SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsNVIDIA has patched 17 vulnerabilities in their Triton Inference Server. NVIDIA rates three of the vulnerabilities as critical: two stack-based buffer overflows (CVE-2025-23310, CVE-2025-23311) and a heap-based buffer overflow (CVE-2025-23317) that could lead to code execution, denial of service, information disclosure, or data tampering. In addition, researchers from Wiz have published a blog detailing a set of three vulnerabilities (CVE-2025-23319, CVE-2025-23320, and CVE-2025-23334) which when chained together could be exploited to take complete control of vulnerable servers. Users are urged to update to the latest release of NVIDIA Triton Inference Server for Windows and Linux.
This is an interesting vulnerability showing how simple information leakage in an error message can be leveraged to obtain full remote code execution. If you are using Triton, make sure to upgrade.
There are a bunch of CVE references here, with CVSS scores from 5.9 to 9.8; thing is, they are all addressed in Triton Interface Server 25.07. Apply the update before this starts getting actively exploited. There appear to be paid tools to detect vulnerable instances, but you can also just use the version number to determine if your instance is vulnerable.
Wiz
The Hacker News
SecurityWeek
NVIDIA
SonicWall is investigating recent "internally and externally reported cyber incidents involving Gen 7 SonicWall firewalls where SSLVPN is enabled." SonicWall is attempting to determine whether the incidents are related to a known vulnerability or a new one. Until that is determined, SonicWall is urging customers to disable SSLVPN services where practical, limit SSLVPN connectivity to trusted source IPs, enable security services, enforce multi-factor authentication (MFA), remove unused accounts, and practice good password hygiene.
SonicWall seems to be a recurring target of late. Check your fleet to ensure they are not EOL, are running current firmware, and have services only exposed as needed, particularly management interfaces. Next, assess the future: make a documented decision regarding the lifecycle for these devices, to include considerations of replacement from another provider.
These attacks are interesting in that it is not clear if the attackers are exploiting a new vulnerability or if they are using stealthy backdoors left behind in prior attacks. The frequent, easily exploitable vulnerabilities in SonicWall make it difficult to assert if a device was compromised in the past.
In any case, VPNs should not terminate on the perimeter. The safest place for them to terminate is on the application.
The Record
HelpNetSecurity
BleepingComputer
The Register
SonicWall
Researchers from Aim Labs have published a blog post disclosing a high-severity remote code execution (RCE) vulnerability in Cursor, an AI-equipped fork of Visual Studio Code with Model Context Protocol (MCP) support, patched as of version 1.3 one day after it was reported. CVE-2025-54135, CVSS score 8.6, allows an attacker to trigger RCE without user approval, exploiting the fact that Cursor permits the creation of in-workspace dotfiles without user approval; this allows the attacker to "chain an indirect prompt injection vulnerability to hijack the context to write to the settings file [...] directly execut[ing] code by adding it as a new MCP server." The patch blocks the agent from writing MCP-sensitive files without approval. Aim notes that this flaw is similar to the EchoLeak zero-click exfiltration vulnerability in Microsoft 365, identified by Aim in June 2025, emphasizing that this type of attack applies to many systems: "The attack surface is any third‑party MCP server that processes external content: issue trackers, customer support inboxes, even search engines. A single poisoned document can morph an AI agent into a local shell." Cursor version 1.3 also fixes additional similar flaws: CVE-2025-54136, CVSS 7.2, is another remote code execution flaw allowing an attacker to swap out a trusted MCP configuration file and put a malicious command in its place. HiddenLayer and BackSlash also identified additional possible indirect prompt injection attacks that exploit Cursor's auto-run mode to bypass the program's denylist of unsafe commands. The denylist feature is deprecated as of Cursor version 1.3.
RCE happens when the MCP stream is infected from a Slack MCP channel containing prompt injection, leveraging updated config files. (~/.cursor/mcp.json.) The fix is to update to 1.3 and be careful with applications which can override dot files without permission. Version 1.3 also deprecates the denylist in favor of an allow list for auto-run.
