SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsMicrosoft's Active Protections Program (MAPP) provides certain software vendors with advance notification of vulnerabilities that will be patched in the upcoming weeks. These notifications have typically included proof-of-concept code, and participants are required to sign NDAs. It now appears that Microsoft will stop sharing proof-of-concept code with organizations in countries that require they share the information with their governments. Instead, the organizations in the countries in question will now receive "a more general written description" of vulnerabilities according to Bloomberg (paywall), which first reported the change in Microsoft's policy. Earlier this year it was suggested that information related to the SharePoint vulnerabilities was leaked prior to the patch release, leading to multiple compromises of vulnerable SharePoint servers around the world. The SharePoint vulnerabilities were initially addressed on July 8, 2025, in Microsoft's Patch Tuesday release for that month. Soon after, Microsoft admitted that the patches did not adequately address the vulnerabilities; they released new updates on July 21.
At core this is simple: if information you wish not to be shared is being shared, don't provide it to those parties. Layer on governments, multi-national corporations and vested interests and it's anything but private. Even so, it's not a bad idea to make sure that your partners are honoring your information protection agreements, and vice versa. Have your legal team in the loop, making sure that you understand the consequences and where it can break down, so you can make sure you have you bases covered.
Hard to find meaningful data, but in the 20 years or so since vulnerabilities and patch info “responsible disclosure” became the norm, I think the rewards have far outweighed the risks. The “responsible” part is critical to that.
Microsoft’s positioning on this is excellent, not singling out any specific country but rather laws that mandate sharing with the government. Granted, they should have fixed the security vulnerability with the first patch, but as we all know, sometimes the root of the problem isn’t as clear as we thought.
PoC code reduces the cost of exploiting the vulnerability that it illuminates. Therefore, it should be narrowly shared only when necessary and only with the developers of the vulnerability.
MITRE has released an updated list of the 2025 CWE™ Most Important Hardware Weaknesses (MIHW), updating the 2021 list. The new list comprises 11 items, including Sensitive Information in Resource Not Removed Before Reuse; Improper Isolation of Shared Resources on System-on-a-Chip (SoC); On-Chip Debug and Test Interface With Improper Access Control; and Hardware Internal or Debug Modes Allow Override of Locks. MITRE writes, "This update incorporates advancements in data collection and analysis, leveraging AI-assisted data collection alongside expert opinions from the Hardware CWE Special Interest Group (SIG), which includes subject matter experts from the hardware design, manufacturing, research, and security domains, as well as academia and government. This approach combines data-driven analysis with collaborative subject matter expertise."
Hardware-based exploits are an increasing threat, and with more capability embedded in more components, such as SOCs, the security of these components, along with shared resources, is increasingly important to get right. While hardware and firmware manufacturers work on securing these components and their access to shared resources, such as memory, we need to focus on making sure we can deploy the needed updates, typically firmware, in a timely and reliable fashion. Remember the process we went through to get to the point where we're comfortable pushing out large volumes of OS and Software updates? We need to get there for firmware, with the added wrinkle that there may be some updates which require physical replacement, just to keep things interesting.
The US Cybersecurity and Infrastructure Security Agency (CISA) is asking for input on draft guidance for software bills of materials (SBOMs). The revised document includes a number of significant changes to the previous version of "Minimum Elements for a SBOM," which the National Telecommunications and Information Administration (NTIA) published in 2021. CISA writes, "Additions introduced in this document (Component Hash, License, Tool Name, and Generation Context) provide information for improved risk-informed decisions regarding software security. This document also updates details around some elements (SBOM Author, Software Producer, Component Version, Software Identifiers, Coverage, and Accommodation of Updates to SBOM Data) to clarify the data expected in SBOMs for more uniform implementations. Other elements (Component Name, Timestamp, Dependency Relationship, Automation Support, Frequency, Known Unknowns, and Distribution and Delivery) update the earlier version of the elements to improve information quality and align with technological developments. This version removes the Access Controls element and incorporates access control considerations in Distribution and Delivery." The updated draft, which "incorporates lessons learned from increased SBOM generation and usage and provides an updated baseline for how software component information is documented and shared," was released for public comment on August 22, 2025; the comment period ends on October 3, 2025.
