CISA ED 25-03: Securing Cisco ASA & Firepower Devices

CISA ED 25-03: Securing Cisco ASA & Firepower Devices

In late September 2025, CISA (the U.S. Cybersecurity & Infrastructure Security Agency) issued Emergency Directive 25-03 (CISA ED 25-03) urging federal agencies (and strongly encouraging all organizations) to act immediately to detect and respond to possible compromise of Cisco devices (specifically, ASA and Firepower appliances).

The reason: threat actors are exploiting zero-day vulnerabilities to gain unauthenticated remote code execution, and in some cases manipulate read-only memory (ROM) so that the device remains compromised even across reboots or upgrades. This is serious: it goes beyond “just patching software” — the attacker can embed persistence capabilities at a low level, which makes detection and remediation harder.

While the directive is aimed at federal agencies (who must comply under law), the lesson is clear: any organization using Cisco ASA, ASAv, or Cisco Firepower devices must take these threats seriously.

In what follows, we’ll (1) break down the core risks and attack mechanics, (2) walk through the requirements and recommended mitigations from ED 25-03, and (3) suggest additional best practices and a phased action plan you can adapt for your environment.


Understanding the Threat

What’s being exploited

  • The threat actors are targeting Cisco ASA (Adaptive Security Appliance) hardware, ASA virtual (ASAv), and ASA firmware on certain Firepower platforms.
  • Two specific CVEs are highlighted:
    • CVE-2025-20333 — remote code execution
    • CVE-2025-20362 — privilege escalation
  • The more alarming twist: manipulation of ROM (read-only memory) so that even firmware upgrades or reboots may not eliminate the compromise. (For Firepower, the Secure Boot mechanism may detect some ROM changes, but for ASAs, this is a major persistence vector.)
  • Cisco links this to an adversary campaign known as ArcaneDoor, which apparently has been active since at least 2024.

Why this is more dangerous than typical attacks

  • Persistence below the OS/firmware layer. Because the ROM is being modified, rebooting or re-imaging might not suffice.
  • Unauthenticated access. Attackers don’t always need valid credentials.
  • Difficulty of detection. Traditional logs or monitoring might not show the root-level tampering.
  • Widespread impact on network security. These devices often sit at network perimeters, inspection points, or segmentation boundaries, so a compromise can cascade.

In short, this is a high-severity, high-impact threat where complacency is not an option.


What ED 25-03 Requires (and What You Should Do)

Here’s a breakdown of the actions CISA mandates (or strongly advises), along with commentary and adaptation ideas for non-federal environments.

Directive / RequirementWhat It Means in PracticeKey Considerations / Tips
Inventory all in-scope devicesIdentify every Cisco ASA (hardware, ASA Service Module, ASAv, or ASA firmware on Firepower) and Cisco Firepower Threat Defense (FTD) devices in your environment.Use network inventory tools, management systems, and audits. Don’t forget less obvious instances (lab, DR, DMZ, test segments).
Core dump & forensic analysisFor public-facing ASA hardware, run CISA’s “Core Dump and Hunt Instructions Parts 1–3” and submit core dumps via their portal by the deadline.You’ll need to follow CISA’s procedures exactly. Ensure you have backups, impact planning, and support from forensic/incident teams.
Respond to “Compromise Detected”If analysis says “Compromise Detected,” immediately disconnect (but do not power off) and engage incident response and coordination with CISA.Keep the device powered for forensic preservation. Use isolated networks or “air-gap” to avoid further spread.
Handling “No Compromise Detected”Depending on your device’s support status: 
• If end-of-support by 30 Sep 2025: disconnect permanently or plan decommissioning. 
• If supported through August 2026: apply latest updates by the deadline, and monitor future updates strictly. 
• For ASAv / Firepower FTD: apply patches by deadline and in 48 hrs thereafter.
Maintain a rigorous patch management process. Have fallback plans if patches break features or connectivity.
Reporting & transparencyBy 2 October 2025, submit a full inventory, actions taken, and results to CISA using their template.Even non-federal orgs can benefit from self-reporting to trusted partners or peer networks for accountability and shared learning.
Ongoing support & assistanceCISA pledges to provide assistance, technical support, and further guidance.Engage with industry (ISACs, vendor support) to stay current with latest mitigations or threat intelligence.

⚠ Deadline urgency: Many of these actions are time-bound. For example, patches and disconnects are required by 11:59 PM EDT on 26 September 2025 for many devices. Missing deadlines could expose systems to continued exploitation or noncompliance risk.


Supplementary (and Longer-Term) Best Practices

Even if you are not a federal agency or bound by ED 25-03, this event should serve as a wake-up call. Here are additional strategies to reduce risk, detect issues, and respond more effectively.

