SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsThe Open Worldwide Application Security Project (OWASP) has now released the eighth version of its *Top Ten list of web application security risks*, maintained since 2003. The revised 2025 release candidate draft includes new categories since the 2021 revision: Software Supply Chain Failures is an expansion of 2021's Vulnerable and Outdated Components, and Mishandling of Exceptional Conditions is new for 2025. The new list also consolidates Server-Side Request Forgery into the category of Broken Access Control, which remains in the number one position "as the most serious application security risk." Security Misconfiguration and Software Supply Chain Failures occupy second and third positions, shifting Cryptographic Failures, Injection, and Insecure Design down to four through six. OWASP develops the Top Ten using data contributed by IT and security companies, and reserves two category slots for selection by "a community survey ... ask[ing] application security and development practitioners on the front lines what they see as essential risks that may be underrepresented in the testing data." Separately, OWASP also unveiled an *AI Vulnerability Scoring System (AIVSS)*, a new severity metric based on the Common Vulnerability Scoring System (CVSS), modified "to deal with the non-deterministic nature of agentic AI" that CVSS cannot measure, according to Ken Huang, CEO and Chief AI Officer (CAIO) of DistributedApps.ai and Chair of the OWASP AIVSS project. AIVSS is calculated by taking an average of a base CVSS score and an Agentic AI Risk Score (AARS) and multiplying the result by an "environmental context factor" threat multiplier percentage. AARS has ten factors: autonomy of action, tool use, memory use, dynamic identity, multi-agent interactions, non-determinism, self-modification, goal-driven planning, contextual awareness, and opacity and reflexivity.

The OWASP Top Ten List is an excellent resource and should be shared with development teams everywhere. However, this should only be one step in encouraging development teams to build security in by design and by default. Development teams need proper training, resourcing, and tools to enable them to develop secure code. The Top Ten List is an important resource for them but should not be relied upon on its own to be the answer to developing secure code.

Had to read that twice: OWASP is unveiling a new scoring system for agentic AI, which includes an AIVSS score which is intended to take the place of the CVSS score when looking at flaws in agentic AI. In the top 10, SSRF, formerly #10, is now combined with #1. Security Logging and Monitoring Failures is now Logging & Alerting Failures. Now at #10, we have a new item Mishandling of Exceptional Conditions, which covers improper error handling, logical errors, failing open and other related scenarios relating to abnormal conditions that systems may encounter. Anybody else looking for a sed-a-give?

Interesting that they are moving away from specific bugs (aka SQL Injection) to generic bug classes. It’s the right move but it will put into question scanners (or tests) that include coverage for the OWASP Top 10. For example, to include all “injection bugs” could be a very long list of bugs to test for in it of itself. What is also interesting is that something I’ve been yelling at for years is now front and center. As the industry moved towards Microservices and APIs, we took all the opinionated frameworks that demanded safety and threw them out the window. Now with Microservices much of this you must do “yourself,” which has shown up as things like Broken Authentication logic.

OWASP has taught us (including me) a lot about application security. Our web applications are much better than they might have been without their effort. We owe them a debt. That said, our systems have become more complex faster than they have become better. Even if risk has not grown faster than use, uses, and users, it is clearly approaching existential levels.
This week marks the official rollout of the US Defense Department's Cybersecurity Maturity Model Certification (CMMC) program. The program establishes standards for how defense contractors handle controlled unclassified information. The plan establishes a tiered model of cybersecurity standard requirements for covered entities based on the sensitivity of the data they handle. The tiers will be introduced over a three-year period. Level one requires an annual self-assessment and affirmation of compliance with 15 core security requirements as described in the Federal Acquisition Regulation (FAR). Levels two and three involve assessments of compliance with additional security requirements, conducted by third parties.

CMMC 2.0 is here. If you're a Defense contractor, make sure that you're already implementing needed controls, regardless of perceived gaps; this marks the beginning of the first phase of a three-year implementation plan. Phase 1 allows self-attestation of compliance for CMMC Level 1 & 2. Phase 2 starts November 2026, and requires a certified third party assessor organization (C3PAO). Phase 3 begins November 2027, and requires certification from the Defense Industrial Base Cybersecurity Assessment Center (DIBCAC). Note that you can move to the external assessors sooner than those phases require, and you're going to need to make sure you're implementing needed controls, policies and processes. Allow more time than you think you need — you don't want to be caught unprepared and lose contracts.

