SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn August 27, 2025, US Secretary of Defense Pete Hegseth announced via social media that the Department of Defense (DoD) has issued "a formal letter of concern to Microsoft" and will oversee a third-party audit of the company's "digital escort" program. This program – which was the subject of a July 2025 investigation by ProPublica and subsequent review by the Pentagon – employs US citizens with security clearances to chaperone Microsoft's international engineers who work on the DoD cloud but are not allowed to access it directly. Insiders reported serious concern that the supervising escorts are insufficiently trained and "lacked the expertise to detect potential threats" when implementing engineers' requests or copying and pasting their code. Both the DoD and Microsoft have focused their immediate responses on prohibiting specifically China-based engineers from DoD systems rather than addressing the possible ongoing risk in Microsoft's hiring and training practices.
The digital escort proposal likely made a lot of you uneasy, while others struggling with remote support teams asking for increasing access wonder how viable this option is. Instead of rehashing how it was approved or what people were thinking – trust but verify – using a third party not obligated to DoD or Microsoft is going to get you the most objective review. The interesting part will be the findings and corrective actions – POA&Ms in FISMA terminology – as the resulting practices may be something you can implement.
Totally expected response. Escorts, whether physical or digital are essentially baby-sitters and, well, we all know just how much attention is paid to what is actually being done. What’s puzzling is that DoD wasn’t aware that MSFT had instituted such a process. I wonder what the actual contract details stipulate. Let’s see just how much press this topic continues to receive.
The Matrix Foundation's homeserver was offline for about 24 hours earlier this week following a RAID (Redundant Array of Independent Disks) failure. The issue began shortly after 11 AM on Tuesday, September 2, when "the matrix.org database secondary lost its FS due to a RAID failure." Shortly after 5:30 PM UTC that same day, the primary database was lost. After "an attempt to restore the primary database via a point-in-time backup from the previous evening ... failed," the database was restored from a 55 TB backup. Restoration was complete just after 5 PM UTC on Wednesday, September 3. The outage affected organizations using Matrix.org as their home server; organizations with their own instances (homeservers) were not affected by the issue.
Good on Matrix having a primary and secondary database as well as a full backup to restore. Matrix says the database was restored. The question is, what about transactions after that backup was taken? I have performed database restoration, to include rolling the database forward replaying transaction logs, and there are often a few which cannot be replayed as the outage event impacted them. Your DBAs know (or can determine) exactly what point in time the database has been restored to. Have a plan for recreating or reconciling those lost transactions.
Heise
The Register
Matrix
Matrix.org Bluesky
A data security breach at Dutch cancer screening firm Clinical Diagnostics NMDL has prompted the Dutch Population Survey (Bevolkingsonderzoek Nederland) to begin notifying approximately 941,000 individuals that their personal health data have been compromised. While Clinical Diagnostics NMDL has confirmed that approximately 715,000 people were directly affected by the breach, the total number of individuals being notified represents "all individuals whose data has ever been shared with the laboratory." In early August, Clinical Diagnostics NMDL reported that the breach affected 485,000 people; the organization updated that figure to 715,000 last week. The Dutch Population Survey made the decision to notify all 941,000 people whose data were shared with Clinical Diagnostics NMDL after Clinical Diagnostics NMDL was unable to confirm the scope of the breach.
Watch that scope creep, from an identified subset to anyone ever doing business with us. While a good idea in this case, your CFO may not be happy if you're providing credit monitoring/ID restoration services. Make sure you have a good story of the cyber hygiene activities you're employing, MFA, monitoring, patch management, segmentation, etc. While there is no such thing as perfect security, covering the basics goes a long way to not only mitigating risks but also avoiding what’s not covered by insurance or other awkward conversations.
One wonders when a company suffers a data breach: is it better to notify all users at the time of the incident, or wait until the investigation completes, some months later? All the delay in notification seems to do is give the evildoer the opportunity to weaponize the data.
Gov Infosecurity
BevolkingsonderzoekNederland
The US Cybersecurity and Infrastructure Security Agency (CISA) has recently added seven vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, three of which affect TP-Link products that have reached end-of-service (EoS) or end-of-life (EoL). CVE-2020-24363, CVSS score 8.8, allows an unauthenticated attacker to achieve admin access on TP-Link TL-WA855RE Wi-Fi range extender devices by setting a new administrative password after submitting a TDDP_RESET POST request for a factory reset and reboot. CVE-2025-9377, CVSS score 8.6, allows an attacker to achieve authenticated remote command execution in the Parental Control page of TP-Link Archer C7(EU) V2 and TL-WR841N/ND(MS) V9 routers through OS command injection. CVE-2023-50224, CVSS score 6.5, allows an unauthenticated attacker to disclose stored credentials on TP-Link TL-WR841N routers by leveraging an authentication bypass flaw in the httpd service, which listens on TCP port 80 by default. All of the vulnerable products under exploitation are no longer supported by TP-Link, and while firmware updates exist for all three flaws, users are advised in the long term to replace the devices. Other flaws added to CISA's KEV between September 2 and 4 are an incorrect authorization vulnerability in WhatsApp; a time-of-check time-of-use race condition vulnerability in the Linux kernel; a use after free vulnerability in Android; and a deserialization of untrusted data vulnerability in multiple Sitecore products.