The new guidelines are doubling down on machine readability for automated consumption of SBOMs. The idea is to move from hype or inflated expectations (slices, dices, makes julienne fries) to usability/utility – one of N data elements incorporated into CI/CD processes and threat analysis. If you're on the hook for creating or consuming SBOMs, review the guidance and provide input by October 3rd.
Nice to see CISA continue to move SBOM forward, past the overhype to dealing with the operational issues to making them useful. However, government pull requiring software vendors to produce them will be required to drive adoption.
SBOM was in need of a refresh; it’s been four years. Now that vendors are voluntarily including SBOM as part of product shipment, it’s time to get to work on the operational use case. While knowing what software components make up a product, tying that to risk management hasn’t really materialized. That was the original promise of SBOM.
The current tranche of software that comes with little representation of source, content, or quality will be a source of risk for a generation.
Gov Infosecurity
SCWorld
SecurityWeek
CISA
CISA
Federal Register
The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-43300, a zero-day Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability in the ImageIO framework, to its Known Exploited Vulnerabilities (KEV) catalog. The flaw was disclosed and patched by Apple on August 20, 2025, and added to the KEV the following day. While further details of the exploitation have not been reported, Apple's security advisories state that the company "is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals." Rob Wright, Senior News Director at Dark Reading, notes examples of Apple choosing the term "sophisticated" in advisories related to nation-state threats and spyware. Users must update to iOS 18.6.2, iPadOS 18.6.2, iPadOS 17.7.10, macOS Sequoia 15.6.1, macOS Sonoma 14.7.8, and macOS Ventura 13.7.8 to fix the flaw, and all Federal Civilian Executive Branch (FCEB) agencies must do so by September 11, 2025, per CISA's directive.
Given that the update to multiple platforms was to address this single flaw, you should have deployed the update well ahead of the September 11 deadline. Speaking of which, have you noticed September is next week? That means you may not be able to use Monday (labor day) for deploying these updates. The exploit is a zero-click/no-user interaction scenario and can be triggered by processing a malicious image file via web page, email or text message, while the update is straight forward and doesn't take very long to install. Irrespective of targeting, this ounce of prevention feels like a worthy pound of cure.
Data I/O, a global company providing "advanced data and security programming solutions for flash, flash-memory based intelligent devices and microcontrollers for automotive, Internet-of-Things, medical, wireless, consumer electronics, industrial controls, and other markets," has filed form 8-K with the US Securities and Exchange Commission, disclosing a ransomware attack that took place on August 16, 2025. The company proactively took certain platforms offline upon discovering the attack, also initiating its response protocols, securing its global IT systems, and engaging third-party cybersecurity experts to support recovery and investigation. Data I/O business operations have been disrupted, and while some functions have provisional restoration, there is not yet a timeline for full restoration of "internal/external communications, shipping, receiving, manufacturing production," and other services. The company anticipates third-party fees, restoration costs, and other expenses are "reasonably likely to have a material impact on the Company's results of operations and financial condition." Affected individuals and regulatory authorities will be notified based on the ongoing investigation as the scope, nature, and impact of the attack become clear.
At this time nobody has taken credit for the attack, and none of their data has been posted to leak sites. Data I/O systems are used to program engine instrument clusters, control units, and braking systems; ICS systems also use their solutions to embed firmware and secrets into their products as well as verify operation and security of those devices. As such, their IP would be attractive to attackers both to leverage and to extort payment. Have you thought about what could be done with your IP if pilfered and how you'd respond?
One of the few, very few, vendors that acknowledges a ransomware incident on their Form 8-K. Perhaps with this newfound strength, they’ll communicate what security controls failed that led to the attack. Outside of prohibiting crypto-currency transactions globally, which isn’t going to happen, maintaining effective security controls is your only line of defense.
