SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsIn an August 26 security bulletin, Citrix provided updates and information about a trio of vulnerabilities affecting NetScaler ADC and NetScaler Gateway. CVE-2025-7775, a critical memory overflow vulnerability that can be exploited to achieve remote code execution or denial-of-service, is being actively exploited and has already been added to CISA's Known Exploited Vulnerabilities (KEV) catalog with a mitigation due date of August 28. Citrix is urging users to install updated versions of NetScaler ADC and NetScaler Gateway as soon as possible to address CVE-2025-7775, as well as CVE-2025-7776, a memory overflow issue that could lead to "unpredictable or erroneous behavior" or denial-of-service, and CVE-2025-8424, an improper access control on the NetScaler Management Interface.
This is bad – are we on the third or fourth RCE on this device since 2023? These systems appear to be rife with issues. Specifically, now that this has been going on for such a long time, there is already reference code available to provide to many of the exploit developers, which would lead from gaining a command to run to a complete takeover of the system. If you haven’t patched by now and haven’t gotten used to patching, I'm not even sure what to say. Maybe move away from VPNs at your edge.
CVE-2025-7775, aka CitrixBleed 3, is already critical. Add these two zero days and it gets even more so. Knuckle down and get the updates installed ASAP. As in, get this done before Monday. Then forensicate for issues. The flaws are being used to drop web shells and other backdoors. If you are on version 12 or 13.0 these are EOL, and you really need to get to version 14.1+ now.
The Register
The Register
SC Media
SecurityWeek
CyberScoop
Citrix
NIST
NIST
NISTNIST
The US Cybersecurity and Infrastructure Security Agency (CISA) has released nine industrial control systems (ICS) security advisories: four for vulnerabilities in Mitsubishi Electric products (MELSEC iQ-F Series CPU Module, FA Engineering Software products, and Ionics Digital Solutions and Electric Products), two for vulnerabilities in Delta Electronics products (CNCSoft-G2 and COMMGR), and one each for Schneider Electric Saitel DR & Saitel DP Remote Terminal Unit, GE Vernova CIMPLICITY, and Hitachi Energy Relion 670/650 and SAM600-IO series.
In an effort to reduce the presence of malware in Android devices, Google will introduce a developer verification program for apps to be installed on certified Android devices. Google introduced developer verification on Google Play in 2023; the new policy is for sideloaded apps. SC World observes that "currently, third-party apps from external sources can be sideloaded onto certified Android devices without any verification, although Google Play Protect, which is activated on certified devices by default, may still scan these apps for malware." Google is "building a new Android Developer Console just for developers who only distribute outside of Google Play, so they can easily complete their verification," as well as an Android Developer Console designed specifically for students and hobbyists. Starting in October 2025, Google will open early access to developer verification by invitation; the system will be open to all developers starting in March 2026. In September 2026, the new verification requirement will take effect in Brazil, Indonesia, Singapore, and Thailand, where users have been "impacted by these forms of fraudulent app scams, often from repeat perpetrators." In 2027, the verification requirement will start to be rolled out globally.
There is a lot of consternation in the Android ecosystem over this change. It appears that if you wanted a system that would give you the option to be fully open to allow for the freedom to load any app, those days may be coming to an end. There is considerable discussion in the Android Modding community about the changes in the ecosystem that will make it more challenging to maintain an open environment. The question remains: will it be safer? Not sure. It costs approximately $25 to apply to be a developer; some people believe it to be a gatekeeping mechanism. Then again, why not just steal an existing developer’s account...
Two givens: (1) A whitelist approach where only secure and trusted apps can run is the most secure approach by far; (2) Since about 1990, a whitelist approach where only secure and trusted apps can run is too limiting for most businesses to use. App stores help reduce the gap, largely eliminating the need for AV on mobile devices. Google driving security into paths around their app store is a step in the right direction.
Kudos to GOOG in moving to close a source of malware delivery on its devices. By making developers register, they are forcing them to use the developer console. The bad news is that the requirements don’t go into effect until a year from now.
