SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn Wednesday, October 29, 2025, "customers and Microsoft services leveraging Azure Front Door (AFD) may have experienced latencies, timeouts, and errors." According to the company's Preliminary Post Incident Review, "an inadvertent tenant configuration change within Azure Front Door (AFD) triggered a widespread service disruption affecting both Microsoft services and customer applications dependent on AFD for global content delivery. The change introduced an invalid or inconsistent configuration state that caused a significant number of AFD nodes to fail to load properly, leading to increased latencies, timeouts, and connection errors for downstream services." The troubles began around 15:45 UTC. Status updates indicated that Microsoft rolled back versions of its environment to find the "last known good" configuration, which was pushed out starting at 17:40 UTC that same day. Azure customers were prevented from changing the configuration of their instances while Microsoft was working on the problem. The incident was declared mitigated at 00:05 UTC on October 30, 2025.

This outage, and indeed the recent AWS outages, reinforce that while the cloud may provide better availability than traditional on-premises systems, you still do need to include failure in the cloud as part of your Business Continuity Planning. Your Business Continuity Planning should also include third party services and vendors that rely on the cloud to provide their solutions.

This one, unlike the AWS outage, can't be mitigated by multi-region services. Rolling back the configuration change was the fix. You can make sure that you're signed up for Azure Service Health alerts (https://aka.ms/ash-alerts) as well as subscribed to post-incident reviews. One of the lessons learned here is to not have a service status service which is taken offline by the disruptions it's designed to report.
Two cloud service provider outages in the last few weeks: that’s a wakeup call for large organizations. Time to reinvestigate moving to a multi-cloud tenant environment for redundancy; or build backup plans for limited on-premises services.

Prompt flexible provisioning is one of the reasons for using cloud services. Controls should be over designed to operate with a minimum of risk to the infrastructure.
There are reports of the WSUS flaw Microsoft patched late last week being actively exploited. Microsoft released an unscheduled update for the critical (CVSS 9.8) deserialization of untrusted data vulnerability (CVE-2025-59287) after an earlier update was found to have been an incomplete mitigation. The US Cybersecurity and Infrastructure Security Agency (CISA) added the CVE to the Known Exploited Vulnerabilities (KEV) catalog on Friday, October 24. In an email, Google Threat Intelligence Group (GTIG) told The Register, "We are actively investigating the exploitation of CVE-2025-59287 by a newly identified threat actor we are tracking as UNC6512, across multiple victim organizations. Following initial access, the actor has been observed executing a series of commands to conduct reconnaissance on the compromised host and the associated environment. We have also observed exfiltration from impacted hosts." Trend Micro reported they "are seeing about 100,000 hits for exploitation of this bug within the last seven days based on our telemetry … [and their] scans show that there are just under 500,000 internet facing servers with the WSUS service enabled." Palo Alto Networks' Unit 42 team said they "observed limited impacted customers. While WSUS by default shouldn't be accessible via the internet, in cases where it is exposed, the potential is catastrophic for downstream entities."

WSUS is the ideal starting point for lateral movement. Compromising an organization's update mechanism allows an attacker to turn this instrumentation against you and deliver malicious software. Not just considering this vulnerability, you should threat model a compromise of your update mechanism to find how you would detect your system (not just WSUS) delivering malicious updates.

WSUS is officially deprecated as of September 2024. I think it’s about time we take it offline. Since we are already discussing Windows 11 and all the other modern windows infrastructures, time to consider just removing this server. If you don’t wish to use the Microsoft alternatives, use a “good” RMM.

