SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn Saturday, October 11, Oracle released a patch for another vulnerability in its Oracle E-Business Suite. The patch for CVE-2025-61884, a high-severity, remotely exploitable vulnerability, follows just a week after Oracle patched CVE-2025-61882, a critical vulnerability in E-Business Suite that was being actively exploited. According to Oracle's advisory for CVE-2025-61884, the vulnerability affects the Runtime UI of Oracle Configurator, and "may be exploited over a network without the need for a username and password ...[potentially] allow[ing] access to sensitive resources." The advisory says the vulnerability readily affects Oracle E-Business Suite versions 12.2.3 through 12.2.14. Users are urged to apply updates as soon as possible.
Oracle’s advisory did not state that this vulnerability is already being exploited, or how it is related to last week's surprise patch and exploit. But given the timing (about two weeks before the regular quarterly critical patch update) and the overall lack of detail in Oracle’s advisories, it is fair to assume that this vulnerability is already being exploited.
This one doesn't appear to be actively exploited, but rather one discovered while chasing down CVE-2025-61882. CVE-2025-61884 has a CVSS score of 7.5 and the fix is a one-off patch, meaning you need to apply this fix separately from the CPU. Apply the mitigations and verify your WAF is looking for the malicious behavior, in blocking not learning mode.
Oracle
SecurityWeek
Help Net Security
The Hacker News
BleepingComputer
NIST
NIST
Researchers at Huntress have published a threat advisory warning titled has "observed widespread compromise of SonicWall SSLVPN devices across multiple customer environments." The advisory follows SonicWall's announcement last week that a September 2025 breach of firewall configuration files affected all customers who use SonicWall's cloud services to back up those files. Huntress researchers say they observed "threat actors ... authenticating into multiple accounts rapidly across compromised devices" starting on October 4; as of the writing of the blog, more than 100 SonicWall SSLVPN accounts across 16 customer accounts have been affected. All the observer authentications originated from the same IP address. Huntress cautions that there is no evidence that the spate of attacks they observed is related to the September breach.
If you used Sonicwall’s “MySonicWall” service to back up your configurations, assume someone else got a copy of it and is now actively attempting to exploit as many SonicWalls as possible before users get around to changing credentials.
While there doesn't appear to be a connection between this attack and the earlier data breach, it's still a good idea to make sure you reset admin credentials and API keys used for management, disable WAN access to the admin console, and enforce MFA for all admin and remote accounts.
Terminating VPNs on the application reduces the attack surface significantly, perhaps to the point that the vulnerability is no longer interesting.
The Hacker News
BleepingComputer
SecurityWeek
Huntress
The BreachForums domain has once again been taken down. Law enforcement authorities from the US and France seized the domain on Thursday, October 9, hours before the threat actor group responsible for the theft of data from multiple Salesforce instances had planned to post the stolen information. Earlier last week, Salesforce said they had no intention of paying the ransom demand. On Thursday evening, visitors to the web address for BreachForums were greeted with a banner that says, "This domain has been seized," accompanied by the insignias of the FBI, the US Department of Justice, and France's Brigade Centrale de Lutte Contre la Cybercriminalité and Juridiction Nationale de lutte contre la Criminalité Organisée. This is the latest of several incarnations of BreachForums taken down by authorities since 2023.
The efforts this time seem more comprehensive and may truly be the proverbial stake through the heart, as they included seizing and destroying the hardware and database backups since 2023. The site had about 340,000 members before the takedown, and facilitated access to sensitive personal information of US citizens.
Trend Micro's Zero Day Initiative (ZDI) published 13 advisories regarding unpatched vulnerabilities in Ivanti Endpoint Manager. One is a privilege escalation vulnerability, and the rest are remote code execution vulnerabilities. ZDI reported the local privilege escalation flaw to Ivanti in November 2024; Ivanti confirmed the issue in January 2025, and in July communicated that patches would be available in November 2025. The other 12 were reported in June 2025. At the time, Ivanti said it would patch 10 of them in September, but later requested an extension until March 2026 for all 12. ZDI has given vendors 120 days to address reported vulnerabilities; if the vendor does not meet the deadline without sufficient reason, ZDI will publish advisories. ZDI has also published an advisory regarding a 14th vulnerability (CVE-2025-9872) in Ivanti Endpoint Manager — this one has a fix available.
Note that it may take until next year for some of the critical vulnerabilities to be patched. Until then: May the odds be in your favor.