Additional details have surfaced in the investigations of healthcare breaches that took place within the last year. Kidney dialysis provider DaVita notified the US Department of Health and Human Services Office for Civil Rights (HHS OCR) that almost 2.7 million people had sensitive data stolen in a ransomware attack that partially encrypted its network on April 12, 2025, but news sources have since heard from DaVita that the number may be closer to 2.4 million. DaVita says the data stolen may include "name, address, date of birth, social security number, health insurance-related information, and other identifiers internal to DaVita, as well as certain clinical information, such as health condition, other treatment information, and certain dialysis lab test results." Aspire Rural Health System of Michigan has reported to the Office of the Maine Attorney General and is notifying affected individuals that an unauthorized party had access to Aspire's internal network from approximately November 4, 2024, to January 6, 2025. Upon discovering the attack, Aspire initiated containment and began investigating alongside third-party experts, and determined by July 18, 2025 that nearly 140,000 people's personal data had been accessed. Aspire offers an information hotline staffed on weekdays and is offering complimentary credit monitoring membership those affected. CPAP Medical Supplies and Services has begun notifying people “of a data security incident that may affect the privacy of certain individuals’ information.” CPAP Medical became aware in June 2025 that the December 2024 breach affected “identifiable protected health and personal information.” The company has notified the HHS OCR that the incident affects more than 90,000 individuals.
While the update from DaVita appears to be a reduction in total impacted, it's still better to be proactive protecting your information than to face the uncertainty of not knowing if you're included. Besides, we have so many entities handling our data in one form or another, it's better to not rely solely on their security and incident response. Regularly review your data monitoring configuration to ensure the data is accurate and complete. If you haven't seen any communication from your provider in a while, that should be a red flag for you to follow up on.
Digital health records have improved healthcare and are now essential. However, their adoption was delayed for a generation in a futile attempt to avoid the very kind of exposure of those records that we are seeing today. The institutions that create and use those records seem peculiarly ill-equipped to protect them. In an attempt to avoid being overly prescriptive, the HIPAA privacy rules required these institutions to make risk assessments that they were ill-equipped to make, and then required them to infer from these assessments adequate protection measures, methods, mechanisms, and procedures required in the face of an evolving technology and threat environment. The result has been little short of a disaster. It is time for more prescriptive regulation.
Bleeping Computer
The Register
SecurityWeek
Maine AG
SecurityWeek
HIPAA Journal
The Maryland Transit Administration (MTA) and the Maryland Department of Information Technology (DoIT) are investigating a cybersecurity incident that has disrupted some elements of MTA's Mobility paratransit services. MRA's core services are operating normally, Mobility paratransit services are operational but are "unable to schedule new trips or rebook existing trips." The incident has also affected the availability of some real-time MTA information and the MTA call center. All previously scheduled Mobility services will be honored; MTA recommends that people requiring new rides contact Call-A-Ride.
MTA is providing both status and alternate options for impacted services, which are predominantly their mobility services and their call centers; their bus lines, light rail and subways are running normally. While no hacking group has taken credit for this attack, hackers continue to target municipal disability services, so if you're in that business, it's time to make sure your protections are deployed and current. Verify MFA, updates, monitoring and alerting are all fully deployed and active.
The US state of Nevada is experiencing state website and online services outages due to a cybersecurity incident that began over the weekend. The state's main website and the Nevada Department of Public Safety’s website have been unavailable. The outage has also affected online portals and phone lines, leading to the suspension of some in-person services. Dispatch phone lines for Nevada's Highway Patrol and State Police have been unavailable. Emergency services are operational. Officials have not yet said if the outages are due to an attack or another cause.
While many Nevada department offices were closed Monday, they hope to be open today to handle existing appointments. That may be a bit optimistic as the state's main web site NV.gov remains offline. The State of Nevada, Governor's Technology Office has been posting status updates via their LinkedIn page: https://www.linkedin.com/company/nv-gto/
In March 2025. Davis Lu was "convicted ... of causing intentional damage to protected computers." He had worked as a software developer at Beachwood, Ohio-based Eaton Corp. for nearly 12 years. Roughly a year prior to Lu's firing, a corporate restructuring reduced his responsibilities and access to company systems. In August 2019, Lu began sabotaging his employer’s systems in several ways, including introducing infinite loops, deleting co-worker profiles, and adding a "kill switch" that would lock all users out of the system if his Active Directory access credentials were revoked. When his position was terminated in September 2019, Eaton staff around the world were unable to access the company's network and some company data were deleted. Lu has been sentenced to four years in prison.