Verify you've applied the update and aren't allowing WSUS to be internet accessible. While Microsoft hasn't updated their alerts to show active exploitation, those observing those actions, including Palo Alto Unit 42, Eye Security, and Huntress incident responders, are credible and should spur appropriate immediate action.
Hopefully those half-million servers heeded MSFT’s advice and disabled or blocked WSUS until the patch is installed. It is also an opportune time to rethink the need to have WSUS accessible to the internet. Bottom line: patch is the order of the day.
The US Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have jointly published best practices guidance for Microsoft Exchange Server security. In August 2025, CISA issued an Emergency Directive requiring Federal agencies to mitigate a known Microsoft Exchange vulnerability, including guidance focused on protecting Hybrid Exchange Deployments; the new guidance is aimed at helping organizations protect on-premises Microsoft Exchange Servers. As CyberScoop notes, "the recommendations aren’t particularly new and should come as no surprise to security and IT professionals. The guide synthesizes security advice shared by Microsoft, security experts and the industry at large. The majority of works cited in the guide, more than 60, link back to blogs and advice scattered around Microsoft sites." In a related story, Germany's Bundesamt für Sicherheit in der Informationstechnik (BSI), the country's Federal Office for Information Security, says that 92 percent of Exchange Servers era in Germany are running software that is no longer supported.

Running Exchange on premises is often unavoidable. This guide is concise and includes valuable references to help you develop a robust program to secure your Exchange server.

My first question is why are you running a hybrid Exchange server, and how recently have you verified nothing has changed, considering that both technology and business processes change and it may be time to move on? Make sure that both your cyber and Exchange administrators are reading the guidance and can demonstrate, test, and document, showing each recommendation is implemented.

While many organisations may have migrated to cloud email platforms it is still important to ensure that any Exchange Servers remaining on-premises for reasons such as integration with legacy systems, archiving emails, etc. are properly secured. It is not uncommon for these legacy Exchange Servers to be forgotten about once the migration to cloud email is complete and the focus moves onto the next project.

If one chooses to operate an exchange server, one should be prepared to manage it as risk requires.
CyberScoop
BleepingComputer
SC Media
The Register
NSA
CISA
NIST
Developers at Progress Software have disclosed a high-severity (CVSS 8.2) uncontrolled resource consumption vulnerability in Progress MOVEit Transfer (AS2 module). The vulnerability, CVE-2025-10932, affects all versions of MOVEit Transfer. Users are urged to update to one of the fixed versions: MOVEit Transfer 2023.1.16 (15.1.16); MOVEit Transfer 2024.1.7 (16.1.7); or MOVEit Transfer 2025.0.3 (17.0.3). The update entails extra steps once installed. As Heise explains, "Since the patch restricts access via a list of allowed IP addresses, administrators must manually enter the respective addresses in the settings (Settings->Security Policies->Remote Access->Default Rules)." The Progress Software vulnerability article notes that "Progress MOVEit Cloud has already been upgraded to the patched version."

MOVEit vulnerabilities have been entry points for ransomware actors in the past. The limited information provided by Transfer does not help, but assume the worst, that threat actors will be able to use this system to deploy webshells on the MOVEit server.

In short, the fix moves to a default deny for AS2 connections. Make sure you're on the current supported version of MOVEit and have updated the Default Rules to allow authorized IP addresses. If you're not using the AS2 module, there is a workaround where you delete the AS2REC2[.]ashx and AS2Receiver[.]ashx files under wwwroot, but the better fix is the update.

It looks like we are trending a bit away from Attacking VPN systems and back to attacking File Transfer Utilities. When you go look, these things are everywhere, and maybe it’s time we think of alternative ways to move files around.

Many of the products that we have chosen to replace high risk ftp service have proven to be fragile. While essential, file transfer seems difficult to get right. Use with due caution.
A vulnerability in Chromium's Blink rendering engine could be exploited to cause denial-of-service conditions, crashing the browser and potentially freezing the host system. The Chrome browser has a 70 percent market share. The flaw, which is as yet unpatched, affects Chromium versions 143.0.7483.0 and later. Jose Pino, the researcher who detected the vulnerability, notified the Chromium team of the issue in late August 2025. In research published on GitHub, Pino says "the attack vector originates from the complete absence of rate limiting on document[.]title API updates. "This allows injecting millions of DOM mutations per second, and during this injection attempt, it saturates the main thread, disrupting the event loop and causing the interface to collapse."

