SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsFifteen years ago, STUXNET proved that malicious code could damage physical systems. What was once speculation became a reality: operational technology (OT) and industrial control systems (ICS) were vulnerable to cyberattacks, and by extension, so was national infrastructure.
Fast forward to 2025, and that threat has not only grown; it has matured and gone global.
However, in his July 22 testimony before the U.S. House Subcommittee on Cybersecurity and Infrastructure Protection, Dragos CEO and SANS Fellow Robert M. Lee delivered a clear message: “Defense is doable.”
Lee’s testimony is urgent and real but not alarmist. Instead, it is a roadmap for what we’ve learned, what we’re facing, and how we can protect the systems that keep our society running with tools we already have.
Read the SANS blog:
https://www.sans.org/blog/congressional-testimony-securing-america-critical-infrastructure: Defense is Doable: Robert M. Lee’s Congressional Testimony on Securing America’s Critical Infrastructure
Watch the hearing:
https://www.youtube.com/watch?v=jLROmU7j57Q: Fully Operational Stuxnet 15 Years Later & the Evolution of Cyber Threats to Critical Infrastructure
Explore the Five ICS Cybersecurity Critical Controls: https://www.sans.org/white-papers/five-ics-cybersecurity-critical-controls
Citing "ongoing concerns about the security of our critical networks," US Senator Maria Cantwell (D-Washington) has asked Mandiant to submit their vulnerability assessments of AT&T and Verizon that were conducted following Salt Typhoon intrusions. In December 2024, both AT&T and Verizon claimed their networks were secure; these claims came just weeks after the US government's statement that the Salt Typhoon intrusions were so severe that it would be "impossible ... to predict a time frame on when [they will] have a full eviction." Cantwell initially requested information directly from the companies about their actions to eliminate Salt Typhoon's presence on their systems and prevent recurrences; "both companies acknowledged they retained Mandiant to conduct a comprehensive assessment of the cyber incident and verify the extent to which the incident has been contained." Cantwell has requested that by August 6, 2025, Mandiant submit "a copy of all reports, assessments, and analyses Mandiant conducted for AT&T and Verizon, respectively, in response to the Salt Typhoon attacks; a list of any recommendations by Mandiant that have not been fully addressed by AT&T or Verizon in response to the Salt Typhoon attacks; [and] all records related to the costs and expenses of Mandiant’s work for AT&T and Verizon, respectively, in response to the Salt Typhoon attacks."
It is concerning that both networks declined to share the information with regulators, and that the Senator is attempting to bypass the privacy agreement between Mandiant and their customer. Mandiant is faced with a lose-lose: if they release the documents, the committee is happy, but they can no longer be counted on to never release customer information without permission. Releasing the report should be up to the entity that paid for it. Verizon and AT&T are likely concerned what information will become part of the public record, and they should be working to reach a secure arrangement. Hopefully a compromise can be reached.
The article points out that the DHS Cyber Safety Review Board had been investigating Salt Typhoon but the new administration shut down the CSRB before that was completed. The US federal government surely spends enough money each year with AT&T and Verizon to compel them to provide information or undergo a government-induced assessment.
Interesting congressional move. It seems like it would violate confidentiality agreements no doubt in place. Perhaps the responsible move would have been to request the report via the DOJ given the CALEA aspect and subsequent criminal investigation.
The telcos are definitely critical infrastructure to the US, especially when you are dealing with digital communications. I would also be concerned about their security stance, especially given the prolonged intrusion and how long they think it may take to evict the threat actor.
It is difficult to restore trust in any system once it is compromised. There are so many places and ways to hide and maintain back door access.