These issues are pretty stupid as far as vulnerabilities go, and I would rank them more as misconfigurations. Pointing Cursor to pull random commands from untrusted channels is certainly not going to be a good idea.
Aim
BackSlash
HiddenLayer
GitHub
The Hacker News
SecurityWeek
The Luxembourg government is investigating a July 23 cybersecurity incident that caused a telecommunications outage across the country. Both 4G and 5G mobile networks were unavailable for several hours, overloading the country's 2G network. Residents were unable to connect to the internet or conduct online banking. The government's national alert system relies on the affected mobile network, which means most people did not receive a warning about the incident. The government says the outage was a deliberate disruption rather than an attempt to compromise a telecommunications network. The attackers exploited a vulnerability in a "standardised software component" at POST Luxembourg, a government-owned corporation that provides postal, financial, and telecommunications services to the country. The outage appears to have been the result of an attack targeting Huawei equipment. While the government has not identified Huawei as the manufacturer of the targeted equipment, Luxembourg PaperJam magazine reports that "the department of the Luxembourg Regulatory Institute that oversees the cybersecurity and security of essential services networks and information systems (energy, drinking water, health, transport and digital infrastructures) is also inviting anyone using the “Huawei Enterprise router” in their network to contact their CSIRT, or Computer Security Incident Response Team." In a separate yet related story, more than five years ago, telecommunications providers Orange Belgium and Proximus announced their intent to gradually replace Huawei equipment with Nokia equipment.
Two things worth discussing: First, if you’ve identified equipment that introduces an unacceptable level of risk, how quickly do you replace it? (And how long will deployed mitigations hold?) Second, have you considered the risks of a single standardized solution? Consider a common vulnerability being exploited across that install base, whether Cisco, Juniper or Huawei. Evaluate both vendor and internal capabilities. Make sure needed support agreements are in place and current.
This one and the item on the CISA report on lack of essential cybersecurity hygiene in critical infrastructure systems are good reminders that (a) mobile data services do NOT have 100% availability and backup strategies need to be place and periodically tested; and (b) most denial of service attacks exploit well known and easily avoidable vulnerabilities in IT processes and security controls.
This attack demonstrated a keen understanding of telecommunications equipment, which points to a nation-state as the likely culprit. FWIW, Huawei equipment just like every other telecommunications maker’s equipment is not defect-free.
I am not sure whether or not our digital infrastructure is more fragile than the analog one that it replaces but I do know that we are more dependent upon it.
The Record
LuxTimes
PaperJam
Euractiv
The Recall AI feature for Microsoft's Copilot+ PCs contains a default "filter sensitive information" setting intended to prevent certain confidential personal data from appearing in its screenshots. Recent independent tests by Avram Piltch – who in December 2024 demonstrated Recall recording sensitive information in spite of the filter – saw improvements since his previous test, but still observed it capturing payment details, passwords, and other sensitive data in ordinary situations or with trivial contextual changes. Piltch notes, "There are so many ways that people store and refer to personal data that it's impossible to imagine Recall or any software catching them all," for example a number in a Word document was filtered out when preceded by "My SS#:" but fully captured when preceded by "Soc:", and a photo of a passport was filtered out when fully visible on screen, but captured when partially covered by another window. Certain elements of credentials and other associated details possibly exploitable by threat actors were simply not filtered. Windows Hello is ostensibly required for authentication to view the screenshot database, but Piltch was also able to access the screenshots using just a PIN, even over a remote connection. Recall has been removed from releases and delayed multiple times since its announcement in May 2024 due to widespread criticism and privacy concerns, and while the feature is still considered in "Preview," it is also now included in the out-of-the-box experience when setting up Copilot+ machines. The privacy-focused Brave browser has designated all its tabs "private," hiding them from Recall capture, and Brave's principal privacy researcher Peter Snyder notes the challenge Recall poses to protecting the privacy of vulnerable users. Huntress Security Senior SOC Manager Dray Agha characterized Recall as "an unnecessary security and privacy risk for not that much usability gain."