This affects Browsers using the Blink Engine (Google Chrome, Microsoft Edge, Brave, Opera, Vivaldi, Arc Browser, Dia Browser, OpenAI ChatGPT Atlas, and Perplexity Comet). Browsers which use the WebKit engine (Safari, or running on iOS) or Gecko engine (Firefox) are immune. Disabling the script engine isn't really a valid option in 2025. All you can do is keep on top of browser updates, verifying they are applied in a timely fashion, which is effectively weekly.
The US Cybersecurity and Infrastructure Security Agency (CISA) has added four CVEs to the Known Exploited Vulnerabilities (KEV) catalog. A pair of vulnerabilities in DELMIA Apriso could be chained to attain "full application compromise," according to researchers at ProjectDiscovery. CVE-2025-6204 is a high-severity (CVSS 8.0) code injection vulnerability that could lead to arbitrary code execution; CVE-2025-6205 is a critical (CVSS 9.1) missing authorization vulnerability that could allow attackers to gain privileged access. Both flaws affect DELMIA Apriso from Release 2020 through Release 2025. Dassault Systèmes addressed both issues in August 2025. CVE-2025-24893 is a critical (CVSS 9.8) evaluation injection vulnerability in XWiki Platform that could lead to arbitrary remote code execution. The vulnerability was initially disclosed in February 2025 and was added to CISA’s KEV on October 30, 2025, based on evidence of active exploitation. CVE-2025-41244 is a high-severity (CVSS 7.8) privilege defined with unsafe actions vulnerability in Broadcom VMware Aria Operations and VMware Tools. The DELMIA Apriso vulnerabilities must be mitigated by November 18, 2025; the other two vulnerabilities must be mitigated by November 20, 2025.

The remediation for the XWiki flaw was published in June of 2024. The bulletin includes the POC exploit code. If you're not on 16.0.0-rc-1, 15.10.11, 16.4.1 or newer, assume compromise. Make sure that you're pushing VMware Tools 13.0.5 or 12.5.4 to Windows guest systems as well as updating to the current/fixed versions of VMware Aria Operations, Cloud Foundation, Telco Cloud Platform and Telco Cloud Infrastructure.
The Hacker News
SC Media
ProjectDiscovery
NIST
NIST
NIST
NIST
According to an alert from the Canadian Centre for Cyber Security, cyber threat actors have been targeting Internet-accessible industrial control systems. In one instance, cyber intruders manipulated water pressure values at a water utility, "resulting in degraded service for [the facility's] community." In a second instance, intruders triggered false alarms at a gas and oil company. In a third instance, intruders altered temperature and humidity levels at a grain drying silo on a farm. The Canadian Centre for Cyber Security and the Royal Canadian Mounted Police are investigating the incidents. The alert notes that "unclear division of roles and responsibilities often creates gaps leaving critical systems unprotected," and recommends that "provincial and territorial governments ... coordinate with municipalities and organizations within their jurisdictions to ensure all services are properly inventoried, documented, and protected. This is especially true for sectors where regulatory oversight does not cover cyber security, such as Water, Food, or Manufacturing. Municipalities and organizations should work closely with their service providers to ensure that managed services are implemented securely, maintained throughout their lifecycle and based on clearly defined requirements."

This is not how you want to discover your ICS systems are Internet-accessible. Make sure that access to them requires a VPN with MFA if they need to be externally reachable. Then make sure you're monitoring that access, as well as regularly verifying that agreed upon security controls are not only in place but also reflect current best practices.