Proper input validation isn't new, and ensuring ALL user-supplied input is validated (no matter how hard your developers think it is to supply bad input) has to be SOP. The issues all appear to stem from improperly validated input in various Endpoint Manager services, which results in deserialization of untrusted data and code execution with system or service account privileges. Make sure that you're on the latest Ivanti Endpoint Manager, 2024 SU3 Security Release 1. If you're on branch 2022, move to the newer versions; it's EoL this month and it's unlikely any further fixes will be back-ported there.
An interesting dilemma posed to the vendor: patch in four months or we release certain details of vulnerabilities with your product in an advisory. To me it feels like four months is a sufficient amount of time to diagnose, confirm, and patch a product. How else do you make the vendor accountable for the safety of their product if they don’t prioritize security ahead of new features?
Microsoft has changed how users access the Edge browser's Internet Explorer (IE) compatibility mode, following reports of threat actors abusing an unpatched zero-day flaw in IE's Chakra JavaScript engine. Through social engineering, threat actors lured users to visit a counterfeit web page containing a UI prompt to reload in IE mode. This allowed the threat actor to exploit Chakra to achieve remote code execution and leverage "a second exploit to elevate their privileges out of the browser to gain full control of the victim’s device." Microsoft provides IE compatibility mode for legacy applications and devices in business, security, and government sectors, but notes that IE 11 reached end-of-life (EoL) on June 15, 2022, and "was not designed with the robust architecture and defence-in-depth mitigations that we have come to expect from modern Chromium-based browsers." The Edge browser security team encourages users to migrate away from legacy web technologies, and has removed the "dedicated toolbar button, context menu, and ... hamburger menu" controls for enabling IE mode. Users now must enable IE mode on a site-by-site basis by turning on the mode in settings and adding specific sites to a permitted list. "No changes were made to the logic for commercial users to enable IE mode through enterprise policies."
Sites exploiting the IE mode flaw typically have a popup that says reload in IE compatibility mode. The setting changes make reloading that site in IE mode an explicit choice, raising the bar on accidentally exposing a vulnerable browser. While you can still enable IE mode for the enterprise in addition to a site-by-site basis, it's time to move off the sites that depend on IE mode. If you cannot, investigate a sandboxed enterprise browser or other isolation techniques to minimize risks.
First, after three years of EoL, it's time for MSFT to no longer offer backwards IE compatibility. It’s a risk to the user, the customer, and the broader Internet community. Second, a failure on the part of the user in: a) visiting a compromised web site and, b) making a configuration change to enable the attack. Perhaps it’s time to revisit the online safety awareness campaign: Stop. Think. Connect.
Maintaining backwards compatibility and achieving security are often at odds.
Fortra has published a summary of their investigation into the GoAnywhere Managed File Transfer (MFT) critical deserialization vulnerability (CVE-2025-10035) that was disclosed in September and has been exploited. According to the blog, Fortra began investigating the vulnerability on September 11, 2025, and then "developed and released hotfixes for supported versions and updated the product to further secure the affected component. [They] also notified all Fortra GoAnywhere MFT customers of the available updates and mitigation steps." The blog includes a timeline of Fortra's activity regarding CVE-2025-10035 as well as indicators of compromise; recommendations for users, which include ensuring the admin console is not exposed to the public internet, enabling monitoring and alerts, and ensuring that software is kept up to date; and an impact statement, which notes that "the scope of the risk of this vulnerability is limited to customers with an admin console exposed to the public internet."
Regardless of your MFT admin console being Internet accessible, review the Fortra MFT hardening guide and industry specific guidance to ensure you've optimally configured your environment. Then take steps to limit the exposure of the Admin Console, removing Internet accessibility if possible.
Researchers at Cisco Talos have confirmed malicious use of the open-source digital forensics and incident response (DFIR) tool Velociraptor during ransomware attacks, and believe that this activity matches the tactics, techniques, and procedures (TTPs) of China-aligned threat actor Storm-2603. While responding to a ransomware attack in mid-August 2025, Talos observed that a threat actor had installed an outdated version of Velociraptor while deploying "Warlock, LockBit, and Babuk ransomware to encrypt VMware ESXi virtual machines (VMs) and Windows servers." The tool is designed for endpoint monitoring, data collection, and analysis during DFIR investigations, but the threat actors "installed an outdated version of Velociraptor (version 0.73.4.0) that was exposed to a privilege escalation vulnerability (CVE-2025-6264) that could lead to arbitrary command execution and endpoint takeover." The US Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-6264 to its Known Exploited Vulnerabilities (KEV) catalog on October 14, 2025 with a mitigation deadline of November 4, 2025. In a separate incident also in August, the Sophos Counter Threat Unit (CTU) saw Velociraptor abused to download and run "Visual Studio Code with the likely intention of creating a tunnel to an attacker-controlled command and control (C2) server." Cisco Talos and Sophos both provide indicators of compromise (IoCs) based on these attacks. Rapid7, which maintains Velociraptor, states that the tool "deliberately creates some IOCs which are easy to detect" if misused. For organizations already using Velociraptor, Rapid7 recommends differentiating malicious activity from legitimate use by examining all audit logs for unusual sets of command line arguments, ensuring the tool's agent configuration has not been tampered with, and ensuring the service control manager always starts the Velociraptor binary using a normal process lineage.
