SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsCanon says that some data stored in the memory of some of its inkjet printers might not be removed by a factory reset. Canon urges customers to manually reset its inkjet printers’ wifi settings before handing off the devices, whether that be to sell, to have repaired, or to discard.
Reading the instructions, it appears the trick is that you need to reset the printer twice. Leaking a WiFi password may not be a huge deal to most users of these consumer level printers, but manufacturers need to do better in making reset procedures easy and reliable.
Make sure that you have sanitization processes for all devices with storage. In this case, Canon has you re-enable WiFi after resetting settings one time, then reset them again. Some devices, such as copiers, may have hidden storage you need to physically remove to sanitize. Don't forget to check for other things like originals or output quietly forgotten.
This one by itself is not a major risk, but a good reminder to pass on to home workers and to trigger a review of your organizations process for disposal of anything with a WiFi interface – don’t forget to check equipment used in the shipping office, reception desk, etc.
In a blog post, the US Cybersecurity and Infrastructure Security Agency (CISA) urges the cyber industry to strengthen Unified Extensible Firmware Interface (UEFI) security. “In particular, UEFI secure boot developers haven’t all implemented public key infrastructure (PKI) practices that enable patch distribution (the Linux ecosystem implements it well).” The blog post also offers suggestions for improving UEFI security.
The CISA “How Can We Improve UEFI Cybersecurity?” section starts off by using the word “holistic” twice. Whenever I see that word in vendor advertising I substitute “imaginary;” in guidance like this I replace it with “a complex solution is required to deal with this problem.” The weaknesses in this area generally have to do with software and product vendors erring on the side of ease of use vs. difficulty of misuse. Microsoft’s advice from Black Lotus still holds: “…maintain ‘credential hygiene’ by following least-privilege access permissions. Organizations should avoid enabling ‘domain-wide, admin-level service accounts.’ They should also restrict local administrative privileges.”
UEFI adds a huge amount of capability to the boot process, including secure boot, which interacts directly with the OS, and includes the ability to hand code to the OS to execute at the system level. This means the security is much more critical than it was with conventional BIOS, to include the update process as with UEFI you can introduce code that persists across OS installs. Additionally, the days of a physical switch/jumper to allow firmware updates are long gone. While the blog is directed at the UEFI community, you want to track this as it will impact how you manage your enterprise.
Cybersecurity agencies in the US, the UK, Canada, Australia, and New Zealand have jointly published a list of the 12 most exploited vulnerabilities in 2022. At the top of that list is the Fortinet FortiOS and FortiProxy SSL VPN credential exposure vulnerability, followed by three Microsoft Exchange Proxy Shell vulnerabilities that can be exploited to attain remote code execution, security feature bypass, and privilege elevation. The document “encourage[s] vendors, designers, developers, and end-user organizations to implement the recommendations found within the Mitigations section of [the] advisory.”
If you set your “must patch ASAP” threshold at a CVSS score of 9.7 out 10 (high critical and above), you would have avoided all but one or two of these attacks. We are starting to see progress in reducing use of reusable passwords, really needs to be matched with reduced time to patch and overcoming old myths in IT operations about not being able to do so.
Exploiting boundary protections and remote access devices remains at the top because they work. You need to aggressively update and secure these devices. If you’re moving to ZTA, you need to apply the same strategy to all components involved in those access control decisions. After that, timely deployment of OS and application patches, modern EDR tools, and secure software development practices need to be SOP.
It is always sad to see security products listed.
Ivanti has disclosed a third vulnerability (CVE-2023-35082) in its Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core, in less than two weeks. The critical authentication bypass vulnerability could be exploited “to allow unauthorized users to access restricted functionality or resources of the application without proper authentication.” The US Cybersecurity and Infrastructure Security Agency (CISA) and the Norwegian National Cyber Security Centre (NCSC-NO) have released a joint advisory warning of active exploitation of the two earlier disclosed vulnerabilities (CVE-2023-35078 and CVE-2023-35081). According to the advisory, threat actors have been exploiting CVE-2023-35078 since at least April 2023.
Luckily, Ivanti appears to start copying the attackers and is reviewing its code for vulnerabilities now. This vulnerability was addressed before it was exploited in the wild.
The vulnerability (CVE-2023-35082, CVSS 10.0) affects MobileIron Core 11.2 and below. Version 11.2 has been out of support since March 15, 2022, and was resolved in version 11.3. There will be no fix for 11.2 or below, upgrade to a supported, patched version, e.g. 11.10.
Ivanti
Bleeping Computer
Gov Infosecurity
CISA
The Register
Google has published its August 2023 Treat Horizons report, which “provides decision-makers with strategic intelligence about threats to cloud enterprise users, along with cloud-specific research … [and] delivers recommendations from Google’s intelligence and security teams.” Among the report’s findings: 60 percent of the cloud compromise factors in Q1 2023 as observed by Google Cloud’s incident response teams involved credentials issues. The report also notes that threat actors are using a technique called versioning to bypass the Google Play Store’s malware detection.
Google’s data says 54.8% of cloud compromises were from weak or no passwords in use, and another 7% from “leaked credentials.” An additional 19% were enabled by “misconfiguration.” So, over 70% were easily avoided by applying the well-known essential security hygiene measures in cloud services.
