SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsApple has released updates for iOS, iPadOS, macOS, tvOS, watchOS, and visionOS to address multiple vulnerabilities. One of the vulnerabilities (CVE-2025-43300), an out-of-bounds write issue affecting iOS, iPadOS, and macOS, was patched last month, but only for current versions of the operating systems. The updates released on September 15 backport the patch for older versions of affected operating systems. With this set of updates, most users have the option of updating to a numerically sequential version of operating systems, which are in the teens, or leapfrogging ahead to version 26, which reflects the upcoming calendar year and offers a number of new features. Some older iPhones will not be able to update to version 26, and in the words of Dr. Johannes Ullrich, "sticking with the older version will get you all the security fixes (and other bug fixes), but none of the new features and the potential instabilities and compatibility issues."
As you upgrade to macOS (and iOS) 26, keep in mind that a lot of “minor” components included with the OS are getting a refresh. For example, macOS comes with OpenSSH 10.0 vs 9.9. OpenSSH 10.0 is a welcome upgrade with its more secure design and quantum-safe key exchanges being the default option now. But it also removes some older algorithms which you may still need for some legacy equipment.
You should be testing out iOS/iPadOS/macOS 26. It’s got changes to UIs you want to know about. And you need to decide if you want to roll 26.0 or wait for the first big update (e.g., 26.1). The newest devices are expected come with 26, named after the calendar year. Verify your device management and enterprise support tools work with the new OS. Whether you're rolling out 26 or not, make sure you’re deploying the updated OS packages; they hit pretty much everything Apple you have.
SANS ISC
Apple
Axios
TechCrunch
Engadget
NIST
The US Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability in DELMIA Apriso to the Known Exploited Vulnerabilities (KEV) catalog. DELMIA Apriso is manufacturing operations management (MOM) and manufacturing execution system (MES) software made by Dassault Systèmes. The company issued an advisory in June 2025, noting that "a deserialization of untrusted data vulnerability affecting DELMIA Apriso from Release 2020 through Release 2025 could lead to a remote code execution." Earlier this month, Dr. Johannes Ullrich reported that the Internet Storm Center has been "seeing exploits for DELMIA Apriso related issues." The vulnerability has a mitigation date of October 2, 2025 for US Federal Civilian Executive Branch (FCEB) agencies.
CVE-2025-5086, untrusted data deserialization, has a CVSS score of 9.0, and attempted exploits have been seen since the beginning of September, so you need to act. Beyond applying the update and security setting updates, make sure that only authorized systems can interact with your MOM/MES system, to include not making it internet accessible. It’s not just tied to manufacturing, it’s also connected to/integrated with your ERP.
SANS ISC
The Hacker News
BleepingComputer
SC Media
SecurityWeek
3DS
NIST
On September 12, 2025, the US Federal Bureau of Investigation's Internet Crime Complaint Center (FBI IC3) issued a "FLASH" security advisory to raise awareness of and "disseminate Indicators of Compromise" (IoCs) associated with two groups of threat actors currently targeting Salesforce platforms for data theft and extortion. The advisory describes each group's attack methods: UNC6040, also known as ShinyHunters, are known to steal Salesforce credentials by voice phishing organizations' IT support staff, then exfiltrating large amounts of data using API queries or by stealing credentials for the Salesforce Data Loader application. UNC6040 has also convinced organizations to integrate malicious apps into Salesforce, bypassing MFA, password resets, and monitoring of logins by authenticating using the app's Salesforce-issued OAuth token. Within days and sometimes months, victims have received emails allegedly from UNC6040, demanding a cryptocurrency ransom to prevent the stolen data being published. UNC6395, also known as Scattered Spider, are known to breach Salesforce instances using compromised OAuth tokens for the Salesloft Drift AI chatbot, also subsequently exfiltrating data. "On August 20, 2025, Salesloft, in collaboration with Salesforce, revoked all active access and refresh tokens with the Drift application, terminating any threat actor access to victims’ Salesforce platforms from the previously connected Salesloft app." The advisory offers IoCs comprising IP addresses, URLs, and user-agent strings. The FBI recommends organizations provide anti-phishing training for call center employees; require phishing resistant MFA; implement authentication, authorization, and accounting (AAA) systems and apply the principle of least privilege; restrict access by IP; monitor API usage, network logs, and browser session activity; and review third-party integrations, including rotating all keys, credentials, and tokens.