The European Union's Digital Operational Resilience Act (DORA) came into effect on January 17, 2025. Six months later, the results of a survey conducted by Censuswide reveal the struggles financial firms are facing to comply with DORA's requirements. DORA was "introduced by the European Union to strengthen the digital resilience of financial entities. It ... ensures that banks, insurance companies, investment firms and other financial entities can withstand, respond to, and recover from ICT (Information and Communication Technology) disruptions, such as cyberattacks or system failures." Ninety-six percent of survey respondents said their data resilience is not at the level they would like it to be. Nearly a quarter of respondents said they are struggling with at least one of the following DORA requirements: establishing recovery and continuity testing; implementing incident reporting; identifying a DORA implementation lead; conducting digital operational resilience testing; and ensuring backup integrity and secure data recovery. DORA has also had some "unintended consequences," including "increased stress and pressure on IT and security teams, ... higher costs passed on by ICT vendors; ... the volume of digital regulation ... becoming a barrier to innovation or competition; ... [and] secur[ing] the necessary budget to meet DORA requirements." Survey data are derived from responses gathered from IT decision makers at firms in the UK, France, Germany, and the Netherlands.
I used to complain to a boss about micromanagement and his reply was “I only micromanage you when you deserve it…” If industry had a better track record of maintaining basic security hygiene and suffering very expensive compromises (very stressful to IT and security teams and a huge barrier to innovation), then demonstrating compliance with these regulations (many of which were in place before DORA) would not cause such hand wringing.
While I believe that DORA is a bit heavy-handed in its requirements, many of the security controls and underlying safeguards have been around for a decade or more (see CIS Critical Security Control 11 – Data Recovery). Honestly, not having a data recovery plan in place nor regularly exercising it is being negligent. Perhaps in this instance DORA is a wakeup call for the IT, security, and let’s not forget, the executive team.
The hardest part about regulators raising the bar for security is resourcing and funding those changes, which sometimes requires new capability and adjusted mindset. Calling these part of the cost of doing business is about as good as passing those costs to the consumer. Regulators need to include options to fund, or at least reduce the impact so they can be implemented. Otherwise, they’ll be faced with exemptions or watered down, ineffective solutions.
One of the lessons one might take from the success of ransomware is that mitigation is difficult, expensive, and may be disruptive to the mission. Traditional backup copies of the data may not be adequate to provide the necessary resilience. True resilience may require that one be able to recover some mission critical applications in hours to days. Meeting this requirement may require redesign of the application. While DORA may require that the enterprise demonstrate that is has met all requirements, it does not really impose requirements that were not there all along.
Google Threat Intelligence Group (GTIG) has published a detailed blog post laying out defenses against attacks on VMware vSphere environments by UNC3944, also known as Scattered Spider, as part of the group's known pattern of targeted social engineering and lateral movement within a victim's systems. GTIG outlines and provides key detections, mitigations, and preventions for each step in UNC3944's phases of attack as the threat actor impersonates employees, escalates privileges in Active Directory (AD), pivots to compromising vSphere, establishes persistence, exfiltrates Domain Controller VMs' AD database core files through the hypervisor layer, and deletes backups before deploying ransomware. The three "pillars" of GTIG's defense strategy, each containing a list of specific recommendations, are setting and enforcing proactive hardening measures, breaking the attack chain through identity and architectural integrity, and establishing a "safety net" with advanced detection and recovery strategies. GTIG contends that this type of attack "requires a fundamental shift in defensive strategy, moving from EDR-based threat hunting to proactive, infrastructure-centric defense," noting that technical hardening complements informed alerts and logging to create a "symbiotic ... system where defense enables detection. Robust hardening is not just a barrier, it also creates friction for the threat actor, forcing them to attempt actions that are inherently suspicious." The US Cybersecurity and Infrastructure Security Agency has also updated a joint security advisory in collaboration with the FBI as well as with law enforcement and cybersecurity agencies in Canada, Australia, and the UK, adding new information about Scattered Spider's tactics, techniques, and procedures (TTPS), and urging organizations to maintain offline backups, enable phishing-resistant MFA, and implement application controls to control software execution.
This is one of the things we focus on in the Cloud Penetration Testing class and our own Penetration Testing practice. Infrastructure will trump your OS EDR. Make sure your control planes are locked down. Your EDR can’t protect you when the OS isn’t running.
When was the last time you reviewed your ESXi/vCenter security configuration? Not just for Scattered Spider, but for everything. Your core action needs to be one of harden and act. GTIG covers not just what to enable but also what to look for. You may need to read it twice.
