SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsThe California Privacy Protection Agency (CPPA) has announced that its Enforcement Division will review the privacy practices of connected vehicle (CV) manufacturers “and related CV technologies.” Noting that “modern vehicles are effectively connected computers on wheels,” CPPA Executive Director Ashkan Soltani said the Enforcement Division will examine how the companies are complying with California data privacy laws.
Back in 2017, the National Highway Traffic Safety Administration and the Federal Trade Commission held a workshop on connected vehicles and privacy, but other than some loose voluntary guidelines, no US federal movement on this issue – good to see California applying pressure. Just as in mobile phones, the issue of who owns the lucrative location data alone justifies some level of regulation and since the US has decades of failing to pass national privacy legislation, it will most like come at the state level first.
As a start, connected vehicles must be able to operate safely while not connected. The expected lifetime of a car typically far exceeds the lifetime of the technology used to connect the vehicle to the network. Early adopters of this technology already had issues as 2G and 3G connectivity was turned off by cellular network operators. Will a car you purchase today still be able to connect in 10+ years?
Used to be that your car collected and stored telemetry data, and the dealer had to connect to the vehicle to download information, which helped with diagnostics and reconstruction of events. Now that cars are connected, and include navigation apps, a lot more data is collected and shared with the manufacturers, and not a lot of information is shared about what they do with it, other than for safety purposes. Increased transparency about how that data is used and what can and cannot be opted out of is needed.
This will be an interesting review by the CPPA. Yes, cars are increasingly using data collected from sensors to hone algorithms to fully realize autonomous driving. Yes, today most consumers connect their mobile device to vehicles, willingly sharing personal details with app manufacturers. And yes, newer vehicles are starting to integrate cameras, biometrics, and driving preferences as part of the vehicle experience. By connecting their device, or setting up their profile, has the consumer ‘opted in’ to the data collection practice? I suspect manufacturers will be updating their data sharing agreements as a result of the review.
This issue can only become more important as we progress toward full self-driving and rely on vehicle-to-vehicle communication for improved safety. California leads and we all benefit.
A path traversal vulnerability in PaperCut NG and MF print management software could be exploited to upload, read, or delete arbitrary files and achieve remote code execution. Users are urged to upgrade to PaperCut NG/MF version 22.1.3 or newer.
This vulnerability appears to be more difficult to exploit compared to older vulnerabilities. But all this will do is buy us a bit more time to patch. Attackers have exploited the prior PaperCut vulnerabilities to great effect and are likely working on an exploit for this new issue.
Horizon3 has released a command you can use on a PaperCut server to see if it’s vulnerable, but they haven’t released a guide on preventing abuse. First things first: patch your PaperCut servers, make sure they are only accessible to systems which need to access them, and make sure to subscribe to security bulletins from Horizon3.
Security Week
Bleeping Computer
Horizon3
NIST
PaperCut
The Biden-Harris Administration has announced plans to help K-12 schools improve their cybersecurity practices. On Monday, August 7, the White House hosted a Back to School Safely: Cybersecurity Summit for K-12 Schools. Among the initiatives: The US Department of Education plans to establish a Government Coordinating Council for federal, state, local, tribal, and territorial education leaders and will release three K-12 Digital Infrastructure briefs; CISA will conduct tailored assessments, facilitate exercises, and provide cybersecurity training for 300 K-12 entities during the 2023-2024 school year; AWS has committed $20 million to a K-12 cyber grant program; and Cloudflare will provide free cybersecurity solutions to smaller (under 2,500 students) school districts.
Good to see private industry supporting this needed effort. Not only is connected technology the norm in classroom education, but the pandemic pointed out some level of remote learning will always be needed. Just as schools do fire drills and safety education, cybersafety and remote preparedness drills should be part of the mix.
The education sector has seen a rash of ransomware events over the past year. Glad to see that the administration is making supporting K-12 a priority in 2023-2024. What’s also heartening is that the private sector is lending a hand to support the education sector. I would urge every academic institution to use the CIS Critical Security Controls, starting with Implementation group 1, as the minimum cybersecurity standard. States like Utah, New Hampshire, and California are, and can provide valuable lessons learned to the education community.
