SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsGoogle Project Zero is testing a new reporting transparency policy aimed at improving the upstream patch gap, "the period where an upstream vendor has a fix available, but downstream dependents, who are ultimately responsible for shipping fixes to users, haven’t yet integrated it into their end product." Google's 90+30 policy remains in place; vendors will still have 90 days to address a reported vulnerability, and Google will wait 30 days after the patch has been released to report technical details of the issue. What is different is the early announcement of a vulnerability's existence. Google will announce that they have disclosed a vulnerability to a vendor within 10 days of that disclosure; no technical information will be included, intended to help the downstream dependents be aware and anticipate a fix. Google has set up a transparency page, which lists the vendor to whom the vulnerability was reported, the product, the date reported, the day on which the 90-day deadline expires, and whether or not the vendor has requested a grace period.
Increased transparency is good, so they can’t state they were not informed. This process also tracks any extension requests. I hope this shortens the time-to-fix across the board. Note the issue number, not the flaw/CVE are what you can see. This would shorten the time adversaries are unsure who has products with a given flaw, making the active exploit vs. released fix timing interesting.
Security vulnerabilities require action not just from vendors producing code, but also from users who will eventually have to apply the patch. Maybe this new policy will give more of a heads-up to users? Or will it expose them to additional risks with bad guys racing to find the vulnerability before there is a patch to apply? I think the answer to these questions will determine if this change is helpful or not.
We are long past the point where vulnerabilities can rely on security through obscurity to be hidden. This is just a small step, but it is a step in the right direction.
A slightly underhanded way of forcing the vendor ecosystem to speed up the patch cycle for vulnerabilities. I’m sure there will be some grousing but it’s the right thing to do. Well done GOOG, well done!
The Record
SecurityWeek
Google Project Zero
Google Project Zero
On Tuesday, July 29, 2025, Minnesota Governor Tim Walz signed an executive order activating the Minnesota National Guard to help the city of Saint Paul recover from a cyberattack that took place on Friday, July 25, noting that "the magnitude and complexity of the cybersecurity incident have exceeded the city’s response capacity." The attack targeted "critical systems and digital services," disrupting the city's services through the weekend while officials worked with Minnesota Information Technology Services and a third-party cybersecurity vendor to respond. The order authorizes the Adjutant General to designate personnel, equipment, facilities, and resources, as well as procure goods and services to provide assistance, paid for from the general fund. Saint Paul's website provides ongoing updates on the status of city services: 911 service and recreation centers remain operational; public libraries remain open, but public internet access, Wi-Fi, printing, new library card account creation, and patron borrowing activity are unavailable; online payments are unavailable, and water bill payments cannot yet be accepted in any form, but late fees will not be assessed while the system is offline. The city is aware of some fraudulent invoices since the attack, and cautions residents against suspicious communications. Several email addresses and phone numbers for additional information and questions have been provided. Saint Paul Mayor Melvin Carter stated on Tuesday, July 29 that the threat is ongoing, and noted that the city defensively shut down its IT systems completely on Monday, July 28. Carter emphasized his certainty that the attack was not an internal error but a deliberate targeted attack, and mentioned the possibility that city employees' data may have been stolen.
Every state and four territories (DC, Puerto Rico, USVI, Guam) have part-time Army and Air National Guard cyber wizards. In most cases, their full-time job is as a cyber expert in major companies, consultancies, and the public sector. (Four are SANS instructors!) This is a powerful talent reserve we may see used more frequently in left- and right-of-boom situations. Hopefully Congress continues to clarify the authorities and simplify the bureaucracy required to get these nerdy heroes on the front line!
Having National Guard members with hands on cybersecurity skills is a win-win scenario to address the difficulties that state, local, and tribal groups have in responding to incidents, and ideally the use of these resources will mean incident response include improvement in essential cybersecurity hygiene – like helping get multifactor authentication up and running and tested before the engagement is over.
Given DoD’s focus on cybersecurity and training, one will be able to leverage skills in the guard unit (cyber, logistics and coordination) to quickly implement measures such as MFA and monitoring & patching, quickly and with nominal pushback.
“Calling in the National Guard” sounds too much like buildings surrounded by people with guns. The National Guard has a very effective cyber component that has been assisting states in the past with various tasks, like election security. They will likely be able to provide technical expertise and experience that the local governments usually lack.