We know China and others are actively targeting western critical infrastructure. This is what social scientists call a "wicked problem." OT operators are many, and their cybersecurity resources are few, if any. These attacks were relatively benign, but we should consider them "preparation of the battlespace."
I think it’s safe to say we’re at a point where every organization, public or private, has a responsibility for maintaining a cybersecurity program. The program has to consider both external and equally important internal threats. Regulatory oversight shouldn’t have to be required; it’s critical infrastructure. They know they have a responsibility given the nature of their service.

Nation state attacks against infrastructure controls are likely for the purpose of stockpiling breaches for use in the event of any future conflict. More easily prevented than recognized, if and when they are successful.
Canadian Centre for Cyber Security
The Record
The Register
BleepingComputer
SecurityWeek
Texas-based Ribbon Communications has disclosed that it discovered a breach of its IT network about two months ago. In a Form 10-Q filing with the US Securities and Exchange Commission (SEC), Ribbon writes, "in early September 2025, the Company became aware that unauthorized persons, reportedly associated with a nation-state actor, had gained access to the Company’s IT network ... [and] the Company has preliminarily determined that initial access by the threat actor may have occurred as early as December 2024, with final determinations dependent on completion of the ongoing investigation." Ribbon Communications provides communications network backbone services to major organizations, including Verizon, CenturyLink, and the US Defense Department. Ribbon adds that while they "are not aware of evidence indicating that the threat actor accessed or exfiltrated any material information[,] several customer files saved outside of the main network on two laptops do appear to have been accessed by the threat actor and those customers have been notified."

Don't gloss over the files exfiltrated off laptops which were stored outside the network. It may be convenient to make local copies of data to work on, but once it's extracted like that it's hard to guarantee an equivalent level of protection, particularly with BYOD. Work with users to eliminate scenarios where data is processed locally, which may be a culture problem rather than a technical one.
The good news is that Ribbon has taken steps to improve its network security. The bad news is that they should have been doing that from the beginning, given the sector they operate in. It also isn’t clear whether Ribbon happened upon the intrusion themselves or were informed by an outside entity, perhaps DoD.

Although we see this less, people do run mail servers internally.
Conduent Business Solutions has begun notifying affected individuals that their personal data were compromised in a breach that spanned several months, from October 21, 2024, through January 13, 2025. The business process outsourcing company "provides third-party printing/mailroom services, document processing services, payment integrity services, and other back-office support services." The attackers exfiltrated data belonging to more than 10 million individuals; the compromised information includes names, addresses, birth dates, Social Security numbers, and health insurance and medical data.

Conduent spent about $2 million related to investigating, remediating and responding to the incident in January. In February the SafePay ransomware gang took credit for the attack, claiming to have stolen 8.5TB of their data. Data breach notifications started being sent to affected individuals earlier this month. Precise totals are not yet available; if you're using Conduent services for payment processing, it's better to assume you're impacted rather than find out the hard way. To date, no use of the data has been detected, so it's not too late to take actions to protect yourself.
It took over nine months for the company to notify individuals of the loss of their PII. Equally important, they can’t be bothered to offer identity theft protection services. It’s apparent they don’t bear any responsibility to protect user PII, even information that state government has entrusted them with.