One of the hardest things can be figuring out what hardware is EoL. Some security scanners identify EoL devices when detected, leveraging information from the manufacturer sites. That said, not all manufacturers provide this information equally, so you may want to assume a default lifecycle rather than finding out you missed it because a device wasn't updated or secure, which is going to be harder for these SOHO devices which are easy to overlook and are just working.
CISA KEV
CISA KEV
CISA KEV
The Hacker News
SecurityWeek
The Hacker News
Google's September 2025 update for Android includes fixes for at least 84 security issues, including two privilege escalation vulnerabilities (CVE-2025-38352 and CVE-2025-48543) that are being actively exploited. CVE-2025-38352 is a time-of-check time-of-use (TOCTOU) race condition in the Linux kernel and was initially disclosed on July 22, 2025. CVE-2025-48543 is a use after free issue in Android Runtime. The release also includes fixes for four critical vulnerabilities: a remote code execution issue in Android's System component, and three issues that affect Qualcomm components.
Keep an eye on your OEM's for the availability of this update. You should already have processes in place to monitor the application of the monthly Android updates. Particularly for users travelling in high risk locations, consider a Google device for high risk scenarios as the Android updates are going to be available for these devices first.
France's data protection authority, Commission Nationale de l'informatique et des Libertés (CNIL), has fined two companies for failure to comply with regulations regarding cookies. Specifically, CNIL fined Google €325 million (US$379 million) and Singapore-based clothing retailer Shein €150 million (US$175 million) for failing to obtain user consent before tracking their web activity with advertising cookies. CNIL is paying particular attention not only to failure to obtain consent, but also to the use of what it calls "cookie walls," policies that prevent users from accessing services online unless they agree to allow cookies to be placed on their devices.
With the ongoing plethora of cookie consent prompts these days, particularly when online in the EU, it's sad to hear that folks aren't getting this right. If your sites have advertising, make sure that the cookies associated with the ads follow the same rules you're using for your other cookies. If you're not in the EU, make sure you've tested your cookie acceptance from there; don't assume it just works.
Is CNIL just being vigilant or have they figured out this could be a continuing source of revenue for government coffers? GOOG does include its use of cookies in its privacy policies. Perhaps it’s time to explicitly include in its terms of service as well, or just continue to pay the "tax."
The Record
Bleeping Computer
CNIL
Two US states have confirmed that disruptive cyberattacks targeting their government offices in August 2025 involved ransomware. The Office of the Pennsylvania Attorney General first announced via social media on August 11 that the office's email, phone systems, and website were offline after a cyber incident. Website and email began to restore gradually within the following week, and phone lines remained down for an additional week. A press release published on August 29 states that the main office phone line and website are operational and most of the office's approximately 1,200 staff have access to email. "Some courts have issued orders providing time extensions on respective criminal and civil cases," and work by attorneys and agents has continued through the disruptions, which Attorney General Dave Sunday says were "caused by an outsider encrypting files" and demanding a ransom, which was not paid. The state of Nevada suffered disruption to phone lines, websites, and online platforms responding to a cyberattack on August 26, enlisting the aid of the US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI for remediation and investigation. Nevada's Chief Information Officer Timothy Galluzi confirmed in an August 27 press conference that the attack was "ransomware-based" and that some information was exfiltrated by the threat actor, but stated that investigation is still ongoing to determine the type or types of data; any affected individuals will be notified if sensitive personal data are found to have been stolen. The Nevada Office of Emergency Management/Homeland Security regularly updates an information page describing the incident and recovery process by department and office, also offering resources, guidelines, and a detailed FAQ for NV residents who may be impacted.
At this point nobody has claimed responsibility for these two attacks. Both states are taking actions to provide services to citizens while restoration and any improvements complete. Take a look at options deployed here to see if they could be leveraged were you in the same situation. This is the third PA state system targeted by a ransomware attack: in 2020 Delaware County was hit by a DoppelPaymer attack and in 2017 the PA State Democratic Caucus was attacked and shut down. One hopes that both issues can be resolved without payment of the ransom.
