SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsMondelēz International is notifying more than 50,000 current and former employees that their personal data were compromised when a hacking group stole data from a law firm, Bryan Cave Leighton Paisner LLP. The intrusion was detected in late February 2023; the law firm notified Mondelēz of the incident in late March. In late May, “based upon additional information received from Bryan Cave, Mondelēz determined that it finally had enough information to determine who was impacted and that affected individuals should be notified.”
Another reminder of how complex supply chains are – law firms, outsourced employee benefit services, etc. are part of the attack surface in your “supply” chain that can lead to data exposure.
This and the HWL Ebsworth attack [second story in Rest of the News] remind me of the ‘quote by the bank robber Willie Sutton: “I rob banks because that’s where the money is.” In this case, law firms are ‘cyber robbed’ because that’s where the data is. Specific to this cyber breach a couple reminders: 1) data owners have a responsibility to understand how the law firm protects the information entrusted to them; and, 2) details of the attack and victim notification should be shared more quickly, and not wait for all the information to be stitched together.
Mondelēz owns multiple brands including Sour Patch Kids, Chips Ahoy, Triscuit, Wheat Thins, Oreo and Ritz, and was not directly penetrated. This is a case of the third-party service provider being compromised. Bryan Cave was compromised in February and started notifying impacted clients in March; it wasn't until May 22 that Mondelēz had enough information to understand who was impacted and start their notification process. Consider your third-party notifications, not only that they have a timeliness requirement, but consider the impacts of having sufficient information to begin your own analysis and response. Maybe sit down with those who are processing/storing sensitive information for you and see what can be optimized.
The Register
Reg Media
Apple has released updates to address vulnerabilities that are being actively exploited to install spyware. Two of the vulnerabilities affect Webkit and can be exploited to execute arbitrary code. The third vulnerability can be exploited to gain elevated privileges. Updates are available for iOS, iPadOS, macOS, and watchOS.
Apple released updates including iOS/iPad OS 16.5.1, 15.7.7, macOS 11.7.8, 12.6.7, 13.4.1, watchOS 9.5.2 and 8.8.1. While there are only three CVE's here (CVE-2023-32434 (Kernel flaw, allowing privilege escalation), CVE-2023-32439 (Webkit flaw allowing arbitrary code execution), CVE-2023-32435 (Webkit memory corruption flaw)) they are severe enough to warrant taking immediate steps. Let your MDM push out the update to your mobile devices, then queue up the fixes for your Mac systems.
Today, Apple is no different from other major OS vendors. Given that these vulnerabilities are being actively exploited, the guidance is pretty simple: download the patch and update the software for each of the Apple products in your environment.
Timely. Also much faster than most Apple updates. Turn on Automatic Updates; really should be the default setting.
ISC
SC Magazine
ZDNet
Dark Reading
Bleeping Computer
Cyberscoop
Apple
Apple
Cyber espionage actors with ties to China have been using malware that spreads through USB drives. Researchers from Check Point have found evidence of attacks using the compromised drives on systems at originations in Myanmar, South Korea, Great Britain, India, and Russia.
The initial compromise appeared to be allowing a USB drive, used on the road, to be inserted into a compromised system which happily conscripted the USB drive, which then infected the user's system when they returned from the trip. Make sure your EDR is watching USB and other removable media. This is largely a human problem, where you need to raise awareness about sharing and using removable media, particularly from unknown sources, encourage use of cloud-based services for sharing data. Consider the use of media scanning kiosks which both scan and copy the data from unknown media to known good media without "hitchhikers."
This, and the news item on military personnel having “unsolicited smartwatches” sent to them is a good reminder to check your security program controls and “tip sheets” for coverage of physical threats in general – before the next Anthrax-filled envelope or trojan-ed smart watch arrives. The US Postal Service Publication 166 (https://about.usps.com/publications/pub166.pdf) is a good source for mailroom security guidelines. Awareness programs need to address unsolicited devices along with unsolicited email offers, etc.
What’s it been? 20 years since infected USB drives made the rounds as a security risk and cybersecurity talking point? I guess it’s time to dust off the security awareness training materials and policy guidelines for USB drives.
