴𝘴𝘪𝘣𝘪𝘭𝘪𝘵𝘺 of social engineering.

In multi-factor authentication (MFA), removing the possibility of social engineering means switching to phishing-resistant factors (passkeys, hardware tokens, etc.) which can't be intercepted or exploited so easily.

But MFA isn’t the only attack surface where social engineering is a risk.

Scattered Spider, one of the world’s most successful threat clusters, has perfected the art of social engineering attacks on IT helpdesk agents. The bad actor doesn’t target MFA directly, they target the MFA reset process. And if that process is handled by a human, that human is your risk surface.

Learn more about helpdesk social engineering →

Want to know if you’re vulnerable? Call your own IT helpdesk and try to reset a colleague’s password. Better yet, run a red team simulation; if your staff can’t confidently verify who’s on the other end of the line, you’ve got a gap.  

Employee-facing IT helpdesks need a better way to verify users when they open a ticket, start a chat, or phone your support line; a method that can't be phished, intercepted, or socially engineered. Nametag solves this with workforce-grade identity verification.

Explore Nametag’s helpdesk verification solution →

Black Hat Learning 3: Mitigation Stagnation is the Reason Why Scattered Spider is Still Successful

One of the most striking conversations at Black Hat was with a Fortune 100 CISO talking about the FBI’s newly updated advisory on Scattered Spider, released a week before the conference. This CISO’s view?

“The threat has evolved. The mitigations haven’t.”

This latest threat advisory, issued by the FBI in collaboration with CISA and agencies from Canada, the United Kingdom and Australia, expands on the group’s TTPs. Highlights include New Zealand- and U.S.-based exfiltration destinations and updated malware variants. 

But the mitigation guidance? Almost unchanged since 2023.

Deploy phishing-resistant MFA. Conduct background checks. Conduct better background checks. Educate your employees. Educate your employees more.

What this advisory misses is that many companies are already doing these things and still getting breached. Why? Because groups like Scattered Spider don’t need to attack your security controls directly. They bypass or circumvent those controls, often by exploiting the human elements which surround them.

For example, Scattered Spider doesn’t have to attack your phishing-resistant MFA when they can simply convince your IT staff to reset a user’s MFA, then re-enroll a device they control.

This won’t be solved with stronger security questions and telling your agents to be vigilant. It’s solved by equipping your helpdesk with workforce-grade identity verification, through an out-of-the-box console like Nametag. 

Explore Nametag’s helpdesk verification solution →

Black Hat 2025 Summary: Verify Systems and People, Continuously

If there’s one thing that Black Hat 2025 made clear, it’s this: Security teams are confronting an unprecedented set of challenges which exploit the human layer as well as the technical layer. Attackers are targeting tools and processes that were never designed to withstand AI-powered deception, especially when humans are in the loop.

To protect against next-gen threats, organizations are looking for stronger security controls which verify people in addition to the systems those people use and the operations they perform. These controls must integrate with Zero Trust strategies and Continuous Trust principles to help security teams uncover and block more and emerging identity threats.

At Nametag, we’re working with security leaders to make this level of continuous assurance practical and scalable in the real world. Whether you’re facing new AI threats or trying to stay ahead of existing ones, we’d love to show you how we help. 

Explore our solutions or get in touch to start a conversation.

Secure your helpdesk against social engineering and impersonators.
Decline
Accept All Cookies