SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsSalesloft has posted a September 6 update to the Salesloft+Drift Trust Portal describing the results of Mandiant's investigation into the cause and scope of the widespread August 2025 Salesforce data theft attacks abusing stolen OAuth tokens for the Drift AI chatbot. Mandiant found that a threat actor compromised and maintained access to the Salesloft GitHub account from March to June 2025, conducting reconnaissance in the Salesloft and Drift application environments, downloading multiple repositories' content, adding a guest user, and establishing workflows. The threat actor stole OAuth tokens from Drift's Amazon Web Services environment, then using them to bypass normal authentication including MFA and access organizations' data through Drift integrations, primarily targeting access keys, credentials, and tokens. Mandiant believes that the incident is contained and has validated that Salesloft took the Drift application offline, isolated its infrastructure and code, rotated impacted credentials for both Drift and Salesloft, hardened the Salesloft environment against known attack methods, and segmented Salesloft and Drift applications and infrastructure environments. As of this writing, the latest update to the Salesloft+Drift Trust Portal is a September 7 post stating that integration between Salesloft and Salesforce has been restored. The total number of companies affected by Drift OAuth token compromise is unknown and continues to grow.
Talk about fixing all the things – not only do Salesloft and Drift have updates and verified separations, Mandiant confirmed they were where they needed to be, allowing the integration with Salesforce to be restored. The next step is data reconciliation after which the Salesforce sync can be reenabled. Salesloft sent a message, which requires a response, to your Salesloft Admin(s) with the needed information to kick off this process on September 8th. See the Salesforce Sync Data Remediation Process and FAQ (https://help.salesloft.com/s/article/Salesforce-Sync-Data-Remediation-Process-and-FAQ?language=en_US) for more information.
It's no longer enough to hand suppliers and third-party vendors a checklist of security questions and hope for the best. Supply chain risk management today demands increased scrutiny. Organisations need to identify what access each vendor truly has, consider the impact if those vendors are compromised, then put controls in place to minimise that risk. Restrict access, ramp up monitoring, build resilience. Security today means being proactive, not just ticking boxes.
Salesloft
Drift Breach
TechCrunch
BleepingComputer
SecurityWeek
A phishing attack on a developer resulted in nearly 20 widely-downloaded JavaScript code packages being compromised with malware. The attack was quickly detected and mitigated and appears to have been launched with a goal of stealing cryptocurrency. In a September 8 blog post, Belgian security company Aikido wrote that their "intel feed alerted [them] to a series packages being pushed to npm, which appeared to contain malicious code." The 18 affected npm packages are collectively downloaded over two billion times each week. Aikido notified the maintainer, who has begun to clean up compromised packages.
Apparently the updated packages relied on phishing the developer and tricking them into updating their 2FA credentials through a fake login page, allowing the attackers to take over his account and then sign the updated packages, giving them an appearance of legitimacy. Be on the alert for email from npmjs[.]help versus npmjs[.]com. While the affected packages are being taken down, have your threat hunters check for the affected versions just to be sure.
Krebs on Security
Aikido
The Register
Bleeping Computer
GitHub
GitHub
BlueSky
Researchers at SecurityBridge urge users to immediately patch all private cloud and on-premises SAP S/4HANA releases, because a critical flaw disclosed in June 2025 and patched by SAP in August is currently under active exploitation. CVE-2025-42957, CVSS score 9.9, allows an attacker with low-level credentials to bypass essential authorization checks and inject arbitrary ABAP (Advanced Business Application Programming) code into the system by exploiting a vulnerability in the function module exposed via RFC. SecurityBridge emphasizes that the possible consequences of exploitation are severe: "Successful exploitation gives access to the operating system and complete access to all data in the SAP system. This includes, but is not limited to: Deleting and inserting data directly in the SAP Database; Creating SAP users with SAP_ALL; Downloading of password hashes; [and] Modifications to business processes," also noting, "this vulnerability effectively functions as a backdoor." SecurityBridge has verified abuse of this flaw in the wild, and offers mitigation steps in addition to their directive to patch immediately: users should "consider implementing SAP UCON to restrict RFC usage and review and restrict access to authorization object S_DMIS activity 02," as well as monitoring logs for suspicious RFC calls, new admin users, and ABAP code changes, and hardening defenses through segmentation, backups, and SAP-specific monitoring.