While Social Security numbers are really only unique identifiers, their continued misuse for authentication, particularly at enrollment or new account time, makes them sensitive. Beyond enrollment time, the primary use is as tie-breakers for names. For this purpose, only the last four or five characters are necessary or useful. The best way to ensure that you do not leak social security numbers is not to store them.
The Record
HIPAA Journal
BleepingComputer
SecurityWeek
Maine AG
SANS Internet Storm Center StormCast Friday, October 31, 2025
Bug Bounty Headers; Proton Breach Observatory; Exchange Hardening; MOVEit vulnerability
https://isc.sans.edu/podcastdetail/9680
X-Request-Purpose: Identifying "research" and bug bounty related scans?
Our honeypots captured a few requests with bug bounty specific headers. These headers are meant to make it easier to identify requests related to bug bounty, and they are supposed to identify the researcher conducting the scans
https://isc.sans.edu/diary/XRequestPurpose+Identifying+research+and+bug+bounty+related+scans/32436
Proton Breach Observatory
Proton opened up its breach observatory. This website will collect information about breaches affecting companies that have not yet made the breach public.
https://proton.me/blog/introducing-breach-observatory
Microsoft Exchange Server Security Best Practices
A new document published by a collaboration of national cyber security agencies summarizes steps that should be taken to harden Exchange Server.
MOVEit Vulnerability
Progress published an advisory for its file transfer program “MOVEIt”. This software has had heavily exploited vulnerabilities in the past.
SANS Internet Storm Center StormCast Thursday, October 30, 2025
Memory Only Filesystems Forensics; Azure Outage; docker-compose patch
https://isc.sans.edu/podcastdetail/9678
How to Collect Memory-Only Filesystems on Linux Systems
Getting forensically sound copies of memory-only file systems on Linux can be tricky, as tools like “dd” do not work.
https://isc.sans.edu/diary/How+to+collect+memoryonly+filesystems+on+Linux+systems/32432
Microsoft Azure Front Door Outage
On Wednesday, October 29, Microsoft’s Azure Front Door service failed, leading to users not being able to authenticate to various Azure-related services.
https://azure.status.microsoft/en-us/status
Docker-Compose Vulnerability
A vulnerability in docker-compose may be used to trick users into creating files outside the docker-compose directory
https://github.com/docker/compose/security/advisories/GHSA-gv8h-7v7w-r22q
SANS Internet Storm Center StormCast Wednesday, October 29, 2025
Invisible Subject Character Phishing; Tomcat PUT Vuln; BIND9 Spoofing Vuln PoC
https://isc.sans.edu/podcastdetail/9676
Phishing with Invisible Characters in the Subject Line
Phishing emails use invisible UTF-8 encoded characters to break up keywords used to detect phishing (or spam). This is aided by mail clients not rendering some characters that should be rendered.
https://isc.sans.edu/diary/A+phishing+with+invisible+characters+in+the+subject+line/32428
Apache Tomcat PUT Directory Traversal
Apache released an update to Tomcat fixing a directory traversal vulnerability in how the PUT method is used. Exploits could upload arbitrary files, leading to remote code execution.
https://lists.apache.org/thread/n05kjcwyj1s45ovs8ll1qrrojhfb1tog
BIND9 DNS Spoofing Vulnerability
A PoC exploit is now available for the recently patched BIND9 spoofing vulnerability
https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse Archive2026 SANS Identity Threat Detection and Response (ITDR) Survey SANS needs your input to help us understand how organizations like your own are working to identify and manage exposures faster. We know your time is valuable, so as a thank you, at the end of the survey, you will be enter into a drawing for one of four $100 Amazon gift cards.
Webcast | Autonomous Endpoint Management: Next-Gen Endpoint Visibility Fueling SecOps & IT Ops with AI | Wednesday, November 12, 2025 @ 3:30 PM ET Join Chris Schwind, Word Wide Technology Field CISO, to examine how single-agent architectures and AI-powered capabilities empower teams to operate from a shared source of truth & reduce operational overhead.
SANS Cyber Solutions Fest Fall | Threat Track | Thursday, November 6, 2025 @ 9:30 AM ET Attackers are now making effective use of AI tools, creating fake identities, automated phishing, and constantly changing malware. Organizations need to have a balance of automated analysis with human judgment so you can spot true threats in the noise. Join Ismael Valenzuela and 10+ industry experts as we explore key solutions.
SANS Cyber Solutions Fest | SOC Track | Wednesday, November 5, 2025 @ 9:30 AM ET Join SANS's security operations expert, Chris Crowley and number of industry experts as they review technologies and case studies highlighting how organizations are succeeding and failing to maintain an operational balance between competing internal priorities and threats which seem to relentlessly improve.