SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsTwo vulnerabilities affecting both *Cisco Secure Adaptive Security Appliance (ASA) software and Cisco Secure Firewall Threat Defense (FTD) software*, both disclosed and patched in late September 2025, are still being exploited, now in a new attack that can lead to denial of service (DoS). Cisco reiterates that CVE-2025-20333 (CVSS 9.9) and CVE-2025-20362 (CVSS 6.5) can be used to execute arbitrary code and access restricted URL endpoints related to a remote access VPN, respectively, and are now being used in attacks that cause unpatched devices to unexpectedly and continuously reload. These flaws had already been exploited for several months when Cisco first patched them, including a May 2025 breach of a US government agency; both the US Cybersecurity and Infrastructure Security Agency (CISA) and UK National Cyber Security Centre (NCSC) issued emergency patch directives in September. Cisco's new advisories also thank Australian and Canadian cyber authorities, and provide instructions for identifying and applying fixes. Separately, Cisco published an advisory disclosing two critical flaws in *Cisco Unified Contact Center Express (UCCX)*, neither of which is known to be exploited. CVE-2025-20354, CVSS score 9.8, allows an attacker to execute arbitrary commands and elevate privileges to root by uploading a crafted file through the Java RMI process, due to improper authentication mechanisms. CVE-2025-20358, CVSS score 9.4, allows an attacker to create and execute arbitrary scripts as an internal non-root user by "redirecting the authentication flow to a malicious server and tricking the CCX Editor into believing the authentication was successful," due to improper authentication mechanisms between the editor and an affected Unified CCX server. These flaws affect UCCX regardless of device configuration, and there are no workarounds; Cisco urges users to update to fixed releases 12.5 SU3 ES07 or 15.0 ES01.

The Unified CCX vulnerability is rated critical and likely relatively easy to exploit for exposed systems.

It's November — you should have applied the ASA/FTD updates and scanned for the IoCs, which now include DoSing your unpatched devices. Next, turn your attention to the new "Make-me-root bug" in CCX; apply the updates before the attackers reverse-engineer the fix and start attempting to exploit the flaw.

If you are running any Firewall, I know it’s risky, but keep it patched. Especially because some of these bugs are not something you want to leave unpatched. For the UCCX folks, I would suspect that anyone running a system like this today in 2025 is likely a sizable organization and will be a target. Sorry, your edge device will also need to be patched.
The story here is basically patch early and patch often. In all seriousness, organizations must have a rock solid patch management process that incorporates software updates as they become available. Waiting only invites possible mischief by cyber criminals of your network enterprise.
Cisco
Cisco
Cisco
The Register
The Hacker News
BleepingComputer
SecurityWeek
When "SonicWall detected suspicious activity related to the downloading of backup firewall configuration files stored in a specific cloud environment" in early September, the company brought in Mandiant to investigate. The company initially said that the incident affected about five percent of their customers; a month later, SonicWall said that the breach affected all customers who used the MySonicWall cloud backup. The investigation is now complete. Among the findings: the breach was the work of an unspecified state-sponsored threat actor, and "was isolated to the unauthorized access of cloud backup files from a specific cloud environment using an API call." SonicWall has also states that the breach is not related to a series of Akira ransomware attacks that are targeting edge devices.

SonicWall has made all the security improvements identified by Mandiant. Now you need to make sure you've covered your side of the equation. Don't forget to verify you're on supported devices with updated firmware. Make sure you've taken the needed steps to harden your SonicWall SSL VPN devices and accounts, as well as secure your MySonicWall.com accounts, per SonicWall's remediation playbook.

Comparing SonicWall’s blog post to Nevada’s after-action report shows an organization committed to transparency and internal improvement (Nevada) and a vendor of a product you may still rely on to keep your network secure.