The Center for Internet Security has a free secure configuration benchmark for VMware ESXi – use it. By utilizing the benchmark, organizations can enhance their security posture, reduce risk of cyber-attack, and effectively offer a secure virtualized environment. https://www.cisecurity.org/benchmark/vmware
The Hacker News
BleepingComputer
SecurityWeek
CISA
On Monday, July 28, the US Cybersecurity and Infrastructure Security Agency (CISA) added three CVEs to their Known Exploited Vulnerabilities (KEV) catalog: a pair of critical injection vulnerabilities in Cisco Identity Services Engine (ISE), and a high severity cross-site request forgery (CSRF) vulnerability in PaperCut NG/MF print management software. The Cisco vulnerabilities (CVE-2025-20281 and CVE-2025-20337) were patched in June and July of this year; both have been identified as being actively exploited. The PaperCut vulnerability (CVE-2023-2533) was patched in June 2023. CISA warns that the vulnerability is currently being actively exploited. All three issues have mitigation due dates of August 18, 2025.
Beyond installing the PaperCut update, you need to follow their version 22.1.1 upgrade checklist (https://www.papercut.com/kb/Main/22-1-1-upgrade-checklist/) to avoid enabled functions stopping working. This is a one-time process for moving to this version and beyond.
BleepingComputer
BleepingComputer
Cisco
PaperCut
NIST
NIST
NIST
CISA
A broken access control vulnerability in the Post SMTP plugin for WordPress could be exploited to take control of unpatched websites. The flaw allows any registered user to access sensitive data on the site. The flaw was reported to PatchStack on May 23, 2025. The developers of Post SMTP (which stands for Simple Mail Transfer Protocol) plugin addressed the vulnerability in version 3.3.0, which they released on June 11, 2025. The plugin has more than 400,000 active installations; according to information from the plugin's WordPress statistic page, less than half of those instances have been updated to Post SMTP 3.3.0, leaving more than 200,000 instances potentially vulnerable.
We spent a lot of time last week talking about SharePoint. WordPress, in particular its plugins, on the other hand, are the silent killer. This one vulnerable plugin may lead to more compromised sites than we had compromised SharePoint sites last week. Sure, many of those sites will be hobby sites and small business brochure sites. But they are still valuable attack platforms for phishing and other attacks.
This flaw was discovered as part of PatchStack’s Zero-Day bug bounty program for WordPress. Regrettably, this CVE, which has a CVSS score 8.8, is still reserved, so you can’t do a lot of lookup. The flaw can be leveraged by an authenticated user and can be used to intercept any email sent by the WordPress system, due to not checking permission levels, including password resets, so you want to jump on verifying the update.
Another day, another WordPress plugin vulnerability. If you’re using WordPress as your CMS, then you must have an active patch management process for the plugins. Post SMTP did its part by quickly developing a patch, and now users must do their part. Otherwise, they haven’t met the standard duty of care legal bar.
That’s a lot of broken WordPress instances. I suspect that many of them are on autopilot and may not be getting regular updates.
In a blog post, the Threat Research Team at Socket describe a compromise of the GitHub organization account belonging to Toptal, a freelance employment platform, which was discovered when 73 repositories went public on July 20, 2025. Ten npm packages related to "Picasso," the site's component library for developers, each contained a malicious script designed to exfiltrate a target's GitHub authentication token and then attempt to recursively delete the entire filesystem without user interaction, on both Unix-based and Windows systems. Approximately 5,000 downloads of the malicious packages occurred before they were removed. The attack vector and timeline of compromise have not been determined, but Socket notes that "Toptal responded quickly once the compromise was identified and deprecated the malicious package versions and reverted to their last stable versions, preventing further distribution of the malicious code. This rapid response likely prevented significant additional damage to the developer community." Socket provides indicators of compromise (IoCs), and recommends enabling two-factor authentication, implementing branch protection rules, and monitoring for unusual publishing activity in repository visibility changes, also stating, "Developers must review package.json lifecycle scripts before installing dependencies, use automated security scanning in CI/CD pipelines, and regularly rotate authentication tokens. Security teams should monitor npm registry activity for unusual publication patterns, implement network egress filtering to detect credential exfiltration attempts, and create incident response procedures specifically for supply chain compromises."