This is a very timely and important report. But be careful how you implement the included IoCs. They are great for threat hunting and detection, but there will be quite a few false positives. Never implement these blindly to block traffic.
The attackers are using the pilfered credentials, or social engineering of your staff, to connect to malicious Salesforce-connected apps which then use the API to exfiltrate tons of data. This is hard to detect as it’s all within Saleforce. Make sure to review all your connected apps for legitimacy and rotate their API keys. Review your MFA as well, verifying you’re implementing least privilege, with a regular review process.
Even if you’ve already mitigated Salesforce vulnerabilities, or if you don’t use Salesforce, odds are high someone in your supply chain is either vulnerable or already compromised. If possible, obtain assurances that connected suppliers have searched for these IoCs.
Certainly a “FLASH” security advisory will get everyone’s attention… everyone who subscribes. The reality is that the mitigations offered in the advisory should already be part of one’s cybersecurity program, and fully implemented. If you need help, check out Implementation Group 1 (IG1) of the Center for Internet Security Critical Security Controls.
https://www.cisecurity.org/controls/implementation-groups/ig1: CIS Critical Security Controls Implementation Group 1
IC3
The Record
SecurityWeek
BleepingComputer
The Hacker News
As part of their September security update, Samsung has patched a critical out-of-bounds write vulnerability in the libimagecodec.quram.so closed-source image parsing library that affects Android OS versions 13, 14, 15, and 16. The flaw, which can lead to arbitrary code execution, has already been exploited in the wild. The flaw was reported to Samsung on August 13 by the Meta and WhatsApp security teams.
Not to be outdone by those Apple updates, you need to update all your Samsung mobile devices running Android 13 or later.
The Register
The Hacker News
BleepingComputer
SC Media
SecurityWeek
Samsung Mobile
NIST
Researchers from Oasis Security have identified a critical vulnerability in the Cursor AI code editor "that enables the automatic execution of malicious code upon opening a repository." The problem results from Cursor shipping with the Workslace Trust security setting disabled by default. Oasis writes that in this state, "when a user opens such a repository in Cursor, even for simple browsing, arbitrary code can be run in their environment. This has the potential to leak sensitive credentials, modify files, or serve as a vector for broader system compromise." Suggested mitigations include enabling Workspace Trust in Cursor, opening unknown repositories in a different editor, and auditing repositories before opening them.
The setting may feel backwards – Enable Workspace Trust in Cursor to disable the auto execution on open behavior.
The US Cybersecurity and Infrastructure Security Agency (CISA) has published a summary of the agency's plans for the Common Vulnerabilities and Exposures (CVE) program. Funding has been a major concern since the program's federal contract nearly lapsed in April 2025. While CISA is considering alternative "diversified funding" sources, the agency contends that the CVE Program should not be privatized but must remain a public good with CISA in an active stewardship role, affording transparency, freedom from conflicts of interest, and independence from certain financial pressures and influences. Other goals included in the document are to ensure the advisory board and partnerships are "more diversified and international," to modernize and automate its services, to engage in transparent communication, to invest in record quality and enrichment, and to focus on improvements for CVE Numbering Authorities of Last Resort (CNA-LRs), who assign CVE IDs beyond the scope of other CNAs. Nick Andersen, CISA's recently-appointed Executive Assistant Director for Cybersecurity, also expressed at the Billington Cybersecurity Summit in Washington that the agency is eager for Congress to provide any extension of the 2015 Cybersecurity Information Sharing Act, "which provides incentives for private entities to voluntarily share digital threat intelligence with the federal government."
One of the main criticisms of the CVE program has been its excessive cost, given its limited scope. It sounds like the “enrichment” part may increase the scope and justify the current costs of the program. Of course, this leaves the open question about the NIST’s NVD program. NIST and NVD have done a good job defining standards that could help with some of the automation and modernization CVE needs. But let's not forget the end goal and mission of these programs: Keep companies around the beltway fed.
CISA seems to be walking back the decision to cease funding MITRE which has run the program since 1999, stating that public (government) funding is far better to maintain neutrality than the private funding the CISA Foundation is proposing. Unless CISA can deliver ongoing funding, without drama, another model will emerge.
Publishing a vision for the future of CVE is all well and good. What’s missing is a concrete commitment to sustained funding for this important cybersecurity component. While I agree there is risk in privatization, there are many non-profits that have done and continue to do public good. I guess we’ll learn more as GFY’26 begins in a couple weeks.