Attorney General
Bleeping Computer
SecurityWeek
Nevada OEM
StateScoop
SecurityWeek
In a September 2 statement, British car manufacturer Jaguar Land Rover writes that their global IT systems were "impacted by a cyber incident... [and] took immediate action to mitigate its impact by proactively shutting down [their] systems." Staff at the company's plant near Liverpool was told not to report for work on Monday, September 1. The operational disruptions affected both the company's manufacturing facilities and retail outlets. Earlier this year, Jaguar Land Rover investigated claims that a ransomware group had stolen source code and tracking data from the automobile company.
The outage is impacting vehicle registration in the UK as well as the JLR parts supply chains. Although this incident appears to be a ransomware attack, no gang has taken credit, nor has JLR claimed it as such. As this is the second successful JLR attack this year, so questions are raised about whether sufficient improvements were made after the last attack. The best approach for anyone in this situation is to use this as an opportunity to learn whether oversight or deliberate decision led here. Focus on future improvements; don't throw anyone under the bus or Land Rover.
The Record
SecurityWeek
Bleeping Computer
Jaguar Land Rover
On Tuesday, September 2, 2025, Cloudflare announced via social media that among the hundreds of hyper-volumetric distributed denial-of-service (DDoS) attacks they have blocked in recent weeks, the highest peaks were an unprecedented 5.1 billion packets per second (Bpps) and 11.5 terabits per second (Tbps). The 11.5 Tbps attack was a User Datagram Protocol (UDP) flood lasting approximately 35 seconds, originating from "a combination of several IoT and cloud providers," including Google Cloud. The previous record observed and blocked by Cloudflare was a 7.3 Tbps attack in June 2025. William Manzione, product manager at RETN, stated to Dark Reading that the degree of actual disruption to users is the best way to measure DDoS defense, and complexity may be a more worthwhile focus than size: "The attacks that demand real attention are those that combine volume with persistence or complexity — multivector campaigns that quietly congest links, trigger reroutes, and degrade real user experience."
Ever have that discussion along the lines of, “My systems have nothing valuable to a threat actor, so why secure them?” We were revisiting that discussion and, thanks to Larry Pesce, we boiled it down to three targets: compute, bandwidth, and storage. In the case of botnets, due to their size, the amount of each needed per instance is nominal, so yeah, your EOL router, IoT device, or even grandma's 10-year-old computer all fill the bill. Make sure that your resources, cloud or on-premises, are secured, updated, and monitored. Ensure you're aware of cloud resources being spun up (and down), and that those actions are legitimate, particularly short-lived workloads.
@Cloudflare
Dark Reading
The Hacker News
BleepingComputer
The Register
More than 20 government agencies from 15 countries have published joint guidance for Software Bills of Materials. The document, A Shared Vision of Software Bill of Materials (SBOM) for Cybersecurity, aims to strengthen global supply chain cybersecurity. It provides an overview of what constitutes a Software Bill of Materials (SBOM) and "the value that increased software component and supply chain transparency can offer the global community." The document goes on to explain that SBOMs allow for "greater visibility across an organization’s software supply chain and enterprise system by documenting information about software dependencies," and how they enhance vulnerability management, supply chain risk management, the software development process, and software license management. The docket is signed by agencies from the US, Australia, Canada, Czechia, France, Germany, India, Italy, Japan, the Netherlands, New Zealand, Poland, Singapore, Slovakia, and South Korea. [Note: This document is separate from CISA's 2025 Minimum Elements for a Software Bill of Materials (SBOM) draft (https://www.cisa.gov/sites/default/files/2025-08/2025_CISA_SBOM_Minimum_Elements.pdf) that we wrote about in NewsBites Vol. 27, No. 62 on Tuesday, August 26.]
The document is only ten pages and worth reading to see what the expectations from SBOMs are. Not only the production of them, but also ingesting them and incorporating that into your vulnerability assessment and response processes, let alone your SDLC. Have a plan before they become required.
SANS Internet Storm Center StormCast Friday, September 5, 2025
Cloudflare Response to 1.1.1.1 Certificate; AI Modem Namespace Reuse; macOS Vulnerability Allowed Keychain Decryption
https://isc.sans.edu/podcastdetail/9600
Unauthorized Issuance of Certificate for 1.1.1.1
Cloudflare published a blog post with more details regarding the bad 1.1.1.1 certificate that was issued by Fina.
https://blog.cloudflare.com/unauthorized-issuance-of-certificates-for-1-1-1-1/
AI Model Namespace Reuse
Deleted accounts on Huggingface can be taken over by other entities unrelated to the original owner.
https://unit42.paloaltonetworks.com/model-namespace-reuse/
macOS vulnerability allowed Keychain and iOS app decryption without a password
Excessive entitlements for the gcore binary facilitated access to key material that was sufficient to access secrets stored in Apple’s keychain.