GoogleBlog
SC Media
TechCrunch
The Hacker News
Farmers Insurance Exchange, Farmers Group, Inc., and their subsidiaries and affiliates have published a notice on their website and filed two reports with the Office of the Maine Attorney General to disclose a data breach that took place on May 29, 2025. On May 30, a third-party vendor's monitoring tools detected unauthorized access to databases containing customer information; the vendor implemented containment measures and notified Farmers, who notified law enforcement and began an investigation alongside a third-party data review expert. By July 24 the investigation found that data including "name, address, date of birth, driver’s license number, and/or last four digits of Social Security number" belonging to 1.11 million customers were contained in the breached database. Farmers began notifying affected individuals directly on August 22, and will provide 24 months of complimentary credit monitoring. The notice offers a toll-free weekday information hotline and lays out recommendations for monitoring accounts and credit, freezing credit, placing fraud alerts, and obtaining information on US-state-specific rights and resources.
Looks like a good one to use to justify a deep dive into your supply chain’s use of Salesforce, to see if measures have been taken to reduce risk of OAuth token compromise attacks. The Farmer’s notification starts with the dreaded “Out of an abundance of caution…” phrase that immediately tells you they weren’t cautious enough until it was too late.
Another day, another err, ransomware event. This time to a rather large company (Fortune 500). Perhaps what we are witnessing is some nefarious collusion between criminal gangs and credit monitoring companies. Ok, ok, it was just a joke. If you have been notified and are a victim, do use the complimentary credit monitoring.
IT vendor Miljödata, which supplies HR systems and related administration services for the majority of Sweden's municipal governments, took its entire IT environment offline after a cyberattack triggered a technical warning on August 23, 2025, impacting districts across the country. Miljödata is collaborating with law enforcement, Sweden's Computer Security Incident Response Team, and third-party cybersecurity experts to investigate. While all information backed up prior to August 22 at 4:13pm (GMT+2) is intact, 76 customers have been informed that they may have lost data from within the following 23 hours. The company's Adato, Stella, Novi, Opus and Atlas cloud-based services were made inaccessible after the attack, and customers using those services may have had data accessed or stolen by the threat actor, though Miljödata states that there is not digital forensic evidence to support this claim. The company has increased manual monitoring on top of the automatic systems that detected the intrusion, and promises a forthcoming technical incident report. While dissemination of information was initially limited due to an unavailable website, Miljödata notes that customer service and the support channel were functional throughout the incident, and service disruption announcements, direct communication with System Managers and Data Protection Officers, and notices of the data breach have been ongoing since Monday, August 25. Swedish media have relayed statements from police alleging that the threat actor is attempting to extort Miljödata for the unusually small sum of 1.5 BTC (approximately US$168,000) to prevent data being leaked.
While the reporting is silent on the method of attack, reusable passwords will likely be implicated, as is the case in a majority of breaches. Available strong authentication options are more secure, efficient, and convenient than passwords. Said another way, reliance on passwords is reckless.
The ransomware amount seems woefully small given the size and impact of the incident. That said, given that data is backed-up daily, they may realize that recovery will be relatively quick.
Miljödata
CarlOskar
The Register
The Record
BleepingComputer
Credit bureau TransUnion has disclosed a data security breach that compromised personal information of 4.46 million individuals. According to notifications being sent to affected people, the breach occurred on July 28, 2025 and was detected on July 30. TransUnion writes that they "experienced a cyber incident involving a third-party application serving [their] U.S. consumer support operations." It appears that the breach is related to a recent string of social engineering attacks targeting Salesforce instances and resulting in data theft.
Yes, we all thought of Equifax when we read the headline. The thing is, we need to make sure any services which are externally reachable are top-flight when it comes to security and monitoring. Our adversaries are too quick to find and take advantage of flaws or oversights. Leverage tools to verify your assumed security. If you can afford external assessments, do it.
Another Salesforce/supply chain related incident – and a very large one – to use to drive action to address risks.
All three of the major US credit bureaus have now had security incidents, some twice. The good news is that "TransUnion takes protection of personal information seriously, which is why [they] engage in robust, proactive security measures." When that doesn’t happen, you get complimentary credit monitoring for 24 months, via one of their subsidiaries.
The credit bureaus are data brokers. Not only do they buy and sell information about us, but they draw inferences about us from the data and sell those. To add insult to injury, when credit data are compromised, they sell services to monitor fraudulent use. What could possibly go wrong?