CISA
Nextgov/FCW
SecurityWeek
The Register
Help Net Security
Nextgov/FCW
The California state legislature passed two bills this week, both of which, if signed into law, will protect residents' rights to additional control over how they use the internet. Assembly Bill 566 requires businesses developing or maintaining web browsers to include a setting that allows users to "opt out of the sale and sharing of [their] personal information" by businesses, also requiring that the setting be "easy for a reasonable person to locate and configure." While the California Consumer Privacy Act of 2018 (CCPA) and California Privacy Rights Act of 2020 (CPRA) protect residents' rights to send this and other types of opt-out signals, technology and software companies have not previously been required to provide the means to send the signal. AB655 also contains a subdivision including mobile operating systems in this requirement pending additional regulations by the California Privacy Protection Agency. Assembly Bill 1414, passed on Wednesday, September 10, provides renting tenants the ability to opt out of bulk billing for "wired internet, cellular, or satellite service that is offered in connection with the tenancy," allowing tenants to deduct the subscription price from their rent if this is violated, and also prohibiting landlords from retaliating should a tenant choose to opt out.
Making privacy settings easier for end users will help them get things set when they consider it. What is needed is a private by default model. It’s not clear how this impacts businesses creating browsers or mobile operating systems outside California.
“…easy for a reasonable person…” is very squishy language, but other states should join in with the goal of doing what many companies have done: provide a prominent and simple “Don’t share or sell my personal data” option.
On the surface, Assembly Bill 566 seems reasonable in giving California residents more control over their Internet surfing data. That said, it could very well impact the gaudy amount of money made by GOOG in ad revenue. It remains to be seen if their lobbying efforts result in yet another veto by Gov. Newsom.
LegiScan
The Record
AP News
LegiScan
Ars Technica
Starting in October, Microsoft "will begin automatically installing the Microsoft 365 Copilot app on Windows devices that have the Microsoft 365 desktop client apps." The app will appear in the Start Menu and will be enabled by default. However, admins may opt out through the Apps Admin Center. Microsoft expects to have the Microsoft 365 Copilot app rolled out to all applicable devices by mid-November 2025. The app will notably not be installed on devices within the European Economic Area (EEA).
Later this month you’ll see Copilot integration on the Edge sidebar. Enterprise admins can block the install of the Copilot desktop app via the Microsoft 365 Apps Admin Center by disabling it. Yes, it will be using your tenant, just as your existing office apps do; you’ll likely find interesting gaps in access controls if you’re not verifying those limits already. Be sure to fully test copilot before your users find your gaps.
Beware of Microsoft bearing gifts. One might well ask why this new app is installed and enabled by default?
Germany's Bundesministerium des Innern (BMI), Federal Ministry of the Interior, has announced the launch of the European Union's new biometric border security plan, the European Entry-Exit System (EES), starting on October 12. At that time, the EES will be introduced at Düsseldorf Airport. Following the initial launch, the EES will be introduced at Frankfurt am Main Airport and Munich Airport, and then rolled out to other airports and external maritime ports by April 9, 2026. The EES applies to individuals who are not citizens of the Schengen area, a group of 29 European countries that have abolished border controls at common borders. The EES will retain non-Schengen travelers' data, including "four fingerprints and a biometric facial image."
This replaces the manual stamping of passports for short term visitors with or without visas. This is not unlike data collected on existing EU citizens going through passport control, with similar data protections. Note this is being rolled out slowly to minimize disruption, so you may not see it at the next German airport you need to go through passport control. The big thing is to pay attention to the instructions on how to use their system, don’t panic, and be patient.
There is precedent for the collection of this sort of biometric data amongst many countries. The question becomes, how is the information protected and shared amongst friends? I mean it’s not like government departments haven’t fallen victim to cybercrime in the past. Sadly, the days of collecting passport stamps are fading quickly, very quickly.