The flaw applies to on-premises and private cloud installations of SAP S/4HANA. ABAP is the cross-platform language developed by SAP for programming applications in their environment. This is one of those exploits where they completely own the target system: great for the attacker, bad day for the defender. There is a three part fix: First, install the workaround or updated packages referenced in SAP Security Note 3627998 (https://me.sap.com/notes/3627998). Second, update SAP Enterprise Threat Detection (ETD) Monitoring, adding /SLOAE/DEPLOY to ABAP Blocklisted Function Modules to monitor attempts to exploit the vulnerability. Third, ensure you're regularly auditing your system – watch for unauthorized access, fraudulent behavior, privileged access, or other exploitation – you can use SAP ETD for this.
Microsoft has published a blog post describing their ongoing effort first announced in May 2024 to implement mandatory MFA for Azure users, now reaching its second phase. Microsoft has been rolling out MFA enforcement gradually, beginning with users who were signing in to administer resources, then telling Entra global admins to enable MFA for all tenants by October 2024, and as of March 2025, "multifactor enforcement for Azure Portal sign-ins was rolled out for 100% of Azure tenants." Microsoft describes Phase 2, beginning October 1, 2025, as encompassing "Gradual enforcement for MFA requirement for users performing Azure resource management operations through any client (including but not limited to: Azure Command-Line Interface (CLI), Azure PowerShell, Azure Mobile App, REST APIs, Azure Software Development Kit (SDK) client libraries, and Infrastructure as Code (IaC) tools)." The gradual enforcement of Phase 2 will be applied via Azure Policy. Microsoft's post instructs administrators to enable MFA for users by October 1, 2025; apply a built-in Azure Policy definition in audit or enforcement mode; ensure your tenants are using current Azure CLI and Azure Powershell versions; communicate with tenants' Global Administrator if the enforcement date must be postponed; and monitor notification channels for ongoing communication.
This plan was announced in May 2024, and Entra global admins were warned in August 2025 to enable MFA for their tenants by October 15, 2024, to prevent loss of access. Now Microsoft is increasing the requirement from login to API/CLI/SDKs/etc. You need to make sure that you've deployed Azure CLI 2.76 and Azure PowerShell version 14.3 or later. Then enable MFA for your users by 10/1, and use the built-in Azure Policy definition to see the impact to your users. When you're certain, you can flip it into enforcement mode. Use the change to enforcement mode for this policy for a gradual roll out. Assess the impact prior to playing the postponement card; it may not be as painful as your folks predict.
Better late than never. If Microsoft can do it for Windows, it can do it for Azure.
The Public Access to Court Electronic Records (PACER) system is reportedly experiencing a bumpy start to its multi-factor authentication (MFA) rollout, including long wait times on call center help lines. In May 2025, PACER announced that MFA would be mandatory for accounts that are configured to allow them to file documents and for all case management accounts. At that time, enrollment in MFA was voluntary; the US Courts website noted that "users with Case Management/Electronic Case Files (CM/ECF) level access who do not voluntarily enroll will be randomly selected to do so beginning in August. By the end of 2025, everyone with CM/ECF-level access will be required to use MFA when logging in." Users who access PACER simply to view court documents are "strongly encouraged" to enroll in MFA but are not required to do so. Last month, the US federal Judiciary confirmed a breach of their Case Management System; Politico reported that "the incident is known to affect the judiciary’s federal core case management system, which includes two overlapping components: Case Management/Electronic Case Files, or CM/ECF, which legal professionals use to upload and manage case documents; and PACER." The court document systems faced scrutiny earlier this year: in June, The Honorable Michael Y. Scudder Jr., Chair of the Committee on Information Technology of the Judicial Conference of the United States told the US House of Representatives Judiciary Subcommittee on Courts, Intellectual Property, Artificial Intelligence, and the Internet that CM/ECF and PACER "are outdated, unsustainable due to cyber risks, and require replacement."