Our schools remain targets, so any help they can get will contribute to the bar. As a school, be sure to leverage the free assessment tools offered from CISA; they should help bolster the case to getting a grant from AWS, or the services from Cloudflare.
The Record
Gov Infosecurity
White House
ed.gov
The Colorado Department of Higher Education (CDHE) has disclosed that it suffered a cybersecurity incident in June that compromised personal information of an as yet unspecified number of individuals. The breach affects people who attended a Colorado institution of higher education between 2007 and 2020, a Colorado public high school between 2004 and 2020, carried a Colorado K-12 public education license between 2010 and 2014, or participated in various assistance and initiative programs between 2007 and 2017.
CDHE will be notifying affected students when they complete their analysis, which is excellent. While there may not be indications the information is being used yet, there is no way to predict when it will be. That said, if you were a student in the ranges above, I’d be pro-active to implement credit/identity monitoring (or double check your profile if you already have it.)
Given the large number of institutions affected, it appears to be a pretty egregious data breach. For those affected, avail yourself of the free credit monitoring and identity theft protection services; your identity is potentially at stake.
“The stolen information includes full names, social security numbers, dates of birth, addresses, proof of addresses (e.g., statements/bills), photocopies of government IDs, and for some, police reports or complaints regarding identity theft.” The lesson for the rest of us is not to keep this data unless absolutely necessary. If necessary to keep it, keep it encrypted.
CDHE
Dark Reading
Bleeping Computer
Security Week
Statescoop
The Record
Microsoft has addressed an information disclosure vulnerability in its Power Platform Custom Connectors using Custom Code. The flaw was reported to Microsoft by Tenable in late March; Tenable noted that the vulnerability is due to “insufficient access control to Azure Function hosts.” Microsoft initially addressed the issue on June 7, but a recent blog post from Tenable observed that there was still a subset of Microsoft customers who remained vulnerable to the issue. Microsoft addressed this issue on August 2.
Affected customers were notified by Microsoft via Microsoft 365 Admin Center (MC665159) starting on August 4th; you need to be an enterprise admin to read the message as it was sent with a data privacy tag. Take a moment to ping your MS 365 global admin to see if you were notified. Microsoft states no customer remediation is needed, and has published a guide on creating these custom connections. Make sure that you’re following the guidance with current and future custom connections.
This is a really interesting discussion. Tenable privately alerts Microsoft to a critical vulnerability: a good thing. Microsoft issues a patch 60-ish days later; perhaps a reasonable response time. Further analysis by Tenable results in an incomplete fix and more communication with Microsoft. My questions: What’s a reasonable time a vendor should be given to provide a fix? What other factors impact that timeline? And what steps has the vendor taken to protect customers affected by the vulnerability while the patch is being developed? Only the vendor can answer those questions but perhaps it’s time to establish a minimum response time for every vendor to aim for.
Microsoft
Tenable
SC Magazine
The Register
Bleeping Computer
The US Cybersecurity and Infrastructure Security Agency (CISA) has released an updated version of its Cybersecurity Strategic Plan. CISA notes that the plan is aligned with the National Cybersecurity Strategy. The plan describes three overarching goals: addressing immediate threats, hardening the terrain, and driving security at scale.
The report calls for collaboration to improve security. I’ve heard tales from firefighters dispatched to work the Canadian wildfires this year, and they are all in it together: all are focused on the end goal. As cyber professionals, we could take a page from their playbook and follow the CISA guidance to ensure we have secure designs, quick detection and mitigation, with priority for critical assets.
All laudable goals by CISA as part of its updated cybersecurity strategic plan. As part of these planning cycles, it would also be helpful for CISA to highlight its successes and yes, its shortcomings in executing the previous strategic plan. It demonstrates that the government is evolving with the changing cyber threat.