Check Point
SC Magazine
Dark Reading
The Hacker News
Members of the US military have reported receiving unsolicited smartwatches via mail. According to the Department of the Army Criminal Investigation Division, the “smartwatches, when used, have auto-connected to Wi-Fi and began connecting to cell phones unprompted, gaining access to a myriad of user data.”
Like picking up a USB drive in the parking lot, unsolicited IT, including smart watches, needs to be considered hostile until proven otherwise. You're going to spend way more than that device costs cleaning up any damage. Beyond training employees to use caution, make sure that you're not making purchases of those devices hard or impossible thus encouraging creative workarounds.
Australian law firm HWL Ebsworth has confirmed that a “threat actor had accessed and exfiltrated certain information” on its systems. HWL Ebsworth learned of the incident on April 28. The law firm has high profile clients, including governments and financial institutions; the firm has obtained an injunction that prohibits media from reporting on the specifics of the leaked data.
The firm is not paying the ransom demand and has determined about 4TB of data was exfiltrated. HWL Ebsworth high profile clients include National Australia Bank, the state government of Tasmania, The Office of the Australian Information Commissioner, among others. With that in mind, seeking an injunction blocking media reporting of leaked data is understandable, if the goal is to keep your client list a secret. Keep in mind that those who would use the data for nefarious purposes aren't going to let that distract them. Use this as a thought exercise about how loss of data relating to current cases or projects could impact you and what you could do to minimize the impact. Also consider where you may have concentrations of sensitive data which may not be adequately protected.
Adversaries go to where the data they seek is located. Knowing that, CIS moved Control 3 (Data Protection) up in priority with the release of version 8 of the critical security controls. When information is shared or maintained by third parties, HWL Ebsworth in this case, data owners have a responsibility to understand how that information is protected. Boards should use this cyber breach to review where their sensitive data is managed, by whom, and what safeguards are in place.
HWL Ebsworth
The Register
The US National Institute of Standards and Technology (NIST) has published a notice in the Federal register “invit[ing] organizations to provide letters of interest describing products and technical expertise to support and demonstrate security platforms for the Cybersecurity for the Water and Wastewater Sector: A Practical Reference Design for Mitigating Cyber Risk in Water and Wastewater Systems.” The collaborative effort will begin no earlier than July 20, 2023.
The Water ISAC guidelines published in 2019 covered this ground pretty well – NIST even shows a full mapping from NIST core requirements to the W-ISAC document across the key OT areas of Asset Management, Data Integrity, Remote Access, Network Segmentation. I think the real issues to be addressed in locally funded and managed critical infrastructure (such as water and voting systems) is not different security technology is needed, but support in overcoming governance and funding obstacles.
If you're in this sector, here is a chance to enter into a cooperative research and development agreement (CRADA) with NIST's National Cybersecurity Center of Excellence (NCCoE) to develop relevant and current guidance which will be incorporated into a NIST SP 1800 series practice guide. NCCoE has a web site focused on securing water and wastewater utilities with more information - https://www.nccoe.nist.gov/projects/securing-water-and-wastewater-utilities
While the notice by NIST is important, the Water and Wastewater sector can take positive cybersecurity steps today. Take a look at some of the cybersecurity guidance available now and adapt as needed to your environment. You may just find that most of the cyber safeguards recommended are applicable to your environment. As has often been said, all critical sectors have more in common when it comes to cybersecurity safeguards than not.
Users are being urged to install patches to fix a high-severity vulnerability in Cisco Secure Client Software for Windows (formerly Cisco AnyConnect Secure Mobility Client) that could be exploited to gain SYSTEM-level privileges. Cisco released updates to address the arbitrary file delete vulnerability earlier this month; patching is now more urgent as a proof-of-concept exploit has been released.
What has changed is the release of the POC exploit. Prefer using your software management system to push the update as the built-in update is where the flaw lies, evaluate going as far as an uninstall/reinstall. After hitting your systems, consider making the self-update option available for remaining clients.
As a cyber defender, whenever you see phrases like ‘actively exploited’ or ‘proof of concept exploit’ you must prioritize the vulnerability as part of the patch management process. Bottom line: download the patch and update your software now.
