SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn Wednesday, August 6, 2025, The Cybersecurity and Infrastructure Security Agency (CISA) issued an alert concurrently with a Microsoft security advisory, both strongly recommending organizations implement Microsoft's mitigation guidance to protect on-premises Microsoft Exchange hybrid deployments from a high-severity vulnerability allowing undetected privilege escalation that could lead to "hybrid cloud and on-premises total domain compromise." CVE-2025-53786, CVSS score 8.0, "allows a cyber threat actor with administrative access to an on-premise Microsoft Exchange server to escalate privileges by exploiting vulnerable hybrid-joined configurations." Before the flaw was discovered, Microsoft had released a non-security hotfix update (HU) in April 2025 that was later understood to have already addressed the issue, though many systems may remain unpatched. On August 7, CISA issued Emergency Directive 25-02, requiring by August 11 that all US federal agencies fully update eligible on-premises servers and apply the April 2025 HU, transition to a dedicated Exchange hybrid application, perform credential cleanup, prepare for Microsoft Graph API transition, and disconnect any servers not eligible for the April 2025 HU. Dirk-jan Mollema of Outsider Security, who notified Microsoft of the flaw and coordinated disclosure, presented on it at Black Hat USA 2025 in an August 6 session titled "Advanced Active Directory to Entra ID Lateral Movement Techniques." Hybrid deployment means the Exchange platform is set up to integrate on-premises services with cloud-based services, and Microsoft states, "risk [of privilege escalation] arises because Exchange Server and Exchange Online share the same service principal in hybrid configurations." Microsoft has also announced a phased strategy to drive adoption of the dedicated Exchange hybrid app by "temporarily blocking Exchange Web Services (EWS) traffic using the Exchange Online shared service principal," a change that will be permanent by October 2025. No active exploitation of this vulnerability has yet been observed.
Here is the deal: if an attacker compromises your on-premises instance, they can the pivot into your cloud environment. You need to patch and also apply the configuration changes distributed with the update to get the full protection. If you (still) have a hybrid exchange model, you’re going to need to read carefully to stay ahead of the game as features change and deprecate.
CISA
CISA
Microsoft
BleepingComputer
Nextgov/FCW
CyberScoop
The Hacker News
SecurityWeek
The Record
The Register
On August 5, 2025, Cisco Talos published an overview of five flaws in the drivers and firmware for Broadcom's ControVault3 and ControlVault3 Plus chips, which are in use as hardware-based secure "vaults" of "passwords, biometric templates, and security codes within the firmware" on Dell laptops. Dell patched the flaws and published a notice about the vulnerabilities on June 13, 2025, indicating over 100 affected Dell models; Cisco Talos notes that these machines are "widely used in the cybersecurity industry, government settings and challenging environments in their Rugged version." Cisco Talos's overview identifies two possible attack scenarios exploiting these flaws: The first is "Post-compromise Pivot," in which a non-administrative user may use CV's Windows APIs to execute arbitrary code on the CV firmware, leaking key security information, potentially modifying the firmware, or leaving an "implant" allowing backdoor access to the system in the future even across Windows reinstalls. The second is a physical attack, in which an attacker pries open the laptop and connects directly to the to the board, bypassing the need for a system login or full-disk encryption password. There is not yet evidence of exploitation in the wild, but these attacks may concern industries requiring a ControlVault chip's functionality for extra login security, such as a fingerprint, smart card, or NFC token. Cisco Talos recommends users ensure CV firmware is kept up to date, disable the CV services and/or the device itself if no security peripherals are in use, potentially disable fingerprint login when the machine is unattended, and consider implementing Windows Enhanced Sign-in Security. For detecting attacks, chassis intrusion detection can be enabled in BIOS, and unexpected crashes of Windows Biometric Service or Credential Vault services found in the Windows logs might be a sign of compromise.
You’ve got firmware updates in your wheelhouse right? You really need to have that right: there are 100 Dell models impacted by this flaw. Now go make sure you’ve got your other systems updated as well.
Organizations, and consumers for that matter, don’t do a good job in keeping up with driver and firmware updates. Given attack scenario one, they need to pay attention and update the firmware this time around. Let’s just hope that the firmware update was sufficiently tested prior to release. Fingers crossed.
I am anxious to see what my colleagues have to say about this. My initial take is that this is an enterprise, not personal user, concern. In any case, history suggests that many firmware instances never get updated.
