SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsAustralia’s Latitude Financial Services has disclosed that a data security incident earlier this year will likely cost the company AU$105 million (US$68.6 million). In March 2023, hackers stole data belonging to 14 million of the lending company’s customers; Latitude declined to pay a ransom demand. Latitude was able to process transactions during the incident, but the company’s ability to originate new accounts and manage collections were severely disrupted for several weeks.
This works out to about a cost of AU $7 per customer record exposed, on the low end – especially when weeks of business disruption happened. This figure is likely to be revised upward in the future. The telling quote from their presentation on what happened: “Threat actor obtained privileged credentials via a third-party vendor to access our systems.” Eliminating reusable passwords on privileged accounts is also critical to supply chain security.
The announcement from Latitude is a good example of complete transparency to include being very specific on details. The announcement not only states that they now have a clean bill of health; no malicious activity since March 16th, enumerates their resulting costs from the incident but also informs customers they are not expecting to pay dividends for six months ending June 30, 2023.
Latitude Financial
Gov Infosecurity
A critical API redirect vulnerability in the Expo application development framework puts OAuth and other services using the framework at risk of credential leakage. The issue was detected by researchers from Salt Labs; Expo developers have fixed the vulnerability.
OAuth is a complex standard, with a lot of options. The use of a standard framework like "Expo" is likely the only way you are going to get it right. A vulnerability in this framework should not be seen as a reason to not implement OAuth, or to switch frameworks (worst: create your own). Patch and move on.
The issue was in the deprecated proxy authentication options, which removed the need for deep links in apps for authentication. While a fix for Expo was released immediately, the long term fix is to stop using the deprecated functions/methodology. One of the tricky parts of using third-party code/libraries/etc. is making sure you stay on their current functions/methodologies. I know this hits the "if it ain't broken don't fix it" nerve; the problem is that if you don't update your implementation, you could be in a really uncomfortable position when they unsupported functions have discovered flaws and you can't just deploy the new version.
Salt
NVD
The Hacker News
SC Magazine
Dark Reading
Gov Infosecurity
The Python Package Index (PyPI) will require all project and maintainer accounts to employ two-factor authentication (2FA) by the end of this year. PyPI recommends using a security device or an authentication app. In the lead-up to the deadline, PyPI will begin limiting access to certain site functionality to those using 2FA; PyPI may also begin imposing the requirement on certain users and projects before the end of the year.
This is a necessary move, and some may say overdue. But those who say that PyPI missed the boat on the 2FA requirement: You probably never managed a large complex open-source project.
This is a good move on PyPI's part; they are working to provide assurance that the project you're downloading has only been updated by those associated with the project. You should enable 2FA today, ideally using a FIDO U2F authenticator or PublicKey credential; get ahead of the curve so you have options before the setting is enforced. PyPI is also working on short-lived tokens for upload and API tokens with offline attenuation.
PyPI should be applauded for moving it users to 2FA. The Center for Internet Security Control 6, Access Control Management, requires using multi-factory authentication (MFA) for externally exposed applications, remote network access, and for administrative access. MFA ensures users only have access to the data appropriate for their role. Well done PyPI!
Strong authentication is essential, not simply preferred, not optional, for infrastructure applications and services. Should be required, not merely offered.
OneMain Financial has agreed to pay a $4.25 million penalty to the New York Department of Financial Services (DFS) for security issues detected during a DFS audit focused on OneMain’s cybersecurity policies and procedures between January 2017 and March 2020. According to NY DFS, “OneMain failed to effectively manage third-party service provider risk, manage access privileges, and maintain a formal application security development methodology, significantly increasing the company’s vulnerability to cybersecurity events.”
It is always good to see companies fined when they have documented cybersecurity policies that say “We do X, Y and Z” but it turns out they really don’t do X, Y or Z. Too many audits and certifications are just data calls that never actually discover that the walk doesn’t match the talk. The good news for OneMain is the fine is only about $2 per customer and may help them avoid a large future breach that would cost $100 per customer.
The kicker is that after paying the fine, these deficiencies still need to be addressed. At core, make sure you are actively managing third-party risk: implement a cybersecurity framework that includes application, insourced, outsourced and cloud-sourced services. Document your risk decisions, and make sure that you're re-assessing controls: trust but verify. Where you're using automation, make sure you understand what's checked and that it covers your environment, e.g. checking only for Windows events misses activity on your non-Windows systems.