St. Paul
Govdelivery
Minnesota
The Guardian
The Record
The Register
TechCrunch
StateScoop
Earlier this week, Apple released multiple updates to address nearly 90 vulnerabilities in Safari, iOS, iPadOS, macOS, watchOS, tvOS, and visionOS. Among the flaws fixed in the updates is a zero-day improper input validation vulnerability (CVE-2025-6558) that has been exploited to target Google Chrome users. In a separate story, Microsoft has published a blog describing a vulnerability (CVE-2025-31199) in macOS "that could let attackers steal private data of files normally protected by transparency, consent, and control (TCC) ... that if exploited could let attackers bypass TCC and leak sensitive information cached by Apple Intelligence." Microsoft calls the vulnerability Sploitlight.
I started patting myself on the back about not enabling Apple Intelligence when I remembered what a mentor had taught me: that you want to replace flawed code, as even if you’ve not enabled it, something or someone else may, which could be worse. This is another example of code reuse, which means fewer implementations to maintain, allowing consistent security across platforms, while increasing the impact of flaws and remediation. Apple addresses 89 flaws with these updates; roll these before they start getting used, as well as making sure Chrome/Chromium browsers are also updated.
While Apple is timely, it is not regular. It applies fixes proactively, rather than putting all the responsibility on the customer. It intends to address the architecture, rather than merely fix symptoms. However, unlike some of its competitors, it does not announce the number of vulnerabilities it addresses.
ISC SANS
The Hacker News
BleepingComputer
Apple
NIST
Microsoft
SCWorld
NIST
On July 28, 2025, the US Senate unanimously passed the "Telecom Cybersecurity Transparency Act," which, if passed by the House and signed into law, would require within 30 days of enactment the full unclassified release of a report investigating weaknesses in US telecommunications companies' security, prepared in 2022 for the US Cybersecurity and Infrastructure Security Agency (CISA). Marcy McCarthy, CISA's public affairs director stated the following day in communication with news sources that "CISA intends to release the U.S. Telecommunications Insecurity Report (2022), that was developed but never released under the Biden administration in 2022, with proper clearance," noting CISA's role working with telecommunications companies "before, during, and after Salt Typhoon — sharing timely threat intelligence [and] providing technical support." Senator Ron Wyden (D-Oregon), who introduced the bill, illustrated the report's importance by citing a 2024 whistleblower report filed with the Federal Communications Commission alleging "numerous incidents of successful, unauthorized attempts to access the network user location data of communications service providers operating in the USA."
Even declassified, this report is likely to be sensitive, and we’re talking about weaknesses in critical infrastructure; need-to-know must be observed. Even so, expect juicy excerpts to be “leaked” and carriers to neither confirm nor deny their accuracy. What is needed is clear direction on minimum acceptable security the carriers can be held to, with regular independent verification, that comes with either funding or incentives to make it worthwhile to implement.
Senate staff had the chance to read the full report back in 2023. I would like to believe that changes have been made to the security of our telecommunications infrastructure as a result. If not, well then, that’s just negligence on the part of telco providers.
US Congress
The Register
Nextgov
CyberScoop
FCC
A critical arbitrary file upload vulnerability in the Alone – Charity Multipurpose Non-profit WordPress Theme is being actively exploited. The vulnerability was submitted to Wordfence on May 30, 2025. The theme's developer released an update to address the vulnerability on June 16, and Wordfence disclosed the issue publicly on July 14. Wordfence writes, "Our records indicate that attackers started exploiting the issue on July 12th, 2025, before we disclosed the vulnerability. The Wordfence Firewall has already blocked over 120,900 exploit attempts targeting this vulnerability." The flaw affects all versions of Alone up to and including 7.8.3; users are urged to update to version 7.8.5 or later.
The flaw allowed plugins to be installed from any source due to missing capability and nonce checks via the Ajax import plugin function in WP, which doesn’t require authentication. Paid WordPress customers had a block for the exploit on May 30th, free version 30 days later, meaning after June 12th. If you have the plugin, and didn’t have the firewall rule before then, check for IoCs from the Wordfence blog.
Timing is everything. The vendor was relatively quick in providing a fix for the vulnerability; exploits started being detected about a month after release. Organizations now know they need to operate their patch management process well within that window.