Lots of companies offer this kind of “backup” and restore like system and, well, it’s wild that this hasn’t happened before. Such a risky proposition, you have to trust that your Firewall Manufacturer can safeguard your configurations, from their backup system down to TAC.
What’s troubling is that the backups weren’t encrypted by default. That seems like a big miss from a cybersecurity perspective. Given that SonicWall has gotten Secure by Design religion now, CIS and Safecode just published, "Secure by Design: A Guide to Assessing Software Security Practices,” that might come in handy.

Investigations take time. The very fact that an environment is vulnerable suggests that necessary evidence may be missing or misleading and early assessments may be off.
CyberScoop
BleepingComputer
The Register
SecurityWeek
SonicWall
In follow-up news to stories covered in previous edition of NewsBites: In their Half Year Results For The 26 Weeks Ended 27 September 2025, *Marks & Spencer (M&S)* says they expect that the cyberattack they experienced this past spring will cost the company £136 million (US$177.2 million); a portion of those losses will be offset by "insurance income proceeds of £100.0m" (US$130.3 million). The Swedish Authority for Privacy Protection (IMY) says it will investigate an August 2025 cyber incident that targeted IT systems supplier *Miljödata* and resulted in personal information of more than 1.5 million people being posted to the Darknet. IMY head of unit Jenny Bård said, "Central to us is to investigate any shortcomings that can provide lessons for the future, to reduce the risk of this type of incident happening again." A ransomware attack that disrupted *Nevada state government IT systems* this summer was found to have its roots in a May incident in which an employee inadvertently downloaded malware.

I appreciate the very detailed report from the Nevada State Government. Around the time of the compromise, RVTools was compromised (e.g. as mentioned in our daily podcast https://isc.sans.edu/podcastdetail/9458). It took endpoint protection over a month to identify the tool and remove it, but at the time, additional persistence mechanisms had been installed. It is essential to determine whether a malicious file was simply downloaded or if it had already been executed.

The M&S breach was via a supplier employee’s reusable password getting compromised. Even after paying insurance premiums, this will cost M&S $40M. I haven’t seen numbers, but if there were 10,000 users of the compromised system, M&S could have tens of millions of Euros by subsidizing (or fully paying for) strong authentication on the critical system and avoiding that $40M.

While the state of Nevada was able to restore and protect services as well as pay employees on-time without paying the ransom demand, the outage still cost at least $1.5 million to recover. A reminder that having protections against accidental downloads (EDR, email security, boundary protections, and education) is still critical and the cost of an incident can quickly exceed the cost of these protections.
The Record
The Register
Marks and Spencer
BleepingComputer
IMY
DocumentCloud
On Tuesday, November 4, 2025, the US Cybersecurity and Infrastructure Security Agency (CISA) added two vulnerabilities to the Known Exploited Vulnerabilities (KEV) catalog. CVE-2025-11371 is a local file inclusion flaw affecting Gladinet CentreStack and Triofox. Successful exploitation of the flaw could lead to disclosure of system files. Researchers at Huntress have observed the vulnerability being exploited in the wild in attacks against vulnerable Gladinet CentreStack and Triofox products. Gladinet released an updated version of CentreStack to address the issue on October 14, 2025. CVE-2025-48703 is a critical OS command injection vulnerability affecting CWP (Control Web Panel or CentOS Web Panel) that "allows unauthenticated remote code execution via shell metacharacters in the t_total parameter in a filemanager changePerm request. A valid non-root username must be known." Researchers at Fenrisk published a technical write-up of the vulnerability in June 2025. The issue has been addressed in CWP version 0.9.8.1205. Both vulnerabilities have mitigation dues dates of November 25, 2025 for US Federal Civilian Executive Branch (FCEB) agencies.

CVE-2025-48703, CWP command execution flaw, CVSS score 9.0, only requires knowledge of a valid username to exploit. The fix was released June 18th. Verify you already deployed version 0.9.8.1205. The fix for CVE-2025-11371, local file inclusion flaw, CVSS score 7.5, was released four days after the issue was reported, and you should deploy version 16.10.10408.56683. The Huntress blog includes both IoCs and a workaround of disabling the temp handler for the upload/download function; note the workaround will break some functions, so applying the update is a better plan. Don’t forget to check for the IoCs.