There are a lot of details when rolling out MFA; try to test all the available scenarios and user types to discover potential hurdles and solutions, then have people lined up to support them. Don't wait for an incident to deploy MFA: while that may be the enabler you need for support, it's going to be a lot more stressful and impactful.
While it is a one-time problem, user participation in setup of strong authentication is an issue. Preparation and education can help.
The Register
The Register
Politico
House
US Courts
US Courts
US Courts
Argo CD, an open-source "GitOps continuous delivery tool for Kubernetes," has published a security bulletin disclosing a maximum-severity vulnerability in Argo CD versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12, and 3.1.0-rc1 through 3.1.1. While as Argo CD notes, "API tokens should require explicit permission to access sensitive credential information, [and] standard project permissions should not grant access to repository secrets," CVE-2025-55190, CVSS score 10.0, allows an authenticated user to use any API token with project get permissions and no explicit access to secrets to retrieve repository usernames and passwords through the project details API endpoint. ArgoCD is used for "large-scale, mission-critical deployments" by companies such as Adobe, Google, IBM, Intuit, Red Hat, Capital One, and BlackRock. Users must update to versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2 to patch the flaw.
CVE-2025-55190, while rating a CVSS score of 10.0, does require authentication (a valid API token) to exploit. Even better, updated patched version are available to deploy, so you're not going to have to wait on a fix. Seems like a compelling argument to just move to the newer version of Argo CD. While you're working on it, make sure you're on 3.1, or have a path to the newest versions; you want to avoid having the unsupported/EOL conversation.
Cloudflare has looked into the unauthorized issuance of 1.1.1.1 TLS certificates that came to light last week; 1.1.1.1 is one of the IP addresses that Cloudflare uses for its public DNS resolver service. The certificate authority (CA) responsible for the unauthorized certificates, Fina CA, told Ars Technica that they were "issued for internal testing of the certificate issuance process in the production environment. An error occurred during the issuance of the test certificates due to incorrect entry of IP addresses. As part of the standard procedure, the certificates were published on Certificate Transparency log servers." In addition, between February 2024 and August 2025, Fina CA issued a dozen certificates for 1.1.1.1, not just the three that were initially reported. All have since been revoked.
The issue here is that Fina CA issued test certificates signed by their production keys, as well as verifying the certificates were being issued for domains the requestor had legitimate control over, regardless of typo/entry error. If you're working with test certificates, make sure that they are not going to be "just trusted," and make sure that you're only issuing them for items you legitimately control. Certificate issuers need to actively monitor the Certificate Transparency ecosystem to alert customers when certificates are mis-issued for their domains.
The Wall Street Journal reported that hackers with ties to China's government are behind spyware-laden emails spoofed to appear to come from chairman of the US House Committee on the Chinese Communist Party Rep. John Moolenaar (R-Michigan). The emails were sent in July to US trade groups, law firms and government agencies, just ahead of US-China trade talks that took place in Sweden this summer. The messages urged readers to offer feedback on proposed sanctions against China. They also included an attachment that purported to be a document, but which is actually spyware that has been traced to a Chinese state-sponsored cyberthreat group. (The Wall Street Journal article is behind a paywall.)
This is a matter of making sure that email comes from a legitimate address. We've been working to help users check this; even so, some slip past the spam filters. This is even harder to check on mobile devices, which are where so many of us do the majority of our email. Make sure that you provide guidance on how to check that the domain, rather than the username, is verified. These attacks are common and ongoing, ranging from malicious attachments to the old “help by purchasing gift cards” scam. They are all compelling; who doesn't want to help, or have their point of view captured? These can and will catch users not on their A game.
The Qantas Airlines executive management team has had their bonuses reduced by 15 percent following a cybersecurity breach that compromised information belonging to millions of individuals. A breach of a third-party Qantas call center database in July of this year compromised information of 5.7 million individuals; of those approximately 4 million are confirmed to have been exposed. Penalizing executives "reflects their shared accountability," according to Qantas Group Chairman John Mullen; it is uncommon for breach responsibility to be assigned to CEOs. The company posted a pre-tax profit of AU$2.39 billion (US$1.56 billion) in the last fiscal year.