Talos Intelligence
Dell
The Record
The Register
SecurityWeek
Dark Reading
Adobe has released emergency updates to address a pair of zero-day vulnerabilities (CVE-2025-54253 and CVE-2025-54254) in Adobe Experience Manager (AEM) on Java Enterprise Edition (JEE). The flaws can be chained to achieve unauthenticated remote code execution on vulnerable instances of the content management / digital asset management system. Researchers from Searchlight Cyber detected the vulnerabilities, along with a third issue, and reported them to Adobe in April 2025. The third vulnerability was fixed in Adobe's July updates, but the other two were not. The researchers released proof-of-concept code for all three flaws on July 29, 90 days after their initial disclosure, as explained in their disclosure policy. Adobe urges users to update AEM on JEE to the newest version available.
Whoops, missed a couple. Remember that you not only need to address all flaws reported but also that there is a time limit before the disclosure of these flaws happens. If you’re an Adobe user, make sure you’ve got the most current AEM. The instructions vary for each supported version, so read the Adobe support article twice.
BleepingComputer
Help Net Security
SecurityWeek
Adobe
Adobe
NIST
NIST
After investigating "recent cyber activity involving Gen 7 and newer firewalls with SSLVPN enabled," SonicWall says with "high confidence" that the activity is not related to a zero-day vulnerability, as some has speculated, but instead is related to a known vulnerability (CVE-2024-40766) that the company addressed in an advisory last year. Researchers from several cybersecurity firms, including Huntress, Arctic Wolf, and Field Effect, began taking note of the suspicious activity in mid-July, reporting that they observed SSL VPN-enabled SonicWall firewalls being targeted with Akira ransomware; at that time, it was unclear what vulnerability was being exploited. SonicWall writes that they "are currently investigating less than 40 incidents related to this cyber activity. Many of the incidents relate to migrations from Gen 6 to Gen 7 firewalls, where local user passwords were carried over during the migration and not reset." Their recent support notice provides updated guidance for users.
It is very likely that some of these breaches are due to brute forcing passwords. We have observed a huge increase in SonicWall brute forcing in our ISC honeypots over the last couple of months. Someone may be collecting targets for further exploitation. Make sure to observe SonicWall’s guidance and deploy some of the brute-force protection options in newer firmware versions.
SonicWall is a target for VPN attacks thanks to these flaws. Consider modifying your VPN strategy to terminate at the application rather than the network, with only the protocols that the application needs. It’s more work but a much different risk model.
The more widely the software is used, the greater the possibility that there will be unpatched instances of it available for exploitation. Make sure that yours is not one of them.
SonicWall
Help Net Security
The Hacker News
SonicWall
The US Cybersecurity and Infrastructure Security Agency (CISA) has published a malware analysis report for four Microsoft SharePoint vulnerabilities, three of which (CVE-2025-49704 [CWE-94: Code Injection], CVE-2025-49706 [CWE-287: Improper Authentication], and CVE-2025-53770 [CWE-502: Deserialization of Trusted Data]) were added to CISA's Known Exploited Vulnerabilities (KEV) catalog last month. The CISA document includes both YARA and SIGMA rules for the ToolShell attacks.
Yes, patches from last month address the flaws, but here are the IoCs you’ve been waiting for to see if you’re golden. Check for both, don’t leave an unchecked system.
The US Cybersecurity and Infrastructure Security Agency (CISA) has added three older D-Link vulnerabilities to their Known Exploited Vulnerabilities (KEV) catalog. Two of the flaws (CVE-2020-25078 and CVE-2020-25079) date back to 2020; the third (CVE-2022-40799) dates back to 2022. CISA reports that threat actors are now actively exploiting these vulnerabilities in D-Link Wi-Fi cameras and video recorders. D-Link released patches for the vulnerabilities disclosed in 2020; in 2022, the company said that the affected device was approaching EoL and advised users to replace it with a newer model. In December 2024, the FBI warned that threat actors were exploiting CVE-2020-25078 to deploy the HiatusRAT remote access Trojan (RAT).
All three have due dates of August 26th. Given that D-Link suggested replacing these back in 2024, it’s time to make that happen, particularly for items like a web camera which are easy to overlook as they are just working. Review the access to these types of devices to make sure they are not generally accessible as they don’t always have fixes for flaws.
Reading between the lines, what we have here is failure in patch management. I’m sorry, there just isn’t any good reason for not having downloaded and installed a patch created 3-5 years ago. That's not demonstrating reasonable cybersecurity.