This is the second cybersecurity related penalty levied by a New York State department over the last week [see SANS News Bites Vol. 25, Num. 42]. In this case, OneMain Financial failed to fully implement the DFS 2017 cybersecurity regulation internally and, as part of its third-party risk management process. In both cases the state maintains that the company did not maintain a standard duty of care to protect customer information. Let this serve as a wake-up call that lack of a demonstrable cybersecurity program has consequences.
SC Magazine
The Record
DFS
DFS
Zurich, Switzerland-based ABB, a US government contractor, has disclosed that it suffered a ransomware attack in early May; ABB also disclosed that the attackers stole data from company systems. The attack disrupted the company’s operations; key systems are now running as usual.
While certain regulations, such as the EU GDPR, require suppliers to notify their clients of a breach within a certain timeframe, you should ensure that you include breach notification requirements in all your contracts with your suppliers. This is to ensure you are made aware of a breach impacting the service provided to you so you can decide how best to manage it and not have the details published weeks if not months after the event.
While ABB was hit May 7th, they appear to have all affected systems back online, and have not yet detected any customer data being exfiltrated. This appears to be the work of the Black Basta ransomware gang, which targeted Active Directory. Black Basta appears to be financially motivated and has recently targeted organizations such as Yellow Pages Canada, Knauf, American Dental Association, Capita, Sobeys, and Rheinmetall. This is a good time to make sure that your domain controllers are both implementing the current security baseline from Microsoft and running current, supported versions.
Purveyors of ransomware continue to target both small and, in this case, large enterprises. Hopefully ABB will provide additional details of the ransomware attack in the coming weeks. We can all learn from this unfortunate event by understanding how the evil-doers were able to compromise ABB systems.
The US Department of Defense (DoD) has submitted its new classified cybersecurity strategy to Congress. The strategy “establishes how the Department will operate in and through cyberspace to protect the American people and advance the defense priorities of the United States,” according to an unclassified fact sheet. The updated strategy is ”grounded in real-world experience” and incorporates lessons learned from the war in Ukraine.
Three take-aways from the two-page unclassified fact sheet: 1) Hunt forward cyber operations to defend the nation are the new normal; 2) Increased use of global partnerships in the cyber domain to respond to attacks on the US and allies; and 3) Leveraging all of the nation’s extensive cyber resources as one, to protect the nation.
While the published strategy is a classified document an unclassified version is scheduled to be released this summer. Given the basis in experience, there will be strategies and lessons learned we can all incorporate. This also is designed to align with the Biden-Harris Cyber Security Strategy released in March which expands on recent cybersecurity legislation, and had as much as $65 billion in funding; one has to be careful layering on legislation and change faster than it can be implemented and incorporated into daily operations.
Good Operations Security (OPSEC) practice says do not expose anything that one does not have to. This certainly includes "strategy." We also know that all actions and plans are more sensitive than raw data, organized and analyzed data, or even conclusions drawn.
Researchers from Palo Alto’s Unit 42 have detected a malware campaign that uses a Mirai variant to target Internet of Things (IoT) devices. The threat actors are targeting Linux-based servers and networking devices through four known vulnerabilities: a Tenda G103 command injection vulnerability (CVE-2023-27076); a LB-Link command injection vulnerability (CVE-2023-26801); a DCN DCBI-Netlog-LAB remote code execution vulnerability (CVE-2023-26802); and a Zyxel remote code execution vulnerability.
The "S" in IoT still stands for security and unsurprisingly, the groups launching Mirai and similar botnets are going to expand their arsenal as new vulnerabilities are disclosed.
The team at Unit 42 are identifying this malware as Mirai variant IZ1H9, one of the most active Mirai variants, which uses these vulnerabilities to spread itself over HTTP, SSH and Telnet protocols. The first line of defense is to make sure that patches and updates are applied to your routers and firewalls. Then make sure that remote management is either disabled or limited to authorized systems and users. Couple those actions with NGFW attack and anomaly detection as well as mitigations such as URL and DNS filtering to block C2 services to raise the bar on your systems.
Researchers at South Korea’s AhnLab Security Emergency Response Center (ASEC) have detected the North Korean state-sponsored Lazarus group exploiting vulnerable installations of Windows Internet Information Services (IIS) web servers to gain access to corporate networks. The ASEC blog post details “the DLL side-loading technique used by the threat actor during their initial infiltration process as well as their follow-up behaviors.”