On August 26, researchers from the Google Threat Intelligence Group (GTIG) published an advisory warning that threat actors have been using OAuth tokens stolen from Salesloft Drift to steal data from Salesforce customer instances. Two days later, GTIG updated their advisory to include "new information [indicating that] the scope of this compromise is not exclusive to the Salesforce integration with Salesloft Drift and impacts other integrations. We now advise all Salesloft Drift customers to treat any and all authentication tokens stored in or connected to the Drift platform as potentially compromised." Salesloft has published an advisory, acknowledging that they are "currently responding to a security incident related to our Drift product. As a result of the incident, Salesforce has elected to temporarily disable all Salesloft integrations with Salesforce." The associated breaches are believed to have begun around August 8, 2025 and persisted through or beyond August 18.
Seriously, go through your salesforce instance and make sure you have the updated security settings. Then make sure you’ve got MFA for everyone, to include system administrators and senior management – no gaps.
Search "authorization sprawl," and you'll see great work from Josh Wright identifying the underlying issue here. At least as far back as 2016, threat actors have been abusing SSO plumbing to parade through others' data unchallenged. That's the unfortunate reality of magic, federated SSO: the authentication token you get after your extensive MFA login process probably works just as well for Fancy Bear as it does for you.
Google Blog
Salesloft
The Register
The Hacker News
Help Net Security
SecurityWeek
Dark Reading
CyberScoop
Authorities in Germany have filed charges against a man "suspected of carrying out a cyberattack on Rosneft Deutschland GmbH in March 2022." Rosneft Deutschland GmbH, a petroleum refinery, is a subsidiary of a Russian company and is considered to be critical infrastructure. The individual faces two charges of spying on data, one of which allegedly involves computer sabotage. The suspect allegedly disrupted Rosneft Deutschland GmbH's operations for days, costing the company millions of euros in losses and follow-up costs. Authorities allege that he stole 20 terabytes of data and deleted critical information from the company's systems.
The Record
Berlin Public Prosecutor's Office
The US Cybersecurity and Infrastructure Security Agency (CISA) has published a press release announcing its collaboration with Nevada officials in the restoration process after a cyberattack that disrupted the state's phone lines (including police dispatch lines), websites, and online platforms on Sunday, August 24, 2025, forcing state offices to close the following day. At no cost and for "as long as necessary," CISA is prioritizing "assisting the state in restoring networks for lifesaving and critical services and rebuilding its systems," as well as investigating the attack's scope and conducting threat hunting and mitigation aided by the Federal Bureau of Investigation (FBI). CISA is also advising the state on Federal Emergency Management Agency (FEMA) emergency response grants. Government employees returned to offices on August 26 and 27, but many departments' phones and websites remain offline. Nevada Governor Joe Lombardo has posted a document announcing service status by department, notably: Nevada Health Authority "has limited essential operations at district offices for care coordination efforts," and Medicaid services are fully functional; while applications can be accepted, complete enrollments for public assistance programs with the Department of Human Services must wait until systems are operational; and both the Department of Agriculture and the Department of Wildlife are working around system outages by conducting certain operations manually using pen and paper or hotspots. There is not evidence that personally identifiable information (PII) was compromised, and essential emergency services including 911 calls remain available statewide.
Kudos to CISA and the FBI for supporting the State of Nevada. Hopefully an in-depth After-Action Report will be compiled so that other states can learn about the attack, response, and recovery to equip themselves should they fall victim. Knowledge is power.
Cybersecurity agencies from 13 countries have published a joint advisory providing technical details about the People’s Republic of China (PRC) state-sponsored advanced persistent threat (APT) actor known by several names, including Salt Typhoon. The advisory notes that the threat actors "are targeting networks globally, including, but not limited to, telecommunications, government, transportation, lodging, and military infrastructure networks. While these actors focus on large backbone routers of major telecommunications providers, as well as provider edge (PE) and customer edge (CE) routers, they also leverage compromised devices and trusted connections to pivot into other networks. These actors often modify routers to maintain persistent, long-term access to networks." The document provides technical details about the group's initial access, persistence, lateral movement and data collection, and exfiltration. It also includes a case study, threat hunting guidance, indicators of compromise, suggested mitigations, and other resources. The advisory is published jointly by agencies from the US, Australia, Canada, New Zealand, the UK, Czechia, Finland, Germany, Italy, Japan, the Netherlands, Poland, and Spain.