Credential and resource management of your cloud services should be top of mind. Actively managing accounts, both expiration and authentication, as well as watching for unauthorized use of services will help you keep the bar high on your cloud services. Mobile users remain a prime target as the relationship with their phones is nothing like the one with their computer, if they have one. Imagine if you would, a legitimate app in the Google Play store, which then loads a malicious update from the attacker’s site, not the Play store, bypassing the controls there. Another form of that is an app that dynamically loads code from a site that contains malware. That is Versioning. Your primary defense is to allow app installs only from trusted sources and actively manage corporate devices with an MDM.
Reusable credentials continue to be implicated in a large portion of compromises. While strong authentication is offered as an option on many public applications, it is not at all clear what percentage of users adopt it. The resistance within the enterprise, where it should be mandatory, remains high is a major vulnerability.
According to the most recent data from the Shadowserver Foundation, more than 500 Citrix Netscaler ADC and Gateway servers have been compromised via a critical unauthenticated remote code execution vulnerability (CVE-2023-3519). Citrix released fixes for the vulnerability in mid-July.
Absolutely no surprise here. The headline should probably read that the servers were compromised multiple times. Each day.
CVE-2023-3519 carries a CVSS score of 9.8, so you deployed the fixes right? Don't be lulled into a sense of false security as the attacks are primarily focused in Germany, followed by France, Switzerland, Italy, Sweden, Spain, Japan, China, Austria, and Brazil; make sure the fix is in now.
US government contractor Serco, Inc. has disclosed that a third-party vendor’s MOVEit managed file transfer server was breached and data were stolen. The incident affects more than 10,000 people. The data were taken from the MOVEit server of CBIZ, Serco’s benefits administration provider. Serco was made aware of the incident on June 30, 2023.
This is about third-party risk. Their benefits provider used MOVEit to exchange data, and that data exchange was compromised. While CBIZ implemented mitigations to the incident on June 5th, it wasn't until June 30th that Serco was notified. Serco is partnering with CBIZ on investigation, extent and remediation of the incident. Make sure that you understand what your notification windows are, that they are captured in your contracts with third parties, and that those windows are both sufficient for any required reporting requirements you have visibility to actions taken so you can assess the residual risk.
Mozilla has released updates for Firefox and Thunderbird to address a total of 14 security issues. Users are encouraged to update to Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 or newer.
Note that the update includes ESR 102, which is nice if you haven't qualified ESR 115 for use. Note that some applications are raising alerts that 102 is out of date, so you want to get ESR 115 in front of users sooner than later.
A US national astronomical observatory in Hawaii has suspended operations following a cyberattack. The National Science Foundation’s National Optical-Infrared Astronomy Research Laboratory (NOIRLab) on Mauna Kea on Hawaii’s big island says that while the NOIRLab website is online, they have shut down the Gemini Observatory computer systems. Both the Gemini North telescope in Hawaii and the Gemini South telescope in Chile will be closed while the incident is investigated.
The Gemini Observatory consists of two telescopes, Gemini North in Hawaii, Gemini South in Chile. While a tough decision, taking the entire IT system offline to investigate and resolve the issue is a good way to minimize the overall interruption, and an option to strongly consider when the chips are down.
DNS Over HTTPS Summary
https://isc.sans.edu/diary/Summary+of+DNS+over+HTTPS+requests+against+our+honeypots/30084
Zeek and Defender Endpoint
https://isc.sans.edu/diary/Zeek+and+Defender+Endpoint/30088
From small LNK to large malicious BAT file with zero VT score
https://isc.sans.edu/diary/From+small+LNK+to+large+malicious+BAT+file+with+zero+VT+score/30094
Social Engineering via Microsoft Teams
Automating the Search for LOLBAS
https://pentera.io/resources/whitepapers/the-lolbas-odyssey-finding-new-lolbas-and-how-you-can-too/
Sneaky Versioning Used to Bypass Scanners
https://thehackernews.com/2023/08/malicious-apps-use-sneaky-versioning.html
Aruba Patches
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-010.txt
Mitel Patches
https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0008
New Ivanti MobileIron Core Vulnerability
Salesforce Phishing
Abusing the Amazon Web Services SSM Agent as a Remote Access Trojan
https://www.mitiga.io/blog/abusing-the-amazon-web-services-ssm-agent-as-a-remote-access-trojan
Malware Infects Airgapped Networks
Google Deleting Inactive Accounts
https://support.google.com/accounts/answer/12418290
Google AMP Service Used for Phishing
https://cofense.com/blog/google-amp-the-newest-of-evasive-phishing-tactic/
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by SANSWe are TWO weeks out from kicking off the Cloud Security Exchange 2023 on Fri, August 18!
Upcoming webcast on Thu, August 17 at 1:00pm ET | How to Use Zero Trust to Secure Workloads in the Public Cloud - Register for this free virtual webcast to receive first free access to the accompanying whitepaper written by Dave Shackleford.
Upcoming webcast on Tue, August 22 at 1:00pm ET - The Future of Log Centralization for SIEMs and DFIR – Is the End Nigh?
Join Matt Bromiley and John Gamble on Thu, August 24 at 10:30am ET for The Importance of NDR Detection-in-Depth | In this webinar, they will examine key implementation ideas and detection laddering and delve into the various available NDR detection methods.