Grab the IoCs from Talos and Sophos and hunt for them. Leverage the Rapid7 Velociraptor misuse detection guide and Inception tool, which will help detect unexpected instances of Velociraptor. Make sure any installed copies are legitimate, and if so, that they are current and patched.
Talos Intelligence
Sophos
Velociraptor
Dark Reading
BleepingComputer
The Hacker News
NIST
In the interest of "a cleaner, more focused browsing experience," Google's Chrome browser is launching a new feature that will allow users to stop receiving notifications from websites they have not visited recently. In a blog post, Chrome Product Manager Archit Agarwal notes that "less than 1% of all notifications receive any interaction from users." The "feature will only revoke permissions for sites when there is very low user engagement and a high volume of notifications being sent." Chrome will notify users when notification permissions for a given website have been revoked. The revocation can be re-enabled through Safety Check or by manually restarting notification on the website itself; the notification revocation feature can also be turned off completely. The feature will be introduced in Chrome for Android and desktop, and will not revoke notification permissions for installed web apps. Just over a year ago, Chrome added a feature that allows users to grant websites one-time permissions, which are automatically revoked once users leave the site.
This is part of Chrome's Safety Check, which was enhanced in September 2024 to include one-time permissions as well as to remove camera/location access on infrequently visited sites. You will be able to review and alter the behavior in chrome://settings/safetyCheck.
I suspect that most users don’t even remember the notification setting and welcome the addition of this new extension. If nothing else it will reduce those pesky notifications and indirectly lead to better browser privacy.
Security features are not sufficient to overcome the fundamental risk of browsers. Prefer purpose built clients for sensitive applications. Restrict the use of browsers to browsing and isolate browsing from mission critical applications. One makes this recommendation with an appreciation of both the implications and the risks.
SimonMed Imaging has begun mailing letters to individuals whose protected health data were compromised in a January 2025 incident that began as a breach of a third-party vendor. In documentation filed with the Maine Attorney General's office, SimonMed said the breach affected data belonging to 1,275,669 individuals. SimonMed reported the incident to the US Department of Health and Human Services Office for Civil Rights (HHS OCR) in late Match 2025; at the time, SimonMed provided a placeholder figure of 500 affected individuals and classified the breach as a hacking/IT incident on a network server. According to the initial investigation, the intruders had access to the compromised system from January 21 through February 5, 2025. SimonMed is a medical imaging service provider operating more than 170 imaging facilities in 10 US states.
The Medusa ransomware group took credit for this attack, claiming to have exfiltrated over 200 GB of information. While SimonMed has taken steps to secure their systems and prevent recurrence — including implementing EDR — EDR with monitoring and response has to be table stakes, not something you roll out after an incident. SimonMed says they are still not sure exactly who has been impacted, so they are providing a hotline and advice on securing your personal information rather than ID monitoring/restoration services. I know I'm repeating myself: don't wait to be notified to take action. Secure your credit and invest in ID monitoring/restoration services. Read their monthly reports and tune your settings as needed.
Use services and applications involving sensitive PII only with a consideration of the risk that said services or applications may be breached. The record in healthcare is not good.
Prosecutors have recommended restitution of over US$14 million and a sentence of seven years in prison for Matthew Lane, the 19-year-old from Worcester, Massachusetts who in May 2025 pleaded guilty to charges of cyber extortion and aggravated identity theft from two unnamed companies, one US telecommunications company and one "cloud-based software company that helped K-12 schools manage student and teacher data," believed to be PowerSchool. The sentencing memorandum asserts Lane's full consciousness of wrongdoing, noting a pattern of criminal cyber activity dating to 2021 and thorough measures to maintain anonymity including "virtual private networks, eSIMs, anonymized email addresses and phone numbers, stolen credentials, and foreign servers." The memorandum also asserts malice and greed, noting that "the ransom demands included threats to publicly leak the Social Security numbers of students as young as five years old and warned of the harms that would come to [PowerSchool], including the message: 'Final note, we fully intend to destroy your company and bankrupt it to the point of no absolute return if the [30 bitcoin, approximately US$2.85M] ransom is not paid.'" The telecom company's losses totaled US$59,822.43, including "ransom payment as well as fees for a cyber security negotiator, cyber security consultant, and legal services.' PowerSchool's losses totaled US$14,015,718.15, including "ransom payment and the cost to provide identity theft protection services for the students and teachers affected." Lane's sentencing hearing will take place on October 14.