Earlier this week, Dropbox announced that its password manager, Dropbox Passwords, will be discontinued as of October 28, 2025. The discontinuation will be managed in a gradual manner: starting on August 28, passwords in both the mobile app and the browser extension will be read-only and autofill will be deactivated; on September 11, the mobile app will no longer function; and on October 28, the service will be "fully discontinued." Dropbox's announcement includes instructions for exporting information stored in DropBox Passwords to another application; users are urged to move data before October 28, because at that time, "all Dropbox Passwords data will be permanently and securely deleted."
If you were using Dropbox Passwords, you’re going to need to choose another password manager and plugin and then help users migrate now. They aren’t going to be happy when they go read-only, no matter how much warning you give, and it’ll be September 11th before you know it. Their recommended alternative is 1Password, but their export function produces a CSV file you can import into about anything. Note the admin page for a group/enterprise account allows you to see who is using the password manager, but each user must individually export them. There is no getting passwords back after October 28.
Unfortunately it always comes down to costs and competition. While I’m sorry to see it go, there exist excellent options, both organic and third-party that are already integrated into your device ecosystem.
Increasingly password management is being assumed into browsers and operating systems. It may all but disappear if the adoption of Passkeys becomes pervasive.
Orange Group, a French company serving as a major telecommunications provider for Europe and Africa, has published a notice disclosing a cyberattack discovered on Friday, July 25, 2025. The company's teams and subsidiary Orange Cyberdefense immediately isolated affected services, also lodging a formal complaint and notifying and collaborating with relevant authorities. The notice warns of operational disruption due to the isolation measures, affecting business customers' management services and platforms, and consumer services primarily in France, but offers an anticipated restoration date for the main services of Wednesday, July 30. Orange is notifying affected customers, and notes that there has not been any evidence of data exfiltration. At time of this writing, the company has not confirmed restoration. The notice closes, "For obvious security reasons, Orange will not provide further comments."
Can’t help but flash back to old comedy routines poking fun at Orange’s spotty coverage. While since addressed, this event likely has Orange laser focused on reputation impact. Before retiring, my AT&T device roamed on Orange in Europe; if you have users roaming, or based on Orange, services should be restored by the time you’re reading this. Orange is playing this close to the chest, so their news site may not be updated as frequently as desired.
Part of me wonders if CISA would have released its unclassified US Telecommunications Insecurity Report back in 2023, things might have been different for Orange. Probably not, but certainly a vote for transparency so we all may learn about which security practices work and more importantly, which don’t work.
Orange
BleepingComputer
The Record
SecurityWeek
US biotech firm Illumina Inc. has agreed to pay $9.8 million to settle allegations that the company "sold government agencies genomic sequencing systems with software that had cybersecurity vulnerabilities, without having an adequate security program and sufficient quality systems to identify and address those vulnerabilities. Specifically, the United States contended that Illumina knowingly failed to incorporate product cybersecurity in its software design, development, installation, and on-market monitoring; failed to properly support and resource personnel, systems, and processes tasked with product security; failed to adequately correct design features that introduced cybersecurity vulnerabilities in the genomic sequencing systems; and falsely represented that the software on the genomic sequencing systems adhered to cybersecurity standards." The False Claims Act allows the Justice Department (DoJ) to pursue claims against companies that violate the terms of their government contracts. In September 2023, a former senior executive at US biotech firm Illumina filed a qui tam action under the whistleblowing provisions of the False Claims Act. The settlement resolves the lawsuit.
Remember this argument where someone said paying the fine was cheaper than implementing the solution/requirement? Here are some numbers, and case law, to toss into the discussion.
Illumina’s 4Q25 profit (net revenue/turnover) looks to be in the $250M range, so this fine is less than 5% of one quarter’s earnings. But if you add Illumina’s legal and other costs, it is clear that actually testing and shipping more secure products would hast cost much less - a good point to make to your board.
One lesson here is to be careful what claims you make or agree to. A better one is to look to the quality of your processes, procedures, and product. One hopes that this is an example of the government using its market power to improve software quality.
The Record
The Register
Justice
Justice
RegMedia
Cybersecurity researchers from Group-IB discovered "a unique, stealthy approach used by a financially motivated threat actor group to compromise critical banking infrastructure." Specifically, cyber threat actors known as UNC2891 were found to have connected a Raspberry Pi device to a network switch that was also connected to an ATM, which gave them access to the associated bank's internal network. Group-IB writes, "Using the TINYSHELL backdoor, the attacker established an outbound command-and-control (C2) channel via a Dynamic DNS domain. This setup enabled continuous external access to the ATM network, completely bypassing perimeter firewalls and traditional network defenses." According to Group-IB, "UNC2891 is a financially motivated threat actor ... known for its advanced intrusions targeting banking infrastructure. The group possesses deep technical expertise in Linux, Unix, and Oracle Solaris environments."