While it’s easy to get caught up in advice about making sure you’re using known good packages, and to make sure you’re on good versions of the known impacted Toptal ones (the bad packages are gone, new valid ones released), you also need to make sure your repository security is up to snuff, and that includes pull request evaluation to prevent unauthorized changes, as happened here.
Code reuse has been essential to the economics of computer use. However, as our software supply chain has become longer and longer, its risk has grown. We may be approaching a point where the risk trumps the value.
With so much automation in play, you can see where there may have been a lot of impacted users. All it takes is one potentially malicious package to ruin your day.
A high-severity, remotely exploitable authentication bypass vulnerability affecting all versions of LG Innotek Camera Model LNV5110R will not receive a patch as the product has reached end-of-life (EoL). According to the US National Institute of Standards and Technology's National Vulnerability Database, "an authentication vulnerability exists in the LG Innotek camera model LNV5110R firmware that allows a malicious actor to upload an HTTP POST request to the device's non-volatile storage. This action may result in remote code execution that allows an attacker to run arbitrary commands on the target device at the administrator privilege level." CISA says the affected camera is used in commercial facilities worldwide, and "recommends [that] users take defensive measures to minimize the risk of exploitation of this vulnerability, such as minimiz[ing] network exposure for all control system devices and/or systems, ensuring they are not accessible from the Internet; locat[ing] control system networks and remote devices behind firewalls and isolating them from business networks. When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available."
The flaw, CVE-2025-7742, CVSS 4 score 8.3, can be exploited via a crafted HTTP request, so you need to tightly limit access to these devices if you have any. Then replace them. No fix is pending.
Swiss medical group AMEOS, which operates healthcare facilities in Switzerland, Germany, and Austria, published a statement per Article 34 of the EU's General Data Protection Regulation (GDPR), disclosing a cyberattack. The timing and nature of the attack were not described, but upon discovery of unauthorized access AMEOS disconnected all network connections and shut down all systems, reviewed and tightened security measures, and notified the German Federal Office for Information Security (BSI) as well as law enforcement. Investigation is ongoing alongside IT and forensic service providers, in coordination with the Data Protection Commissioner. AMEOS does not fully list the types of information that may have been accessed, but cautions patients, employees, and partners to be wary of suspicious communications that may leverage stolen data or contact information. The notice states that there is not yet any concrete evidence of data leakage, promising prompt and transparent communication as new details arise.
At this point no ransomware gang has taken credit for this attack. Even so, AMEOS is warning patients to be on the lookout for scammers attempting to leverage the event to their advantage. What is lacking is advice to patients regarding service interruptions and workarounds. Hopefully when they get some breathing room this will be corrected. In the meantime, if you’re a patient, verify the services needed are available, likely via phone call rather than online mechanism.
It is never good when a healthcare provider disconnects from the Internet. This could have some lasting damage to patient safety, depending on what external sources these healthcare environments need. Going to a paper backup system is even worse, as the amount of documentation that is necessary for patient safety, combined with having to put those back into the system after it's up, is going to be very time-consuming.
A social engineering attack led to the compromise of sensitive information belonging to Allianz Life customers, financial professionals, and employees. The Minneapolis-based life insurance company said that “a malicious threat actor gained access to a third-party CRM (customer relationship management) system” on July 16, 2025. Allianz says the majority of their 1.4 million customers were affected by the breach. There is speculation that a group of threat actors known as ShinyHunters is responsible for the breach; the group has been linked to the PowerSchool and SnowFlake attacks.
Customer notifications are pending more definitive data regarding the breach being established. If indeed it’s ShinyHunters, they would have been targeting the Allianz CRM system, speculated to be SalesForce, one of their current targets. As a customer, make sure you already have your credit monitoring/ID restoration all squared away. One wonders whether Allianz, an insurance provider, had cyber insurance themselves, and if so, were they covered?
No surprise here. Every time one does business, online or otherwise, one takes a risk that the enterprise that we are doing business with will compromise our data. However, for all practical purposes, everything about us is already public and for sale by data brokers for dimes to dollars. We must now learn to live in a virtual fishbowl.