TIL that cPanel has a replacement… I guess if you're going to use a Web GUI to manage your servers, make sure that the panel is not on the internet? Does that need to be said? I understand that this is for hosting and server farms and the like, but no. Not a good idea.
The Hacker News
Help Net Security
BleepingComputer
Huntress
Fenrisk
CISA
NIST
NIST
Three vulnerabilities in WordPress plugins are being actively exploited. A critical unauthenticated sensitive information exposure to privilege escalation vulnerability (CVE-2025-11749) in AI Engine could be exploited by "unauthenticated attackers to extract the bearer token, which can be used to gain access to a valid session and perform many actions like creating a new administrator account, leading to privilege escalation." Users are advised to update to AI Engine versions 3.1.4 or newer. A critical authentication bypass vulnerability (CVE-2025-5397) in the Noo JobMonster theme for WordPress could be exploited to access administrative accounts. Users are advised to updated to version 4.8.2 or newer. And a critical missing authorization vulnerability (CVE-2025-11833) in the Post SMTP plugin for WordPress could be exploited to allow "unauthenticated attackers to read arbitrary logged emails sent through the Post SMTP plugin, including password reset emails containing password reset links, which can lead to account takeover." Users are urged to update to version 3.6.1 or newer.

All three of these flaws have a CVSS score of 9.8. Verify the updates are applied, audit for signs of malware or unauthorized accounts, and verify accounts are using MFA. Make sure your WAF is blocking attempted exploits. Of the three, the Post SMTP flaw is seeing the most attempted attacks.
Another day, another report of WordPress plugin vulnerabilities. Granted, there are over 90,000 plugins available, 60,000 of which are free. So, the possible attack surface is rather large. The best security solution is as always: move to the newest version as software is updated. New versions fix bugs and can also add additional product functionality. It’s a win-win.

Everyone! Someone added WordPress AI Plugins to WordPress, and suddenly, it introduced security bugs. Who would have ever thought? I just wrote those words, and I am shocked and not shocked altogether.

The user is responsible for quality. Use with extreme caution, only by design and intent, never by default, and keep current.
Heise
SC Media
Dark Reading
BleepingComputer
SecurityWeek
Wordfence
NIST
Wordfence
NIST
Wordfence
NIST
Japanese financial media company Nikkei Inc., which owns major publications including the Nikkei and the Financial Times, has published an announcement disclosing a data breach that was discovered in September 2025. Authentication credentials for employee Slack accounts were stolen when "an employee's personal computer was infected with a virus," leading to an unauthorized login that may have leaked "information regarding employees and business partners" including "names, email addresses, and chat histories for 17,368 individuals registered on Slack." Upon discovering the incident, Nikkei implemented "countermeasures" including changing passwords, and moving forward the company plans to "further strengthen personal information management to prevent any recurrence." Nikkei notes that while they are not obligated under the Personal Information Protection Law to report "personal information used for reporting and writing purposes," they have voluntarily reported the incident to the Personal Information Protection Commission in the interest of transparency. "No leakage of information related to sources or reporting activities has been confirmed." The company has offered an online form for submitting inquiries.

Reusable credentials were exfiltrated from the infected system. Beyond the argument that the endpoint should have been running some form of EDR, it's also important to remember that MFA should also have been implemented for Slack. Now is a good time to have a conversation about services which are accessible from personally owned devices and how they are protected. Verify services which you don't allow access from personal devices really can't be accessed by them.
While the loss of employee and business partner information is regrettable, there are two lessons here: First, revisit your company's BYOD policy. In the end, it’s the employee’s device and they have control over it, good or bad. Second, collaboration platforms result in increased information sharing but at the expense of access control mechanisms. Evildoers know that, and that’s become one of their primary attack paths.