https://www.helpnetsecurity.com/2025/09/04/macos-gcore-vulnerability-cve-2025-24204/
SANS Internet Storm Center StormCast Thursday, September 4, 2025
Dassault DELMIA Apriso Exploit Attempts; Android Updates; 1.1.1.1 Certificate Issued
https://isc.sans.edu/podcastdetail/9598
Exploit Attempts for Dassault DELMIA Apriso. CVE-2025-5086
Our honeypots detected attacks against the manufacturing management system DELMIA Apriso. The deserialization vulnerability was patched in June and is one of a few critical vulnerabilities patched in recent months.
https://isc.sans.edu/diary/Exploit+Attempts+for+Dassault+DELMIA+Apriso+CVE20255086/32256
Android Bulletin
Google released its September update, fixing two already-exploited privilege escalation flaws and some remote code execution issues.
https://source.android.com/docs/security/bulletin/2025-09-01
Mis-issued Certificates for SAN iPAddress:1.1.1.1 by Fina RDC 2020
Certificate authority Fina RDC issues a certificate for Cloudflare’s IP address 1.1.1.1
https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/SgwC1QsEpvc
SANS Internet Storm Center StormCast Wednesday, September 3, 2025
Sextortion Analysis; Covert Channel DNS/ICMP; Azure AD Secret Theft; Official FreePBX Patches
https://isc.sans.edu/podcastdetail/9596
A Quick Look at Sextortion at Scale
Jan analyzed 1900 different sextortion messages using 205 different Bitcoin addresses to look at the success rate, lifetime, and other metrics defining these campaigns.
Azure AD Client Secret Leak
Attackers are stealing Azure AD client secrets from websites that are leaving them exposed.
https://www.resecurity.com/blog/article/azure-ad-client-secret-leak-the-keys-to-cloud
Covert Channel via ICMP and DNS
A new bot combines ICMP and DNS in new ways for covert communication. The DNS requests use domains with a fixed prefix followed by a base64 encoded command, and the ICMP echo request packets include commands as a payload.
https://thehackernews.com/2025/09/researchers-warn-of-mystrodx-backdoor.html
Official Release of Critical FreePBX Patch
Sangoma has announced that the experimental patch released for the exploited FreePBX vulnerability is now considered stable, and users should update to apply it.
https://community.freepbx.org/t/security-advisory-please-lock-down-your-administrator-access/107203
SANS Internet Storm Center StormCast Tuesday, September 2, 2025
pdf-parser Patch; Salesloft Compromise; Velociraptor Abuse; NeuVector Default Password
https://isc.sans.edu/podcastdetail/9594
pdf-parser: All Streams
Didier released a new version of pdf-parser.py. This version fixes a problem with dumping all filtered streams.
https://isc.sans.edu/diary/pdfparser+All+Streams/32248
Salesloft Drift Putting OAuth Tokens at Risk
OAuth tokens used by Salesloft Drift users to provide access to integrations with Salesforce, Google Workspace, and others have been compromised and heavily abused for additional compromise and large-scale data exfiltration from exposed services.
Velociraptor incident response tool abused for remote access
Attackers are using the open source incident response tool Velociraptor to access remote systems in breached networks. Tools like Velociraptor are ideal for attackers to perform lateral movement.
Default Password in NeuVector (Rancher Desktop)
SuSE fixed a default password vulnerability in NeuVector, a security tool included in Rancher Desktop.
https://github.com/neuvector/neuvector/security/advisories/GHSA-8pxw-9c75-6w56
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveWebcast | SANS CloudSecNext Summit Solutions Track 2025 | Friday, October 3, 2025 at 10:00AM MT See how leading security teams are solving today’s toughest cloud challenges — from scaling defenses to reducing complexity — with real-world strategies you can put into practice.
Webcast | Enhancing Security Operations with Google Threat Intelligence | Tuesday, September 30, 2025 at 3:30PM ET Discover how Google experts use threat intelligence to cut through the noise, speed up detection, and empower SOC teams to act with confidence.
Webcast | Modernizing OT Security: How Frenos Uses Digital Twin Technology, AI and Threat Emulation to Transform Security Posture & Compliance | Wednesday, October 1, 2025 at 10:30AM ET Learn how one global manufacturer applied digital twins, AI, and continuous testing to transform OT security from compliance-driven to truly proactive.
Webcast | Continuous Penetration Testing: Closing the Gaps Between Threat and Response | Thursday, October 23, 2025 at 10:30AM ET Uncover how organizations are shifting from one-off pen tests to ongoing assessments that catch hidden weaknesses before attackers do.