
U.S.-based cybersecurity company F5 has confirmed it detected unauthorized access to some of its corporate systems by a sophisticated threat actor on August 9. According to reports citing individuals familiar with the investigation, the incident is being attributed to China-linked hackers.
This F5 cybersecurity breach highlights the escalating trend of supply chain attacks, where adversaries target technology providers to gain access to their downstream customers, including government agencies and major corporations.
A Wednesday regulatory filing revealed that a “highly sophisticated nation-state threat actor” had persistent access to the F5 BIG-IP product development environment and engineering knowledge management platform.
The hackers exfiltrated data related to the company’s BIG-IP source code and undisclosed vulnerabilities, as well as some configuration or implementation information for a “small percentage” of customers.
Yet, data related to the CRM, financial, support case management, or iHealth systems was not impacted, nor were the NGINX source code, product development environment, F5 Distributed Cloud Services, and Silverline systems.
While F5 stated that the breach did not impact its operational services, representatives have reportedly informed customers that the attackers maintained a presence within the company's network for at least a year, according to a Bloomberg News report.
The filing mentions that the company is not yet aware of active exploitation of the exposed flaws or of any undisclosed critical or remote code vulnerabilities. The investigation into the full extent of the compromise is ongoing.
“We have no evidence of modification to our software supply chain, including our source code and our build and release pipelines,” the document says. “This assessment has been validated through independent reviews by leading cybersecurity research firms.”
On October 9, 2025, Michael Montoya, a member of F5’s Board of Directors, resigned from his position.
In conjunction with F5's disclosure, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a warning that federal networks are being actively targeted.
CISA's Executive Assistant Director for Cybersecurity Nick Andersen told reporters that government officials were being ordered to identify F5's devices on their network and apply urgent updates, according to Reuters.
The unidentified nation-state actor, reportedly from China, is attempting to exploit vulnerabilities in F5 products, underscoring the potential for this breach to have far-reaching consequences, especially since these products serve thousands of enterprises worldwide, including several Fortune 500 companies.
“Historical incidents suggest at least two strong possibilities for why the scope was limited,” said Neil Carpenter, principal solutions architect at Minimus, who previously spent over a decade as an incident response analyst & leader at Microsoft. “Strong controls may have limited the attacker's ability to extend their persistence further into the enterprise.”
“There are also many examples of an attacker using intelligence from a compromise of a technology or consulting firm as a stepping stone to compromising other, high-value targets,” he added.
The company recommends:
In other recent news, the British MI5 warned U.K. politicians of state-sponsored espionage threats from China, Russia, and Iran.