Fairmont Federal Credit Union (FFCU) is notifying nearly 200,000 individuals that their personal information was stolen in an October 2023 breach. FFCU, which operates nine branches in West Virginia, became aware of the breach in January 2024 and launched an investigation that concluded in August 2025. The intruders had access to FFCU's systems between September 30 and October 18, 2023. The notification letters, which were sent last week, say that "one or more of the files accessed and/or acquired by the unauthorized party ... may contain personal information including, full name, date of birth, address, Social Security number, U.S. Alien registration number, passport number, driver’s license or state ID number, military ID number, Tax ID number, non-U.S. national identification number, financial account number, routing number, financial institution name, credit card/debit card number, security code/PIN number, credit card/debit card expiration date, IRS PIN number, treatment information/diagnosis, prescription information, provider name, MRN/patient ID, Medicare/Medicaid number, health insurance policy/subscriber number, other health insurance information, treatment cost information, full access credentials, security questions and answers, and digital signatures." According to documents filed with Maine's Attorney General's Office, the breach affects 187,038 people.
What jumps out is the timeline here. FFCU didn’t detect the breach for four months, then started the investigation that took 18 months. The good news is they are offering credit monitoring/ID restoration services to affected members, but after this much time it’s likely the information has been transferred to those who will use it, and those campaigns are likely underway. Work with your incident response and forensics teams to make sure you’re collecting the necessary system information and logs, with appropriate retention, to shorten both investigation and discovery timelines.
Let’s review the dates of this compromise. Four months to detect the breach: ok, not good, but corresponds with average time to discovery. 20 months to conclude the investigation: ok, really, really not good. One month to formally notify credit union employees/members: ok, the notice had to be staffed and legal to review. The good news is that victims get identity theft protection and credit monitoring services for 12-24 months. Granted, the evildoer has a 25 month head start to do what they want with the PII.
One more breach suggesting that the excessive retention of data is wide-spread. Review your policies. Do not retain information used only to establish identity and eligibility after account initialization. It constitutes an unnecessary risk to your constituents.
SANS Internet Storm Center StormCast Tuesday, September 16, 2025
Apple Updates; Microsoft EoL; Rust Phishing; Samsung 0-day
https://isc.sans.edu/podcastdetail/9614
Apple Updates
Apple released major updates for all of its operating systems. In addition to new features, these updates patch 33 different vulnerabilities.
https://isc.sans.edu/diary/Apple+Updates+Everything+iOSmacOS+26+Edition/32286
Microsoft End of Life
October 14th, support for Windows 10, Exchange 2016, and Exchange 2019 will end.
Phishing Targeting Rust Developers
Rust developers are reporting similar phishing emails as the emails causing the major NPM compromise last week.
https://github.com/rust-lang/crates.io/discussions/11889#discussion-8886064
Samsung Patches 0-Day
Samsung released its monthly updates for its flagship phones fixing, among other vulnerability, an already exploited 0-day.
https://security.samsungmobile.com/securityUpdate.smsb
SANS Internet Storm Center StormCast Monday, September 15, 2025
More Archives; Salesforce Attacks; White Cobra; BSides Augusta
https://isc.sans.edu/podcastdetail/9612
Web Searches For Archives
Didier observed additional file types being searched for as attackers continue to focus on archive files as they spider web pages
https://isc.sans.edu/diary/Web+Searches+For+Archives/32282
FBI Flash Alert: Salesforce Attacks
The FBI is alerting users of Salesforce of two different threat actors targeting Salesforce. There are no new vulnerabilities disclosed, but the initial access usually takes advantage of social engineering or leaked data from the Salesdrift compromise.
https://www.ic3.gov/CSA/2025/250912.pdf
VSCode Cursor Extensions Malware
Koe Security unmasked details about a recent malicious cursor extension campaign they call White Cobra.
https://www.koi.security/blog/whitecobra-vscode-cursor-extensions-malware
BSides Augusta
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveAre you using DAST to its full potential? Snyk's new ebook '7 Habits of Highly Successful DAST Super Users', is your guide to becoming a DAST expert. Learn how to identify the expanding attack surface with automated asset discovery, and integrate and automate DAST within your SDLC for continuous security.
eBook: Securing The Cloud: Persistent Challenges, Emerging Threats, and The Rise of AI Defense Receive insights from AWS, Google Cloud, Microsoft, and SANS, in this year's Cloud Security Exchange eBook, designed to help you strengthen security strategies.
2025 Fall Cyber Solutions Fest | Tuesday-Thursday, November 4-6, 2025 Join the tracks of your choosing, offering cutting-edge talks, learning, and strategies to defend against today's toughest cyber threats.
Webcast | SANS CloudSecNext Summit Solutions Track 2025 | Friday, October 3, 2025 at 10:00AM MT Explore innovative tools and real-world case studies, where leading experts showcase practical ways to advance your cloud security operations.