CISA
Nextgov
SC Magazine
Security Week
MeriTalk
The US Federal Bureau of Investigation (FBI) is investigating a ransomware attack that has affected hospitals in multiple US states. The incident was first noticed last week, when the systems of California-based Prospect Medical Holdings, which has facilities in Connecticut, Pennsylvania, Rhode Island, and Texas. The attack has resulted in cancelled elective surgeries and the closure of emergency rooms and other facilities and services.
It seems like many medical services facilities do proactive exercises to see how they would deal with a large-scale emergency, like an airplane crash nearby, and to develop playbooks to use in case something of that scale ever happens. Obviously, this kind of effort needs to happen around a cybersecurity incident, as well.
It seems that 2023 is seeing an uptick in ransomware attacks affecting the healthcare and education sectors. In addition to institutions periodically reviewing their cybersecurity program, each should also perform a table-top exercise of their cybersecurity incident response plan. While it may not prevent a ransomware attack, it can go a long way to limit the impact on vital services provided.
Infosecurity Magazine
Security Week
SC Magazine
The Record
In a blog post, US Federal Communications Commission (FCC) Chairperson Jessica Rosenworcel and Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly acknowledge that the US is lagging behind on Border Gateway Protocol (BCP) security practices. Last week, the FCC and CISA held a workshop last week with other federal agencies “to develop a common understanding of the latest BGP security improvements that are underway and planned—and what can and should be done to accelerate progress in both the near term and beyond.”
Contact your ISP to find out what they are doing to improve BGP security. While this work will help to identify, and hopefully remediate barriers, pressure from customers and network edge providers is needed to keep things moving forward. This should also be a consideration when selecting an ISP for your enterprise.
North Korean state-sponsored hackers have infiltrated systems at Russian aerospace engineering firm NPO Mashinostroyeniya. The company designs and manufactures missiles and space craft. The intrusion was detected by researchers at SentinelOne.
The SentinelOne report gives insight into the OpenCarrot back door used by the Lazarus gang, as well as interesting connection on how these two groups worked together to influence Russia’s veto of U.N. proposed sanctions of North Korea. StarCruft or InkySquad has been directly tied to state sponsored activities.
SentinelOne
Security Week
The Hacker News
Bleeping Computer
Are Leaked Credential Dumps Used by Attackers?
https://isc.sans.edu/diary/Are+Leaked+Credentials+Dumps+Used+by+Attackers/30098
Update: Researchers Scanning the Internet
https://isc.sans.edu/diary/Update+Researchers+scanning+the+Internet/30102
Malicious OpenBullet Configuration Files
https://www.kasada.io/threat-intel-openbullet-malware/
Abusing Cloudflare Tunnels
https://www.guidepointsecurity.com/blog/tunnel-vision-cloudflared-abused-in-the-wild/
New PaperCut RCE Vulnerability
https://www.horizon3.ai/cve-2023-39143-papercut-path-traversal-file-upload-rce-vulnerability/
Microsoft mitigates Power Platform Custom Code information disclosure vulnerability
Microsoft Publishes Token theft Playbook
https://learn.microsoft.com/en-us/security/operations/token-theft-playbook
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by SNYK LimitedThe continued uptick in software supply chain attacks over the last few years has made it a hot topic, and it's moving quickly.
State of Threat Detection – The Defenders’ Dilemma | During this “Ask the Expert” webinar, we explored an independent global study of 2,000 SecOps analysts, and dove headfirst into the spiral of more that SOC analysts face.
Upcoming webcast on Thu, August 17 at 1:00pm ET | How to Use Zero Trust to Secure Workloads in the Public Cloud - Register for this free virtual webcast to receive first free access to the accompanying whitepaper written by Dave Shackleford.
Upcoming Webcast on Wed, August 23 at 10:30am ET | WhatWorks in Building Security Culture and Maturity Across a Global Enterprise - Join us to find out how the deployment of the SANS Security Awareness platform can increase overall awareness of how to recognize and avoid security attacks.