Gov Infosecurity
The Hacker News
CISA
NIST
NIST
NIST
Google posted an August 5 update to a blog post originally published June 4, 2025, disclosing that one of Google's own corporate Salesforce instances has suffered a data breach after an attack similar to the one initially described. The original post observed a financially motivated threat cluster's campaign of social engineering attacks focused on IT support personnel via voice phishing, aimed specifically at breaching Salesforce instances, exfiltrating data, and conducting extortion. Google's breached instance contained "contact information and related notes for small and medium businesses," and Google believes any stolen data were limited to "basic and largely publicly available business information, such as business names and contact details." Google has not yet reported any extortion attempts following the breach but suspects the threat actor may be preparing to launch a data leak site. The blog post recommends organizations implement defensive measures against these attacks on Salesforce: adhere to the principle of least privilege, especially for data access tools; rigorously manage access to connected applications; implement IP address restrictions; leverage Salesforce Shield's Advanced Security Monitoring and Policy Enforcement; and universally enforce multifactor authentication. The post also links to Google's Salesforce Security Guide and a June 2025 technical analysis of voice phishing, or "vishing."
It can be hard to adjust to maintaining the security of someone else’s system, where features are added and changed due to conditions out of your control. Most definitely you have skin in the game. Take this as a reminder that you need to regularly verify that you’re not only implementing the most current security best practices but also that your users haven’t changed or enabled lower security options.
A common mitigation in almost all of the cyber incidents is use of multi-factor authentication (MFA). MFA should be universal for all privileged or administrator accounts. The cost to implement is low and its effectiveness high. To put a fine point on it, use it.
The Register
TechCrunch
SecurityWeek
BleepingComputer
Cisco says that in late July, they were "made aware of an incident involving a bad actor targeting a Cisco representative through a voice phishing attack." The successful attack allowed the perpetrator "to access and export a subset of basic profile information from one instance of a third-party, cloud-based Customer Relationship Management (CRM) system that Cisco uses." The threat actor was able to access basic profile information of users who had registered with Cisco.com. Once Cisco became aware of the situation, they terminated the affected CRM instance and launched an investigation. Cisco has not identified the specific CRM system that was compromised.
All it takes is one successful social engineering attack… add to that phishing, Vishing and Smishing are getting increasingly better with GenAI. We need to back our users with strong technical controls, e.g., you need to use not just MFA but phishing-resistant MFA, so compromised credentials and authenticators still don’t work.
The obvious point is that 99.999% of *ishing attacks are thwarted by phishing-resistant MFA, at least until telepathy-ishing starts up. A less obvious issue is that even when MFA is in use, backup processes for allowing temporary or emergency access often exist in real operations but not in official policy/procedure/process documentation. Security audits need to identify those and offer more secure alternatives.
Detection is only going to get harder with evildoers regularly employing genAI. Make sure you have rock-solid procedures and training available for your customer representatives, else you wind up in a situation like Cisco and Cognizant.
Dark Reading
Ars Technica
Bleeping Computer
SecurityWeek
Cisco
On Wednesday, August 6, 2025, French telecommunications firm Bouygues Telecom disclosed that they experienced a cyberattack that compromised data associated with 6.4 million customer accounts. Bouygues plans to notify affected individuals by text message or email. The company has filed a report with France's data protection regulator (National Commission for Information Technology and Civil Liberties, or CNIL) and has notified judicial authorities. The attack on Bouygues comes just a week after another French telecommunications provider, Orange, disclosed a cybersecurity incident that targeted one of their internal systems. According to TechCrunch, "At the time of publication, Bouygues’ web page about the cyberattack contained a hidden 'noindex' tag in its source code, which instructs search engines to ignore the page, making it difficult for anyone searching the web to find the page."
While an incident is embarrassing, telling search engines to ignore the published information is going to do more harm than good. If memory serves, LLMs aren’t always following those directives yet, so odds are the new shiny AI tool already has the information. Then you’re going to do some explaining. Go for transparency, honesty, and humility.
It appears that cyber threat actor(s) have moved on from US telco providers and have set their sights on French providers. It makes one wonder if the US providers previously shared attacker TTP’s with their counterparts in France and other countries. While we don’t yet have confirmation it’s the same threat actor, that would be a reasonable guess.
The Record
The Record
TechCrunch
Bouygues Telecom
DaVita has provided additional information about a cybersecurity incident they initially disclosed in an April 2025 filing with the US Securities and Exchange Commission (SEC). According to documents filed with Attorneys General in five US states, more than one million people are affected by the incident. However, DaVita operates dialysis centers in 43 states, so the actual number of affected individuals could be significantly higher. DaVita says that the incident has cost the company $13.5 million. The intruders had access to their systems between March 24, 2025 and April 12, 2025. The types of data compromised include demographic information, clinical information, and some tax information. The DaVita breach has not yet been listed in the US Department of Health and Human Services Office for Civil Rights (HHS OCR) database.
If you’re a dialysis customer you’re impacted. DaVita is going to be neck deep in forensics, remediation and regulatory review; it is better to take action to protect your identity and credit now rather than second guessing any outcomes.