Lots of people trading Slack cookies in the wild. The reason is that in many cases, there is no timeout on those cookie values.
Nikkei
Dark Reading
BleepingComputer
SecurityWeek
The Record
The Register
This week, Apple released updates for iOS, iPadOS, macOS, tvOS, watchOS, visionOS, Safari, and Xcode. In all, Apple addressed more than 100 vulnerabilities, including unexpected app termination or memory process corruption in ImageIO (CVE-2025-43338 & CVE-2025-43372) and FontParser (CVE-2025-43400), and a memory corruption issue in WebKit (CVE-2025-43431). Apple's updates include releases for 26.x lines and older versions of iOS, iPadOS, and macOS. Heise notes that the updates for iOS 18.7.2 and iPadOS 18.7.2 were released several days after the rest of the updates, and that those updates include fewer fixes than the updates for iOS 26.1 and iPadOS 26.1.

The .1 release of the OS is generally the version you want to deploy widely as the initial issues have been generally resolved. Users may notice their iOS devices compelling the move to 26 versus continuing on 18, which feels like a big jump. Remind them that version 26 is effectively version 19, with a version number update to represent the release years of 2025-2026, and that Apple unified its OS version numbers across platforms.
AAPL does a reasonably good job of notifying its users when a software update is available. Further, their update process appears seamless, at least for most users. When you see the update notification, make it a priority; it usually contains bug and vulnerability fixes.

A recent report from GitHub suggested that only 1.2% of changes introduced new problems. While much lower than one might expect, this along with Apple's record for non-disruptive changes suggests that the low-risk strategy for Apple customers is to enable automatic software updates.
Researchers at Check Point Security detected multiple vulnerabilities affecting Microsoft Teams that "could allow attackers to impersonate executives, manipulate messages, and spoof notifications." Check Point found that vulnerabilities in the platform allowed users to edit messages "without triggering the standard “Edited” label," to spoof notifications, to change display names in private chats, and to forge a caller's identity during calls. Check Point disclosed the issues to Microsoft in March 2024; the flaws were addressed through "a series of fixes throughout 2024, with the final fix for video and audio calls taking place at the end of October 2025."

This vulnerability would have allowed an attacker to impersonate other Teams users. Teams is usually considered a more “trusted” platform, but users should still be aware that even without a vulnerability like this, an attacker may be able to at least create lookalike accounts that may pass as trusted individuals.

The trend here is for attackers to exploit trust relationships with collaboration platforms such as Teams, sending messages from new or compromised tenants to send legitimate looking messages. You've got your patching, user awareness training, MFA, and your monitoring, so now look into device authentication to make sure that the device accessing the platform is itself trusted.
Hyundai AutoEver America (HAEA), a US automotive IT services affiliate of Hyundai Motor Group, has begun sending notification letters to individuals affected by a February/March 2025 data breach. Upon detecting a cyber incident on March 1, HAEA immediately terminated unauthorized access "to the affected portion of [their] environment," and worked with third-party cybersecurity experts and law enforcement to investigate and ensure containment, including adding security enhancements, blocking indicators of compromise (IoCs), and strengthening monitoring and logging. The notices state that "the nature and scope of the incident required [HAEA] to spend significant time and resources to analyze the available data and forensic information to complete our investigation," which revealed that unauthorized activity spanned from February 22 to March 2, compromising data including names, Social Security numbers, and driver's licenses. Affected individuals will be offered 24 months of identity protection and three-bureau credit monitoring services.
Breach occurs, investigation ensues, notification letters sent, free credit monitoring offered (most of the time). Standard fare. What’s still troubling is that the individual affected by the loss of PII doesn’t get notified for 6-8 months on average, and then credit monitoring services are offered. It’s almost to the point of why bother, the evildoer has likely already used the information for nefarious purposes.