Odds are you’re going to get a call from someone with it enabled and you really need to understand what the most current release does and doesn’t do to respond appropriately. You also need to prepared to respond to questions from senior management about capabilities and current deployment. I’m filing Recall in the “test and understand fully, but don’t deploy to users” category until this gets sorted.
The short version of this is that AI software has the same false positive/false negative problem that what we used to call “behavioral detection” software exhibited. This type of skilled human in the loop quality testing will always be required to provide model feedback and keep up with discoveries of new threats or new accidental disclosure patterns.
One continues to suspect that Recall is of more value to Microsoft than to the user. In any case, it is so sensitive and complex that it is going to be difficult to get it right. Few users are likely to find that its value justifies the risk, at least in the short term. Few are likely to say of it that they do not know how they got along without it.
Starting on October 2, 2025, the European Union will begin rolling out their Entry/Exit System (EES), which "is an advanced technological system that will digitally record the entries and exits of non-EU nationals travelling to 29 European countries, including Schengen Associated ones, for short stays. It will capture biometric data, such as fingerprints, facial image, and other travel information, gradually replacing the current system of passport stamping." In most cases, recorded biometric data will be stored for three years and one day. EU member states will gradually adopt the requirement, with a full roll out target date of April 2026. Travelers who refuse to provide their biometric data will be denied entry to the 29 countries, a bloc that is known as the Schengen Area.
The rollout starts in October and will take six months. The move is consistent with the EU move to biometric validation of traveler information, vs. reading passports manually. Note this requirement excludes some non-EU member states like Switzerland, Norway and Iceland and those with non-citizens with resident permits. The biometrics will be collected the on the first visit and reused, until expired.
Identity management systems typically use one or more factors to confirm the identity of oneself. The 'something you are’ factor will now be collected and stored in government databases and be accessible. What could possibly go wrong here?
I recently returned to the US from a vacation in Europe. I entered without a single document. There was not even a queue. I simply looked into a biometric (image) scanner. I have never felt so welcome on returning home. Aren't computers wonderful?
The Record
BBC
Identity Week
The Guardian
Europa
Europa
On July 31, 2025, the US Cybersecurity and Infrastructure Security Agency (CISA) and the US Coast Guard (USCG) published a detailed security advisory highlighting cybersecurity issues and offering mitigations identified during a "proactive hunt engagement at a US critical infrastructure organization." While CISA did not find evidence of malicious activity, the investigation revealed the unnamed organization's cybersecurity shortfalls, including: "Insufficient logging; Insecurely stored credentials; Shared local administrator (admin) credentials across many workstations; Unrestricted remote access for local admin accounts; Insufficient network segmentation configuration between IT and operational technology (OT) assets; and Several device misconfigurations." CISA and USCG advise critical infrastructure organizations to review and implement the recommended mitigations, offered in order of importance and expanded in detail throughout the advisory: Do not store credentials in plaintext; avoid sharing local admin account credentials; enforce multifactor authentication for all admin access; ensure industrial control systems (ICS) and operational technology (OT) networks are accessible only from "hardened bastion hosts isolated from IT networks [and] equipped with phishing-resistant MFA"; and implement comprehensive and detailed logging. CISA and USCG also recommend "exercising, testing, and validating your organization's security program against the threat behaviors mapped to the MITRE ATT&CK for Enterprise framework." The advisory provides contact information to report suspicious activity to CISA and USCG, and refers readers to the 2024 Cyber Trends and Insights in the Marine Environment (CTIME) report, as well as joint guidance on event logging, threat detection, and OT cybersecurity principles.
Those best practices are not new and some apply well to traditional IT systems too. Check to see that you’re doing those things on your OT and relevant IT systems. Make sure you document where you cannot avoid credential sharing, then make sure that doesn’t change over time. Check your logging to not only verify operation but also be sure that alerts are generated and your SOC can make sense of those logs. Look for excessive event types which may shutdown or render logging ineffective, and address them.
Given that the USCG was involved in the operation, one can narrow down the critical infrastructure sector. The mitigations discussed are straightforward and are common practice for organizations that have an effective cybersecurity program. One area of particular focus should be on secure configuration. The Center for Internet Security provides good security benchmarks for secure configuration and are freely available.
