Compliance
2025 Cybersecurity Year in Review: Frameworks, Regulations, and the Path Ahead


2025 was a pivotal year for cybersecurity, shaped by regulatory updates, evolving security frameworks, and renewed focus on international alignment. This review summarizes key framework changes, regulatory developments, harmonization efforts, and what they imply for cybersecurity priorities in 2026.
Evolving Cybersecurity Frameworks
NIST (CSF & AI RMF) : NIST frameworks received targeted updates rather than major overhauls. The NIST Cybersecurity Framework remained the most valued in surveys for the second year in a row, with refinements focused on governance and incident response resilience. The AI Risk Management Framework also evolved, emphasizing model provenance and third-party risk management.
FedRAMP® : FedRAMP launched FedRAMP 20x to streamline authorizations with more automated and security-focused processes. Pilot programs for moderate-impact systems began in September, accelerating approvals while maintaining strong security outcomes.
HITRUST : HITRUST released CSF versions 11.5 and 11.6, updating controls to address emerging threats. The 2025 Trust Report highlighted a 99.41% breach-free rate for certified environments and previewed upcoming updates focused on AI and cyber resilience.
ISO & Global Frameworks : ISO 27701 became a standalone privacy standard, simplifying privacy-focused certifications. ISO 42001 gained traction as organizations aligned with emerging AI regulations. Other frameworks, including Cyber Essentials and IRAP, received routine updates, while EU efforts advanced toward aligning national cloud frameworks with the EUCS scheme.
Regulatory Changes and Additions
U.S. Federal Cybersecurity : A June Executive Order updated federal cybersecurity standards, introducing stronger fraud detection, deepfake protections, and IoT security requirements. While intended to simplify contractor obligations, the changes raised cost and implementation concerns. The Cybersecurity Information Sharing Act expired in October, creating uncertainty in threat intelligence sharing. Expanded identity proofing and CISA budget adjustments also marked the year.
State-Level U.S. Regulations : More than a dozen states enacted new laws to protect critical infrastructure and improve incident reporting, adding complexity for multi-state organizations.
Payment Card Industry (PCI DSS) : PCI DSS v4.0.1 went into full enforcement on March 31, requiring compliance with all updated controls, including stronger authentication, e-commerce script governance, enhanced security training, and updates to Self-Assessment Questionnaire A.
Critical Infrastructure (NIS2, DORA, CIRCIA) : Europe enforced NIS2 and DORA, mandating robust risk management and accelerated incident reporting for critical entities. In the U.S., CIRCIA introduced similar rapid reporting requirements for critical infrastructure operators.
Healthcare (HIPAA) : Proposed HIPAA Security Rule updates in January strengthened protections for electronic PHI by removing the “addressable” versus “required” distinction, making all safeguards mandatory. Finalization is expected in late 2025 with a 180-day compliance window, though a June court ruling limited enforcement of reproductive health privacy provisions.
New Security and Privacy Directives
Privacy and security continued to converge as data breaches increasingly exposed personal information. While no new comprehensive U.S. state privacy laws passed, existing laws expanded. Maryland and Minnesota strengthened data protections and consumer rights, while several states updated breach notification laws with explicit cybersecurity requirements. California’s AB 45 limited unnecessary data retention, reinforcing privacy-by-design principles.
At the federal level, new rules focused on AI profiling and children’s privacy, with added notice and audit requirements. These changes reflect a maturing environment where privacy enforcement is increasingly linked to security measures, including updates to HIPAA addressing cyber risks to ePHI.
Planned Harmonization Between Countries
Multinational organizations continued to face fragmented regulations, prompting renewed harmonization efforts. In 2025, industry and policymakers advanced international reciprocity proposals, U.S. interagency coordination, and defense-led standardization. Global forums and cross-border dialogues emphasized interoperable standards, laying the groundwork for mutual recognition efforts such as EU–U.S. data adequacy agreements. While full harmonization is still a work in progress, interoperability emerged as a priority.
Looking Ahead to Global Cybersecurity in 2026
The trends of 2025 point to a more resilient yet complex cybersecurity landscape in 2026. AI-driven threats, including deepfake phishing and automated ransomware, will accelerate, supporting broader adoption of AI governance standards such as ISO 42001. Global cybersecurity spending is expected to exceed $520 billion due to regulatory pressure and high-impact incidents.
Organizations will focus on core security fundamentals: identity-centric controls, least-privilege access, zero-trust architectures, and cloud security through FedRAMP 20x. While progress toward regulatory harmonization may reduce some burden, regional divergences, particularly stricter EU rules versus U.S. deregulation, may create exploitable gaps. Success in 2026 will be defined by resilience and the convergence of frameworks like NIST and ISO.