249 days, or just over eight months, after the discovery is a long time for breach notification. Unfortunately, the pressure to accurately and fully disclose the impact of a breach doesn't support rapid reporting. It's really not viable to prevent putting your information into online systems anymore, and with interconnections and third-party risk, the odds of breach remain high. I advocate taking matters into your own hands when it comes to monitoring and protecting your ID/Credit.
SANS Internet Storm Center StormCast Friday, November 7, 2025
PowerShell Log Correlation; RondoBox Dissected; Google Chrome and Cisco Patches
https://isc.sans.edu/podcastdetail/9690
Binary Breadcrumbs: Correlating Malware Samples with Honeypot Logs Using PowerShell [Guest Diary]
Windows, with PowerShell, has a great scripting platform to match common Linux/Unix command line utilities.
RondoDox v2 Increases Exploits
The RondoDox (or RondoWorm) added a substantial amount of new exploits to its repertoire.
https://beelzebub.ai/blog/rondo-dox-v2/
Google Chrome Updates
Google released an update for Google Chrome addressing five vulnerabilities.
https://chromereleases.googleblog.com/2025/11/stable-channel-update-for-desktop.html
Cisco Unified Contact Center Express Remote Code Execution Vulnerabilities
Cisco patched two critical vulnerabilities in its Contact Center Express software. These vulnerabilities may lead to a full system compromise.
SANS Internet Storm Center StormCast Thursday, November 6, 2025
Domain API Update; Teams Spoofing; VShell Report
https://isc.sans.edu/podcastdetail/9688
Updates to Domainname API
Some updates to our domainname API will make it more flexible and make it easier and faster to get the complete dataset.
https://isc.sans.edu/diary/Updates+to+Domainname+API/32452
Microsoft Teams Impersonation and Spoofing Vulnerabilities
Checkpoint released details about recently patched spoofing and impersonation vulnerabilities in Microsoft Teams
NVISO Report: VShell
NVISO published an amazingly detailed report describing the remote control implant VShell. The report includes details about the inner workings of the tool as well as detection ideas.
https://www.nviso.eu/blog/nviso-analyzes-vshell-post-exploitation-tool
SANS Internet Storm Center StormCast Wednesday, November 5, 2025
Apple Patches; Exploits Against Trucking and Logistic; Google Android Patches
https://isc.sans.edu/podcastdetail/9686
Apple Patches Everything, Again
Apple released a minor OS upgrade across its lineup, fixing a number of security vulnerabilities.
https://isc.sans.edu/diary/Apple+Patches+Everything+Again/32448
Remote Access Tools Used to Compromise Trucking and Logistics
Attackers infect trucking and logistics companies with regular remote management tools to inject malware into other companies or learn about high-value loads in order to steal them.
Google Android Patch Day
Google released its usual monthly Android updates this week
https://source.android.com/docs/security/bulletin/2025-11-01
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveIntroducing Cortex AgentiX: Meet Your AI Agent Workforce. Join us for an exclusive look at the world’s most experienced AI agent workforce for security operations. We'll show you how to turn the vision of an autonomous SOC into a reality with Cortex XSIAM.
Take the SANS 2026 CTI Survey: CTI Empowers both practitioners and decision-makers. Share insights on how you're advancing Cyber Threat Intelligence to tackle AI-driven threats, strengthen decision-making, and demonstrate measurable value across tactical, operational, and strategic levels.
Next month, CyberThreat brings together the global cyber security community. Designed for security practitioners and spanning the full spectrum of offensive and defensive discipline, the event has a strong technical emphasis, including case studies from the field, new security tools, and encouraging collaboration on bleeding-edge techniques.
Virtual Forum | SANS 2025 ICS/OT Survey Forum: The State of ICS/OT Cybersecurity | Wednesday November 19, 2025 @ 10:30 AM ET Join SANS' Jason Christopher and industry experts to explore incident-response gaps, network architecture best practices and secure remote access strategies.