This was an action from the Qantas board, starting with the CEO, rather than an external regulator, to make sure the executive team knows they have skin in the game. Even so, the 15% reduction for the CEO (AU$250,00 out of the AU$1.67M bonus) may not be enough of an impact to make the point. One hopes those funds are redirected into cyber improvements and include a long term budget to sustain them.
This is an interesting move, although not the first time a CEO has been penalised financially subsequent to a breach, and may serve as a warning shot to other CEOs that cybersecurity can no longer be treated as an IT problem but is a key business risk and needs to be managed accordingly.
At least some accountability. Executives take heed.
On August 30, 2025, Canadian financial firm Wealthsimple "learned that a specific software package that was written by a trusted third party had been compromised. This resulted in personal data belonging to less than 1% of [their] clients being accessed without authorization for a brief period." The company notified all affected customers by email last week; they note that if customers have not received email about the incident, their data were not compromised. In addition to notifying affected individuals, Wealthsimple is offering credit monitoring and has informed relevant government regulators.
Ask how you verify packages are legitimate and un-altered, and what you'd do if one which had been altered but appears legitimate was deployed. Ask someone to show you the process in action as well as ask how it can be improved. Then follow-up; they may need your support to get there.
CBC
SecurityWeek
BleepingComputer
Infosecurity Magazine
Wealthsimple
SANS Internet Storm Center StormCast Tuesday, September 9, 2025
Major npm compromise; HTTP Request Signature
https://isc.sans.edu/podcastdetail/9604
Major npm compromise
A number of high-profile npm libraries were compromised after developers fell for a phishing email. This compromise affected libraries with a total of hundreds of millions of downloads a week.
https://bsky.app/profile/bad-at-computer.bsky.social/post/3lydioq5swk2y
https://github.com/orgs/community/discussions/172738
https://github.com/chalk/chalk/issues/656#issuecomment-3266894253
https://www.aikido.dev/blog/npm-debug-and-chalk-packages-compromised
HTTP Request Signatures
It looks like some search engines and AI bots are starting to use the HTTP request signature. This should make it easier to identify bot traffic.
https://isc.sans.edu/diary/HTTP+Request+Signatures/32266
SANS Internet Storm Center StormCast Monday, September 8, 2025
YARA to Debugger Offsets; SVG JavaScript Phishing; FreePBX Patches
https://isc.sans.edu/podcastdetail/9602
From YARA Offsets to Virtual Addresses
Xavier explains how to convert offsets reported by YARA into offsets suitable for the use with debuggers.
https://isc.sans.edu/diary/From+YARA+Offsets+to+Virtual+Addresses/32262
Phishing via JavaScript in SVG Files
Virustotal uncovered a Colombian phishing campaign that takes advantage of JavaScript in SVG files.
https://blog.virustotal.com/2025/09/uncovering-colombian-malware-campaign.html
FreePBX Patches
FreePBX released details regarding two vulnerabilities patched last week. One of these vulnerabilities was already actively exploited.
https://github.com/FreePBX/security-reporting/security/advisories/GHSA-3r47-p39v-vqqf
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse Archive2025 Gartner® Market Guide for CNAPP Gartner just released its 2025 Market Guide for Cloud-Native Application Protection Platforms (CNAPP) and it’s packed with insights on how cloud security is evolving.
Webcast | 2025 Attack Surface & Vulnerability Management Survey: Hackers Don’t Wait—Why Should We? | Wednesday, October 22, 2025 at 10:30 AM ET Uncover how attackers see your organization and learn actionable strategies to shrink your exposure before adversaries strike.
Webcast | SANS CloudSecNext Summit Solutions Track 2025 | Friday, October 3, 2025 at 10:00AM MT Dive into real-world solutions from cloud leaders and discover the breakthrough approaches driving secure transformation at scale.
Webcast | Modernizing OT Security: How Frenos Uses Digital Twin Technology, AI and Threat Emulation to Transform Security Posture & Compliance | Wednesday, October 1, 2025 at 10:30AM ET See how digital twins, AI, and threat emulation are reshaping OT security - turning compliance requirements into powerful resilience gains.