This sounds like a module out of Larry Pesce’s SEC 556 (IoT Pentesting) class, but it’s not. What’s concerning is that once compromised, persistence was accomplished via weaknesses in the existing infrastructure, such as SMTP servers, rendering the Raspberry Pi irrelevant at that point. Make sure that your boundary control devices are not only updated but also using validated security settings, and that you can detect rogue devices rapidly and respond to them.
Of course, there are at least a dozen computers that could have been used for this exploit. The only reason for pointing out that it was a Raspberry Pi is to illustrate that it did not require much power did not cost much, and might have been easily concealed. "Raspberry Pi" is a useful metric.
Group-IB
Ars Technica
The Hacker News
BleepingComputer
SCWorld
SANS Internet Storm Center StormCast Friday, August 1, 2025
Scattered Spider Domains; Excel Blocking Dangerous Links; CISA Releasing Thorium Platform
https://isc.sans.edu/podcastdetail/9552
Scattered Spider Related Domain Names
A quick demo of our domain feeds and how they can be used to find Scattered Spider related domains
https://isc.sans.edu/diary/Scattered+Spider+Related+Domain+Names/32162
Excel External Workbook Links to Blocked File Types Will Be Disabled by Default
Excel will discontinue allowing links to dangerous file types starting as early as October.
CISA Releases Thorium
CISA announced that it released its malware analysis platform, Thorium, as open-source software.
https://www.cisa.gov/news-events/alerts/2025/07/31/thorium-platform-public-availability
SANS Internet Storm Center StormCast Thursday, July 31, 2025
Firebase Security; WebKit Vuln Exploited; Scattered Spider Update
https://isc.sans.edu/podcastdetail/9550
Securing Firebase: Lessons Re-Learned from the Tea Breach
Inspired by the breach of the Tea app, Brendon Evans recorded a video to inform of Firebase security issues
https://isc.sans.edu/diary/Securing+Firebase+Lessons+ReLearned+from+the+Tea+Breach/32158
WebKit Vulnerability Exploited before Apple Patch
A WebKit vulnerability patched by Apple yesterday has already been exploited in Google Chrome. Google noted the exploit with its patch for the same vulnerability in Chrome.
https://nvd.nist.gov/vuln/detail/CVE-2025-6558
Scattered Spider Update
CISA released an update for its report on Scattered Spider, noting that the group also calls helpdesks impersonating users, not just the other way around.
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-320a
SANS Internet Storm Center StormCast Wednesday, July 30, 2025
Apple Updates; Python Triage; PaperCut Vuln Exploited
https://isc.sans.edu/podcastdetail/9548
Apple Updates Everything: July 2025 Edition
Apple released updates for all of its operating systems patching 89 different vulnerabilities. Many vulnerabilities apply to multiple operating systems.
https://isc.sans.edu/diary/Apple+Updates+Everything+July+2025/32154
Python Triage
A quick python script by Xavier to efficiently search through files, even compressed once, for indicators of compromise.
https://isc.sans.edu/diary/Triage+is+Key+Python+to+the+Rescue/32152/
PaperCut Attacks
CISA added a 2024 PaperCut vulnerability to the known exploited vulnerability list.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveGet Modern iOS/Android Testing Without Physical Devices. Read the SANS Product Review to discover how Corellium automates Mobile Application Security Testing to maximize productivity and cost savings – without sacrificing quality. Start your FREE trial today and get a faster, more efficient way to test and secure apps—without the hardware headaches.
Webcast Event | SANS 2025 Cloud Security Exchange | Thursday, August 21, 2025 Step into the future of cloud defense with AWS, Google Cloud, and Microsoft — where the sharpest minds reveal how to secure what's next.
Survey + Gift Card | 2025 SANS Detection & Response Survey Help SANS uncover how top-tier security teams are evolving their detection strategies — your insights will shape the most actionable report on cyber defense today. Four participants will receive a $100 Amazon gift card. It takes less than 15 minutes.
Webcast | Swimlane Turbine AI Automation in Security Operations |Tuesday, August 12, 2025 Take your SOC to the next level with low-code automation. Leverage AI to streamline workflows, eliminate alert fatigue, and accelerate incident response.