Unfortunately, there are no surprises here. It is not an exaggeration to say that our digital infrastructure is so flat and interoperable that almost any network, system, application, or device attached to the public network becomes part of the attack surface for that infrastructure. It hardly needs to be said that we must get the basics right. "Guidance" is hardly the issue. It is not as though we do not know what to do. It is simply inconvenient.
The UK government's Legal Aid Agency (LAA) took its system offline in May 2025 after a threat actor accessed and downloaded personal information belonging to a large number of aid applicants, including data recently confirmed as going back to 2007, including "addresses of applicants, their dates of birth, national ID numbers, criminal history, employment status and financial data such as contribution amounts, debts and payments." The LAA's digital services have remained largely offline and under maintenance for three months, preventing legal aid providers from accessing records and billing for their work. The administrative difficulty of shifting work offline has reduced the number of clients providers can serve, and the interim "contingency payment system" of estimated weekly rates has been characterized as inadequate and risky by those affected. Chris Minnoch, chief executive of the Legal Aid Practitioners Group, expressed concern that the disruptions may discourage barristers and solicitors from continuing to serve as legal aid providers, and Jenny Beck KC, of law firm Beck Fitzgerald, stated that the breach has damaged vulnerable aid applicants' trust in the safety of the system. An LAA spokesperson noted that the organization is "working as quickly as possible to restore online systems," noting that an "escalation process" exists for those who "feel the average pay figure is inaccurate." The rebuilt system will reportedly include a new "identity access management solution," and the Ministry of Justice has stated that LAA services will come back online in phases, by order of priority.
Here is some food for thought in your contingency plan. LAA is offering payments equivalent to the payments made over the last three months. Feedback is those amounts are too low. The process for adjusting them doesn’t seem to be effective. Current processes, which include manual tracking, are costing legal firms as much as two additional hours per client. So ask yourself what now? How do you maintain those relationships? LAA is responding by rolling out a replacement portal in September. Not sure if that will be sufficient to rebuild those relationships but it’s a start.
The Guardian
Law Gazette
UK Government
Washington state-based Northwest Radiologists and Mount Baker Imaging have begun notifying nearly 350,000 individuals that their personal information was compromised in a January 2025 breach. Northwest Radiologists disclosed the incident, which is described as a "network disruption," in March. At that time, the organization noted that the compromised system contained protected health information (PHI). Northwest Radiologists' most recent disclosure reveals that the intruders had access to their network between January 20 and 25, 2025, and that the intruders accessed data. The compromised information includes names, addresses, phone numbers, email addresses, dates of birth, Social Security numbers, driver’s license numbers, government ID numbers, diagnosis and treatment details, health insurance information, and financial and banking data. In a July 10, 2025, notification to the Washington State Attorney General's Office, Northwest Radiologists and Mount Baker Imaging said the incident affected 348,188 Washington residents. A class-action suit filed earlier this year alleges that Northwest Radiologists and Mount Baker Imaging failed to adequately inform patients about the breach.
Six months is a long time to wait on finding out your information has been compromised. Albeit we’ve seen churn from moving forward without complete information. As part of your prep for such an incident, work with your provider to be sure not only that the skids are greased ahead of time for a smooth startup, but also that you’re gathering and storing needed forensic information in a fashion they can readily use, before you need to make the call. Make sure you have positive confirmation.
Six months from date of incident to finally inform patients that their PII/PHI has been absconded with. It’s simply too long to wait before notifying victims. The class action suit will likely prove that point if it isn’t settled out of court first.
A lesson for the rest of us, is not to retain most of the personal identification data that we use only at enrollment time.
SecurityWeek
Washington State Office of AG
MyBellingham Now
The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Emergency Management Agency (FEMA) have made available a total of $103.8 million in grants to state, local, and tribal governments to make improve cybersecurity. The Fiscal Year 2025 State and Local Cybersecurity Grant Program (SLCGP) provides $91.7 million to state and local governments; the Tribal Cybersecurity Grant Program (TCGP) provides $12.1 million to tribal governments. The funds may be used to pay for hiring cybersecurity experts, strategic planning, conducting cybersecurity exercises, and securing critical infrastructure. Additional information about applying for the grants can be found at the Cyber Grants link below.