1. Defense in Depth: Don’t Rely on Perimeter Alone

  • Use network segmentation and zero-trust principles, limiting what a compromised device can “see” or affect.
  • Deploy intrusion detection / intrusion prevention systems (IDS/IPS) in internal networks to catch anomalies.
  • Use behavioral anomaly detection and telemetry (e.g. NetFlow, packet captures) that might expose rogue traffic.

2. Harden Device Configurations & Access Controls

  • Enforce least privilege for administrators; separate general and high-privilege accounts.
  • Implement role-based access control (RBAC), and monitor any privileged changes.
  • Use multi-factor authentication (MFA) wherever possible, including for device management interfaces.
  • Disable or restrict any unnecessary services, ports, or features on devices.

3. Logging, Monitoring & Alerting

  • Ensure full logging (system, audit, connection logs) is enabled and forwarded to a secure, tamper-resistant log aggregator.
  • Set up real-time alerts for unusual events (e.g. unexpected configuration changes, reboots, high CPU, traffic surges).
  • Periodically compare firmware checksums and validate them against known-good baselines.

4. Regular Integrity Checking & Baseline Validation

  • Maintain a secure, offline backup of firmware images and configurations, and use cryptographic hashes to detect unauthorized changes.
  • Periodically run integrity checks on memory, ROM, or boot sectors (if supported).
  • Automate drift detection (configuration changes, unauthorized access) to flag anomalies.

5. Incident Playbooks & Tabletop Exercises

  • Prepare incident response playbooks specifically for device-level compromise scenarios (e.g. ROM hacks).
  • Run tabletop or simulation exercises involving ASA/Firepower compromise, including forensic preservation, isolation, forensic triage, and remediation.
  • Ensure roles and responsibilities are defined (network team, security operations, executives, legal, communications).

6. Vendor & Community Engagement

  • Stay in close contact with Cisco support teams for emerging patches, advisories, and hotfixes.
  • Participate in industry forums, security mailing lists, or Information Sharing & Analysis Centers (ISACs) to be aware of threat actor tactics.
  • If you detect signs of compromise, coordinate (as appropriate) with law enforcement or trusted external incident response partners.

A Phased Action Plan You Can Adopt

Below is a high-level, phased plan you (or your organization) can follow even if you’re not bound by ED 25-03. Timing, resources, and scale will vary.

PhaseKey ActivitiesSuccess Criteria
Phase 0 — Preparation & PlanningInventory device landscape; identify owners; define roles; ensure backups and forensic readinessYou know every ASA/Firepower instance, and have a clear decision-making chain
Phase 1 — Rapid Detection & TriageRun integrity checks, collect evidence (core dumps, memory, config), submit to analysis (or internal)You can classify devices as “Suspect / Clean / Unknown”
Phase 2 — Containment & IsolationFor suspect devices, isolate (disconnect, but don’t power off); block external access; quarantine trafficPrevent further spread or attacker movement
Phase 3 — Remediation & RecoveryReplace or reimage compromised devices; apply patches; validate clean state; reconnectDevices are restored to a known-good state
Phase 4 — Post-Incident Review & Lessons LearnedRoot cause analysis, lessons learned, update playbooks, share relevant intelligenceOrganization is better prepared and controls strengthened

Challenges and Caveats to Be Aware Of

  • False negatives / stealthy persistence: Because the adversary may tamper with low-level components, some forensic tools may not detect persistence on first pass.
  • Patching risks: Updates may introduce compatibility or performance issues — always test in a controlled environment (if possible) and plan rollback paths.
  • Operational disruption: Disconnection or decommissioning of perimeter devices can interrupt business operations — schedule maintenance windows, notify stakeholders.
  • Resource constraints: Smaller organizations may lack in-house forensic or incident response capabilities — proactive partnerships with MSSPs or IR firms are beneficial.
  • Coordination & communication: Internal silos (network, security, operations) must work closely to avoid gaps or missteps during a fast-moving incident.

Conclusion & Call to Action

ED 25-03 underscores a harsh reality: even “trusted” network infrastructure devices are not immune to advanced adversary attacks. The fact that ROM tampering is being used speaks to the sophistication and persistence of today’s threat actors.

If your organization uses Cisco ASA, ASAv, or Firepower devices, this is not something to “watch and see” — it demands timely, disciplined action:

  1. Immediately inventory and assess all relevant devices.
  2. Run forensic analyses (or integrity checks), isolate suspect devices, and remediate.
  3. Apply vendor patches and stay current.
  4. Build resilient detection, response, and logging capabilities.
  5. Practice, test, and refine your incident readiness.

Subscribe to 5Gstore’s blog or contact us to discuss about upgrading to a different router.