While the cost of this incident is eye-popping for many, it equates to approximately one-tenth of one percent of DaVita’s annual revenue last year. So likely not to have a material effect on the company, nor any real change to its approach to cybersecurity. Perhaps a HHS fine will be sufficient to change behavior.
Demographic, clinical, and tax information should be encrypted or tokenized.
HIPAA Journal
The Record
SecurityWeek
Gov Infosecurity
DaVita
SANS Internet Storm Center StormCast Friday, August 8, 2025
ASN43350 Mass Scans; HTTP1.1 Must Die; Hybrid Exchange Vuln; SonicWall Update; SANS.edu Research: OSS Security and Shifting Left
https://isc.sans.edu/podcastdetail/9562
Mass Internet Scanning from ASN 43350
Our undergraduate intern Duncan Woosley wrote up aggressive scans from ASN 43350
https://isc.sans.edu/diary/Mass+Internet+Scanning+from+ASN+43350+Guest+Diary/32180
HTTP/1.1 Desync Attacks
Portswigger released details about new types of HTTP/1.1 desync attacks it uncovered. These attacks are particularly critical for organizations using middleboxes to translate from HTTP/2 to HTTP/1.1
https://portswigger.net/research/http1-must-die
Microsoft Warns of Exchange Server Vulnerability
An attacker with admin access to an Exchange Server in a hybrid configuration can use this vulnerability to gain full domain access. The issue is mitigated by an April hotfix, but was not noted in the release of the April Hotfix.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53786
Sonicwall Update
Sonicwall no longer believes that a new vulnerability was used in recent compromises
SANS.edu Research: Wellington Rampazo, Shift Left the Awareness and Detection of Developers Using Vulnerable Open-Source Software Components
SANS Internet Storm Center StormCast Thursday, August 7, 2025
Sextortion Update; Akira Ransomware Group’s use of Drivers; Adobe and Trend Micro release emergency patches
https://isc.sans.edu/podcastdetail/9560
Do Sextortion Scams Still Work in 2025?
Jan looked at recent sextortion emails to check if any of the crypto addresses in these emails received deposits. Sadly, some did, so these scams still work.
https://isc.sans.edu/diary/Do+sextortion+scams+still+work+in+2025/32178
Akira Ransomware Group’s use of Drivers
Guidepoint Security observed the Akira ransomware group using specific legitimate drivers for privilege escalation
https://www.guidepointsecurity.com/blog/gritrep-akira-sonicwall/
Adobe Patches Critical Experience Manager Vulnerability
Adobe released emergency patches for a vulnerability in Adobe Experience Manager after a PoC exploit was made public.
https://helpx.adobe.com/security/products/aem-forms/apsb25-82.html
Trend Micro Apex One Vulnerability
Trend Micro released an emergency patch for an actively exploited pre-authentication remote code execution vulnerability in the Apex One management console.
https://success.trendmicro.com/en-US/solution/KA-0020652
SANS Internet Storm Center StormCast Wednesday, August 6, 2025
Machinekeys and VIEWSTATEs; Perplexity Unethical Learning; SonicWall Updates
https://isc.sans.edu/podcastdetail/9558
Stealing Machinekeys for fun and profit (or riding the SharePoint wave)
Bojan explains in detail how .NET uses Machine Keys to protect the VIEWSTATE, and how to abuse the VIEWSTATE for code execution if the Machine Keys are lost.
Perplexity is using stealth, undeclared crawlers to evade website no-crawl directives
Perplexity will change its User Agent, or use different originating IP addresses, if it detects being blocked from scanning websites
Gen 7 SonicWall Firewalls – SSLVPN Recent Threat Activity
Over the past 72 hours, there has been a notable increase in both internally and externally reported cyber incidents involving Gen 7 SonicWall firewalls where SSLVPN is enabled.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchivePhishing clicks. Mis-shares. Missed updates. Human risk fuels 60% of incidents. Fable Security flips the script — spotting risky behaviors early and reinforcing more secure actions in the moment. The result? Measurable behavior change. Real risk reduction. Learn more about how to transform employees from targets to your first line of defense.
Webcast | Cloud Security Exchange 2025 | Thursday, August 21, 2025 at 10:30am ET Join 10,000+ cloud defenders & the world's top 3 providers - AWS, Google, Cloud, & Microsoft - for the ultimate forum exploring the latest innovations shaping the future of cloud defense.
Webcast | Full Packet Capture as a Strategic and Regulatory Imperative | Monday, September 8, 2025 at 1:00pm ET Explore why full packet capture is critical for compliance, Zero Trust, and forensic visibility.
Webcast | Closing the Gaps: Orchestrating Cross-Domain Remediation in Modern Security Environments | Monday, August 25, 2025 at 10:30am ET Learn how to unify workflows and accelerate remediation with insights from SANS and Seemplicity.