Lane clearly knew what he was doing, having compromised multiple companies since 2021, and had plans to take his skills to a job at Google. His future now lies along a different path. In the meantime, PowerSchool is in hot water with the state of Texas for falsely claiming "state of the art" security practices, and has acknowledged that the attack would not have been successful if they had employed MFA. All the more reason to verify third-party security claims. Also, use this to reinforce the argument for using phishing-resistant MFA. In short, don't make the attacker’s job any easier.
If the prosecutors’ recommendation is accepted by the judge, that amounts to “throwing the book” at the defendant. In this instance, crime certainly doesn’t pay.
SANS Internet Storm Center StormCast Tuesday, October 14, 2025
ESAFENET Scans; Payroll Pirates; MSFT Edge IE Mode
https://isc.sans.edu/podcastdetail/9654
Scans for ESAFENET CDG V5
We do see some increase in scans for the Chinese secure document management system, ESAFENET.
https://isc.sans.edu/diary/Heads+Up+Scans+for+ESAFENET+CDG+V5/32364
Investigating targeted “payroll pirate” attacks affecting US universities
Microsoft wrote about how payroll pirates redirect employee paychecks via phishing.
Attacks against Edge via IE Mode
Microsoft Edge offers an IE legacy mode to support websites created for Internet Explorer. The old JavaScript engine, which is part of this mode, has been abused in recent attacks, and Microsoft will make it more difficult to enable IE Mode to counter these attacks.
https://microsoftedge.github.io/edgevr/posts/Changes-to-Internet-Explorer-Mode-in-Microsoft-Edge/
SANS Internet Storm Center StormCast Monday, October 13, 2025
More Oracle Patches; SonicWall Compromises; Unpatched Gladinet; 7-Zip Patches
https://isc.sans.edu/podcastdetail/9652
New Oracle E-Business Suite Patches
Oracle released one more patch for the e-business suite. Oracle does not state if it is already exploited, but the timing of the patch suggests that it should be expedited.
https://www.oracle.com/security-alerts/alert-cve-2025-61884.html
Widespread SonicWall SSLVPN Compromise
Huntress Labs observed the widespread compromise of the SonicWall SSLVPN appliance.
https://www.huntress.com/blog/sonicwall-sslvpn-compromise
Active Exploitation of Gladinet CentreStack and Triofox Local File Inclusion Flaw (CVE-2025-11371)
An unpatched vulnerability in the “secure” file sharing solutions Gladinet CentreStack and TrioFox is being exploited.
https://www.huntress.com/blog/gladinet-centrestack-triofox-local-file-inclusion-flaw
Two 7-Zip Vulnerabilities CVE-2025-11002, CVE-2025-11001
7-Zip patched two vulnerabilities that may lead to arbitrary code execution
https://www.zerodayinitiative.com/advisories/ZDI-25-949/ (CVE-2025-11001)
https://www.zerodayinitiative.com/advisories/ZDI-25-950/ (CVE-2025-11002)
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveThe Framework Every CISO Needs to Evaluate Security Tools Choosing the right security tools shouldn’t rely on gut instinct or ad-hoc reviews. Without a consistent evaluation process, even the best security programs struggle to connect risk reduction to business value. This framework helps CISOs and security leaders make smarter, faster, and more defensible decisions — backed by data.
Webinar | Fall Cyber Solutions Fest 2025: AI Track | Thursday November 6, 2025 @ 9:30 AM ET Artificial Intelligence is no longer just a futuristic concept—it's a powerful driver of innovation across industries. Join SANS Certified Instructor Matt Bromiley along with more than 10 other industry experts as they explore this exciting topic.
Webcast | Full Packet Capture as a Strategic and Regulatory Imperative | Thursday November 13, 2025 @ 1:00 PM ET This webinar examines how organizations can strategically implement FPC to meet compliance requirements, optimize investigations, and strengthen Zero Trust initiatives.
Webcast | Autonomous Endpoint Management: Next-Gen Endpoint Visibility Fueling SecOps & IT Ops with AI | Wednesday, November 12, 2025 @ 3:30 PM ET Join Chris Schwind, Word Wide Technology Field CISO, to examine how single-agent architectures and AI-powered capabilities empower teams to operate from a shared source of truth & reduce operational overhead.