The light bulb comes on when I read "vulnerable installations" - yeah, time to make sure we're not only applying patches to the OS and IIS servers, but also scanning for misconfigurations. Make sure that you're scanning around your WAF to see any weaknesses it's masking as you want to fix them, just in case the WAF misses something. Lastly, make sure that your developers are sanitizing every single input. (I heard that eye-roll!) No matter how arcane, if it's a value provided by the browser, your developers must assume it can be manipulated and is not trustworthy.
What’s particularly concerning is the fact that Lazarus Group is exploiting known vulnerabilities or misconfigurations with Windows IIS servers. If the vulnerability is known, a vendor patch is available or mitigation strategies are available. Do two things: 1) patch the vulnerable servers; and, 2) configure those servers using freely available Center for Internet Security benchmarks.
New York’s attorney general has fined Sports Warehouse $300,000 for failing to adequately protect consumer data. The online sports gear retailer will also revamp its cybersecurity program. Sports Warehouse systems were breached in September 2021; the company was alerted to the incident by third parties in October of that year. The attacker brute-forced Sports Warehouse’s server authentication and accessed a server that was protected with only a static password. That server contained unencrypted customer data, including payment card information, dating back to 2002.
This is not the preferred way to find deficiencies in your cybersecurity. Make sure that you're following requirements related to data you're processing and storing, to include record retention limits. If you're involved, even peripherally, in processing payments or payment card data, make sure you've checked with someone who really knows PCI-DSS on what you need to be doing. A 3–5-day assessment, from a third-party, will cost far less than a breach or regulatory fine.
Sports Warehouse is the second cybersecurity related penalty levied by the New York Office Attorney General in the past week. The agreement requires establishment of an information security program as well as requiring specific cybersecurity controls. Between the Attorney General and the Department of Financial Services, New York is sending a clear signal that businesses operating in the state must demonstrate a cybersecurity standard duty of care else they will be held accountable.
Gov Infosecurity
The US Cybersecurity and Infrastructure Security Agency (CISA) has added an improper input validation vulnerability in Barracuda Network Email Security Gateway (ESG) Appliance to its Known Exploited Vulnerabilities (KEV) catalog. Federal Civilian Executive Branch (FCEB) agencies have until June 16 to mitigate the issue. Barracuda applied patches to all ESG appliances on May 20 and 21.
Essentially, manipulating file names in a TAR file would trick the scanner into executing commands via the Perl qx operator due to a lack of input sanitization. Good news: the patch was automatically applied; better news: impacted customers were notified of actions to take. Bad news: Barracuda is not assessing your environment. If you're an impacted customer, you need to forensicate your environment to be certain the things are copasetic. Impacted or otherwise, verify the patch is applied.
Analyzing Office Documents Embedded Inside PowerPoint Files
https://isc.sans.edu/diary/Analyzing+Office+Documents+Embedded+Inside+PPT+PowerPoint+Files/29894
DocuSign-Themed Email Leads to Script-Based Infection
https://isc.sans.edu/diary/DocuSignthemed+email+leads+to+scriptbased+infection/29888
File Archiver In The Browser
https://mrd0x.com/file-archiver-in-the-browser/
Securing PyPI accounts via Two-Factor Authentication
https://blog.pypi.org/posts/2023-05-25-securing-pypi-with-2fa/
Apache Cassandra Vulnerabilities
https://lists.apache.org/thread/mwd02nrw2go8shg29rnp3o4hgompvkp5
MOXA MXsecurity Vulnerabilities
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by InfobloxTune in tomorrow, May 31 at 10:30am ET for our 2023 Survey Event: Visibility and Attack Surface | During this short and sweet virtual session, survey authors Doc Blackburn and Mark Williams will lead the conversation around how functionality is mission-critical to ALL organizations.
Join us for A Journey of Vulnerability Hunting in a Third-Party Plugin in Adobe Acrobat Through Fuzzing on Thursday, June 1 at 3:30pm EDT to gain valuable insights into uncovering vulnerabilities in PDF processing applications | Register now: https://www.sans.org/info/226185
Upcoming webcast with Dave Shackleford | Cloud-Native Application Protection Platforms (CNAPPs) Buyers Guide - Join Dave and invited guests tomorrow, June 2 at 1:00pm EDT to receive the associated Buyer's Guide written by Dave Shackleford | Register now: https://www.sans.org/info/226190
T-10 days until we kick off our first-ever Spring Cyber Solutions Fest!