Bleeping Computer
Dark Reading
Security Week
Cisco
Gen Digital, the parent company of Avast, Avira, AVG, Norton, and Lifelock, has disclosed that its systems were compromised via a vulnerability in the MOVEit managed file transfer software. Gen Digital said the ransomware attack resulted in the exposure of employee data. Other organizations reporting that they were victims of MOVEit-related attacks include the Minnesota Department of Education and the Illinois Department of Innovation & Technology.
Expect to continue to hear about more MOVEit compromises. If you are using MOVEit, patched or otherwise, you should be checking for compromise, regardless of whether you think you're a target. Blood is in the water; MOVEit services are actively being identified and compromise attempted when discovered. Even though MOVEit solved a problem for secure file exchange, this is an excellent time to consider an alternate solution.
Zyxel has released firmware updates to fix a critical vulnerability in its Network Attached Storage (NAS) devices. The pre-authentication command injection vulnerability could be exploited to remotely execute operating system commands using a maliciously-crafted HTTP request. The issue affects MAS326, NAS540, and NAS542, and are addressed in firmware versions V5.21(AAZF.14)C0, V5.21(AATB.11)C0, V5.21(ABAG.11)C0, respectively.
NAS devices remain prime targets as they often have exploitable flaws and are frequently exposed to the Internet. Apply the updates, and make sure your user list is current. Zyxel also advises not exposing NAS devices directly to the Internet. Restrict access to the local network or VPN connected users.
The US Cybersecurity and Infrastructure Security Agency (CISA) has published two Industrial Control Systems (ICS) security advisories for vulnerabilities in the Enphase Envoy energy monitoring device and the Enphase Installer Toolkit Android App. Both vulnerabilities – a command injection issue and a hard-coded credentials issue – are remotely exploitable. Enphase has indicated that it is working on mitigations for the vulnerabilities.
Note that CISA disclosed the flaws to Enphase, who decided to ignore the report. In today's climate, you must have a vulnerability disclosure program that isn't just an unmonitored mailbox. After the alerts were published is not the time to notice you have a flaw; even if that happens, take action, as Enphase is doing, to address the issue. Until the updates are available, isolation and monitoring are the primary mitigations you need to implement. Even once patched, make sure that access remains limited to authorized users, and you've got alerts on abnormal activity.
It appears that CISA has ‘shamed’ Enphase into addressing the vulnerabilities by releasing the two security advisories. Every product vendor has a responsibility to correct, when reported, deficiencies in their products. Hard coding credentials into a product has been a poor security practice for well-over a decade. Enphase should revisit established cybersecurity best practice guidance for both IoT and ICS products.
Analyzing a YouTube Sponsorship Phishing E-Mail
Malicious Code Can Be Anywhere
https://isc.sans.edu/diary/Malicious+Code+Can+Be+Anywhere/29964
Apple Updates Already Exploited Vulnerabilities
Heap Buffer Overflow in VMWare VCenter
https://www.vmware.com/security/advisories/VMSA-2023-0014.html
GitHub RepoJacking
Zyxel Vulnerability
Huawei Vulnerability
https://www.huawei.com/en/psirt/security-advisories/2023/huawei-sa-thvihr-7015cbae-en
Asus Vulnerability
https://www.asus.com/content/asus-product-security-advisory/
VMWare Aria Vuln Exploited
https://www.vmware.com/security/advisories/VMSA-2023-0012.html
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by SNYK LimitedSnyk has been named a Leader in The Forrester Wave ™ : Software Composition Analysis Q2 2023!
2023 SANS Survey: Breaking IT-OT Silos with OT/ICS Visibility | Join survey author Jason Christopher on Tuesday, June 27 at 10:30am ET as he dives into the various capabilities that encompass a working definition of OT/ICS visibility.
Join Megan Roddie on Tuesday, June 27 at 1:00pm ET for Bridging the Gap: Overcoming Challenges in Cloud Migration and Modernization - Attend this webcast to be better equipped to navigate the complexities of cloud adoption, and maximize the benefits.
Tune in on Thursday, June 29 at 1:00pm ET as Dave Shackleford hosts our upcoming webcast: Is Retail a Security Fail?