Lu was caught due to poor OPSEC. His malware was uploaded using his company credentials, and his research was done from his corporate laptop, leaving lots of digital fingerprints to follow. Here is a thought exercise: could you detect similar behavior in your shop? Do you have sufficient log aggregation and endpoint visibility to both detect malfeasance and forensicate even if the user's endpoint is unavailable? Have you reviewed permissions recently to make sure that only necessary rights are granted, to include adjustments when roles change? Consider enlisting data owner(s’) assistance in (regular) reviews as they are a stakeholder.
The insider remains a daunting threat to the information security team. The question becomes, how much monitoring does one do and for how long? One rule of thumb: anytime an employee action is taken that could be considered detrimental to their position in the company, additional safeguards should be enforced.
The Register
Ars Technica
The Record
The Hacker News
BleepingComputer
Justice
SANS Internet Storm Center StormCast Tuesday, August 26, 2025
Decoding Word Reading Location; Image Downscaling AI Vulnerability; IBM Jazz Team Server Vuln
https://isc.sans.edu/podcastdetail/9586
Reading Location Position Value in Microsoft Word Documents
Jessy investigated how Word documents store the last visited document location in the registry.
https://isc.sans.edu/diary/Reading+Location+Position+Value+in+Microsoft+Word+Documents/32224
Weaponizing image scaling against production AI systems
AI systems often downscale images before processing them. An attacker can create a harmless looking image that would reveal text after downscaling leading to prompt injection
https://blog.trailofbits.com/2025/08/21/weaponizing-image-scaling-against-production-ai-systems/
IBM Jazz Team Server Vulnerability CVE-2025-36157
IBM patched a critical vulnerability in its Jazz Team Server
https://www.ibm.com/support/pages/node/7242925
SANS Internet Storm Center StormCast Monday, August 25, 2025
IP Cleanup; Linux Desktop Attacks; Malicious Go SSH Brute Forcer; Onmicrosoft Domain Restrictions
https://isc.sans.edu/podcastdetail/9584
The end of an era: Properly formatted IP addresses in all of our data.
When initially designing DShield, addresses were “zero padded”, an unfortunate choice. As of this week, datafeeds should no longer be “zero padded”.
https://isc.sans.edu/diary/The+end+of+an+era+Properly+formated+IP+addresses+in+all+of+our+data/32228
.desktop files used in an attack against Linux Desktops
Pakistani attackers are using .desktop files to target Indian Linux desktops.
Malicious Go Module Disguised as SSH Brute Forcer Exfiltrates Credentials via Telegram
A go module advertising its ability to quickly brute force passwords against random IP addresses, has been used to exfiltrate credentials from the person running the module.
https://socket.dev/blog/malicious-go-module-disguised-as-ssh-brute-forcer-exfiltrates-credentials
Limiting Onmicrosoft Domain Usage for Sending Emails
Microsoft is limiting how many emails can be sent by Microsoft 365 users using the “onmicrosoft.com” domain.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveEven trusted apps can be weaponized. ThreatLocker Ringfencing™ contains application behavior—blocking exploits, fileless malware, and lateral movement. Gain granular control over how software interacts with files, networks, and other apps. CISOs use Ringfencing to enforce least privilege at the application level—without disrupting operations. Lock down risk, not productivity.
Webcast | Hack & Defend Summit Solutions Track 2025 | Wednesday, October 29, 2025 at 10:00AM CT See red and blue teams go head-to-head in real scenarios, exposing weaknesses and showcasing practical defense strategies to apply immediately.
Webcast | Modernizing OT Security: How Frenos Uses Digital Twin Technology, AI and Threat Emulation to Transform Security Posture & Compliance | Wednesday, October 1, 2025 at 10:30AM ET Discover how Frenos' AI-native digital twin enables safe vulnerability testing, threat emulation, and compliance alignment-transforming how critical infrastructure strengthens its OT security posture.
Webcast | Enhancing Security Operations with Google Threat Intelligence| Tuesday, September 30, 2025 at 3:30PM ET Learn how Google's threat intelligence empowers SOC teams with the visibility and speed to detect attacks earlier and respond with confidence.