Riddle: What do you call it when China hacks friendly nations' critical infrastructure with no apparent repercussions? ... Friday! (-:
The Register
The Record
NextGov
CyberScoop
SecurityWeek
US Defense
SANS Internet Storm Center StormCast Friday, August 29, 2025
Scans for ZIP Files; FreePBX 0-Day; Passwordstate Patch
https://isc.sans.edu/podcastdetail/9592
Increasing Searches for ZIP Files
Attackers are scanning our honeypots more and more for .zip files. They are looking for backups of credential files and the like left behind by careless administrators and developers.
https://isc.sans.edu/diary/Increasing+Searches+for+ZIP+Files/32242
FreePBX Vulnerability
An upatched vulnerability in FreePBX is currently being exploited. FreePBX offers mitigation advice and has also just released a “beta” patch.
https://community.freepbx.org/t/security-advisory-please-lock-down-your-administrator-access/107203
Passwordstate Vulnerability
Clickstudios patched an authentication bypass vulnerability in its password manager, Passwordstate. The vulnerability can be used to access the emergency password page.
https://www.clickstudios.com.au/passwordstate-changelog.aspx
SANS Internet Storm Center StormCast Thursday, August 28, 2025
Launching Shellcode; NX Compromise; Volt Typhoon Report
https://isc.sans.edu/podcastdetail/9590
Interesting Technique to Launch a Shellcode
Xavier came across malware that PowerShell and the CallWindowProcA() API to launch code.
https://isc.sans.edu/diary/Interesting+Technique+to+Launch+a+Shellcode/32238
NX Compromised to Steal Wallets and Credentials
The popular open source NX build package was compromised. Code was added that uses the help of AI tools like Claude and Gemini to steal credentials from affected systems
https://semgrep.dev/blog/2025/security-alert-nx-compromised-to-steal-wallets-and-credentials/
Countering Chinese State-Sponsored Actors’ Compromise of Networks Worldwide to Feed the Global Espionage System
Several law enforcement and cybersecurity agencies worldwide collaborated to release a detailed report on the recent Volt Typhoon incident.
https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-239a
SANS Internet Storm Center StormCast Wednesday, August 27, 2025
Analyzing IDNs; NetScaler 0-Day Vuln; Git Vuln Exploited
https://isc.sans.edu/podcastdetail/9588
Getting a Better Handle on International Domain Names and Punycode
International Domain names can be used for phishing and other attacks. One way to identify suspect names is to look for mixed script use.
https://isc.sans.edu/diary/Getting+a+Better+Handle+on+International+Domain+Names+and+Punycode/32234
Citrix NetScaler Vulnerabilities CVE-2025-7775, CVE-2025-7776 and CVE-2025-8424
Citrix patched three vulnerabilities in NetScaler. One is already being exploited
git vulnerability exploited (CVE-2025-48384)
A git vulnerability patched in early July is now being exploited
https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveWebcast | Modernizing OT Security: How Frenos Uses Digital Twin Technology, AI and Threat Emulation to Transform Security Posture & Compliance | Wednesday, October 1, 2025 at 10:30AM ET Traditional OT security often leaves blind spots. See how Frenos leverages digital twins to safely emulate threats, meet compliance requirements, and prioritize the next steps in strengthening security.
Webcast | Enhancing Security Operations with Google Threat Intelligence | Tuesday, September 30, 2025 at 3:30PM ET Adversaries are moving faster than ever, but so is Google's intelligence. Discover how can integrate Google's global visibility into your operations to detect, respond, and reduce risk with greater speed.
Webcast | Hack & Defend Summit Solutions Track 2025 | Wednesday, October 29, 2025 at 10:00AM CT The latest security challenges demand real-world solutions. Join the Solutions Track to hear from industry leaders on the technologies and strategies reshaping how defenders outpace attackers.
2025 Fall Cyber Solutions Fest | Tuesday-Thursday, November 4-6, 2025 Join thousands of professionals for three days of solution-driven sessions focused on SOC, Zero Trust, Threat Hunting and more - all free and virtual.