The Record
The Register
BleepingComputer
Gov Infosecurity
Maine AG
St. Louis, Missouri-based BJC Health System, doing business as BJC HealthCare, has settled a class action lawsuit over the use of website tracking tools on their patient portal. The plaintiffs alleged that BJC HealthCare added tracking tools to their websites, and that these tools gathered sensitive information and shared it with third parties, including Meta and Google, without patient knowledge or consent. The settlement covers people who used the BJC HealthCare MyChart patient portal between June 2017 and August 2022. The organization will pay up to $9.25 million to cover legal fees, administrative costs, and $35 payments to settlement class members.
At just over $9 million in fees/etc. in addition to long term business impacts, it seems like it’d be worth it to do a deep dive on your website trackers. Verify they are needed, only collecting minimal data, and note what the disposition of that data is. If you don’t need/aren’t actively using them, get rid of them. Free isn’t necessarily free in this case.
Quite the cost for not reading the fine print of the agreement in use of third-party tracking software. The settlement should be used as a case study for both board and executive leadership teams on the use of online trackers within their organization.
HIPAA Journal
Gov Infosecurity
BJC Privacy Settlement
SANS Internet Storm Center StormCast Tuesday, July 29, 2025
Parasitic SharePoint Exploits; Cisco ISE Exploit; MyASUS Vuln
https://isc.sans.edu/podcastdetail/9546
Parasitic SharePoint Exploits
We are seeing attacks against SharePoint itself and attempts to exploit backdoors left behind by attackers.
https://isc.sans.edu/diary/Parasitic+Sharepoint+Exploits/32148
Cisco ISE Vulnerability Exploited
A recently patched vulnerability in Cisco ISE is now being exploited. The Zero Day Initiative has released a blog detailing the exploit chain to obtain code execution as an unauthenticated user.
MyAsus Vulnerability
The “MyAsus” tool does not store its access tokens correctly, potentially providing an attacker with access to sensitive functions
https://www.asus.com/content/security-advisory/
SANS Internet Storm Center StormCast Monday, July 28, 2025
Linux Namespaces; UI Automation Abuse; Autoswagger
https://isc.sans.edu/podcastdetail/9544
Linux Namespaces
Linux namespaces can be used to control networking features on a process-by-process basis. This is useful when trying to present a different network environment to a process being analysed.
https://isc.sans.edu/diary/Sinkholing+Suspicious+Scripts+or+Executables+on+Linux/32144
Coyote in the Wild: First-Ever Malware That Abuses UI Automation
Akamai identified malware that takes advantage of Microsoft’s UI Automation Framework to programatically interact with the user’s system and steal credentials.
Testing REST APIs with Autoswagger
The tool Autoswagger can be used to automate the testing of REST APIs following the OpenAPI/Swagger standard.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveEven trusted apps can be weaponized. ThreatLocker Ringfencing™ contains application behavior—blocking exploits, fileless malware, and lateral movement. Gain granular control over how software interacts with files, networks, and other apps. CISOs use Ringfencing to enforce least privilege at the application level—without disrupting operations. Lock down risk, not productivity.
Survey | 2025 SANS Detection & Response Survey: Transforming Cybersecurity Operations: AI, Automation, and Integration in Detection and Response Take a few minutes to shape the industry's most actionable report on real-world D&R. Your input helps uncover what's working & what's failing. Four participants will receive a $100 gift card.
Webcast Event | SANS 2025 Cloud Security Exchange | Thursday, August 21, 2025 at 10:30AM ET Join 10,000+ cloud defenders and the world's top 3 providers — AWS, Google, Cloud, and Microsoft — for the ultimate forum on exploring the latest innovations shaping the future of cloud defense.
Webcast | The AI Threat: Protecting Your Email from AI-Generated Attacks | Friday, August 15, 2025 at 12:45PM CT AI is changing the game for cybercriminals, enabling phishing and BEC attacks that are faster, smarter, and harder to detect. Join us to learn how to spot AI-generated threats and leverage defensive AI to stay ahead.