This could make the difference raising the bar to what we now consider to be base cyber hygiene: MFA, patching, monitoring, etc. Note the SLTT grants require 25% be spent in rural areas. Apply through the FEMA Go site; the closing date is August 15, 2025.
That amounts to under 2M per state. Once you get down at the local level that equates to a few thousands, if spread evenly across the state. So, hiring cybersecurity experts, likely not going to happen. Securing critical infrastructure, likely not going to happen (see CISA report on bad cyber hygiene in critical infrastructure). And what good is strategic planning and cybersecurity exercises if you don’t have the resources to implement the findings? Time to come up with other creative solutions.
It seems unlikely that this amount of money will compensate for the scarcity of knowledge, skill, ability and experience in this population.
Dark Reading
SecurityWeek
MeriTalk
CISA
CISA
CISA
SANS Internet Storm Center StormCast Tuesday, August 5, 2025
Daily Trends Report; NVidia Triton RCE; Cursor AI Misconfiguration
https://isc.sans.edu/podcastdetail/9556
Daily Trends Report
A new trends report will bring you daily data highlights via e-mail.
https://isc.sans.edu/diary/New%20Feature%3A%20Daily%20Trends%20Report/32170
NVidia Triton RCE
Wiz found an interesting information leakage vulnerability in NVidia’s Triton servers that can be leveraged to remote code execution.
https://www.wiz.io/blog/nvidia-triton-cve-2025-23319-vuln-chain-to-ai-server
Cursor AI MCP Vulnerability
An attacker could abuse negligent Cursor MCP configurations to implement backdoors into developer machines.
https://www.aim.security/lp/aim-labs-curxecute-blogpost
SANS Internet Storm Center StormCast Monday, August 4, 2025
Legacy Protocols; SonicWall SSL VPN Possible 0-Day; PAM Based Linux Backdoor
https://isc.sans.edu/podcastdetail/9554
Scans for pop3user with guessable password
A particular IP assigned to a network that calls itself “Unmanaged” has been scanning telnet/ssh for a user called “pop3user” with passwords “pop3user” or “123456”. I assume they are looking for legacy systems that either currently run pop3 or ran pop3 in the past, and left the user enabled.
https://isc.sans.edu/diary/Legacy+May+Kill/32166
Possible SonicWall SSL VPN 0-Day
Arctic Wolf observed compromised SonicWall SSL VPN devices used by the Akira group to install ransomware. These devices were fully patched, and credentials were recently rotated.
PAM Based Linux Backdoor
For over a year, attackers have used a PAM-based Linux backdoor that so far has gotten little attention from anti-malware vendors. PAM-based backdoors can be stealthy, and this one in particular includes various anti-forensics tricks.
https://www.nextron-systems.com/2025/08/01/plague-a-newly-discovered-pam-based-backdoor-for-linux/
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveWebcast | SANS 2025 Cloud Security Exchange | Thursday, August 21 at 10:30 ET Meet AWS, Google Cloud, & Microsoft leaders at our premier cloud security event of the year. Hear directly from the teams shaping the future of secure cloud architecture. Explore real-world strategies, cross-industry insights, and exclusive content - all in one powerful virtual experience.
Survey | ICS/OT: The State of ICS/OT Cybersecurity What challenges are you facing in securing industrial control systems? Take the 2025 survey to share your insights before it closes and be entered to win a $100 gift card.
Webcast | Closing the Gaps: Orchestrating Cross-Domain Remediation in Modern Security Environments | Monday, August 25, 2025 at 10:30 ET Join Dave Shackleford and Ravid Circus, Co-founder of Seemplicity, to learn how to unify remediation across code, cloud, and infrastructure.
Webcast | Full Packet Capture as a Strategic and Regulatory Imperative | Monday, September 8, 2025 at 1:00pm ET Global mandates are making Full Packet Capture a non-negotiable. Join us to explore how FCP supports compliance, Zero Trust and deep threat visibility.