What we have now, best characterized by shoddy software, may be "mature," but it is not effective or efficient. It leaves us with existential risk. Effective and efficient cybersecurity requires both quality components and organizational culture. Hopefully this program will move us in that direction. However, it may well be that cybersecurity will never be better than it is now, the absolute worst that we can get away with.
According to the Bank of England (BoE), a debilitating cyberattack in August 2025 that caused a five-week shutdown of Jaguar Land Rover (JLR) operations is partly responsible for lowering UK headline GDP growth by a tenth of a percent compared to the prediction for Q3. The BoE's Monetary Policy Report follows the Cyber Monitoring Centre's assessment that the incident affected over 5,000 businesses and may be the "most economically damaging cyber event to hit the UK," with an estimated financial impact of £1.9 billion (about US$2.5 billion). In late September the UK government guaranteed a £1.5 billion (about US$2 billion) commercial bank loan to support the vulnerable JLR supply chain during shutdown. On October 7, JLR announced the gradual restoration of manufacturing operations in a phased restart. The Register notes, based on the Office for Budget Responsibility's latest (2021) report, that "while cyberattacks are a growing threat to Britain, none [until the attack on JLR] had caused sufficient disruption to adversely impact the entire economy."

The fact that a single cyberattack measurably affected the UK’s GDP underlines how deeply our economies now rely on digital resilience. While business continuity and incident response planning have long been viewed as technical exercises, this case shows their wider economic significance. Cybersecurity can no longer be treated as an internal IT issue, it’s now a critical component of national economic stability, and organisations now need to revisit their upstream and downstream supply chain dependencies, resilience plans, and recovery objectives. The ripple effect from JLR’s shutdown should be a wakeup call for every organisation to treat digital resilience as a core business priority, but sadly many will most likely hit the snooze button.
Usually having the title of Number One in anything is a good thing; that's not the case when it comes to experiencing a cyber event. This incident will become a case study in graduate level business classes taught throughout the world. Alas, it was likely preventable, with appropriate management oversight of the cybersecurity program.

Turns out the Automotive Industry is important to countries. Yes, JLR is a massively important supply chain in the UK. The fact that it took this long to turn things on is alarming. There will be a lot of fallout from this incident.

The JLR attack is thought to be the first case where a cyberattack caused material economic and fiscal harm to the UK. When calculating impact, make sure to include third-party impacts, like suppliers where a significant part of their business depends on your viability. Your recovery may be dependent on their viability; make sure that is part of your planning.

Of course it did. No economy can absorb the impact of such a massive management failure. We cannot continue to run our economy with an information infrastructure built with duct tape, glue, and baling wire.
On Wednesday, November 5, Google updated the Chrome stable channel for desktop to version 142.0.7444.134/.135 for Windows, version 142.0.7444.135 for macOS, and version 142.0.7444.134 for Linux to address three high-severity and two medium-severity vulnerabilities. The high-severity flaws are an out of bounds write issue in WebGPU (CVE-2025-12725), and inappropriate implementation issues in Views (CVE-2025-12726) and V8 (CVE-2025-12727). The medium-severity flaws are both inappropriate implementation issues in Omnibox (CVE-2025-12728 & CVE-2025-12729). Users are urged to restart their browsers to ensure the updates are installed.

It seems like we just went through this doesn't it? I am putting a reminder on my calendar to check/restart browsers weekly, likely a Monday thing — start the week off fresh. There is some debate as to whether the flaws categorized as medium are really critical; at this point the time spent debating the criticality versus just rolling out an updated browser isn't worth it: just do it. Where you're managing browsers, you may want to shorten the max interval users can defer the browser update. These days 48 hours is really too long. Don't forget to track updates on all your platforms, not just Win/Mac.
GOOG and other browser vendors have made it oh so simple to install updates. Make it a habit to restart your browser on a daily basis. It takes less than a minute, and the security geeks will love you for it.

We cannot patch our way to necessary quality. Browser quality has only gotten worse since the ambitious claims that were made for Chrome security when it was introduced. Browser security is an over-constrained problem. We need to invest more in purpose-built clients and less in maintaining browsers. We need to be asking why mobiles are so much more secure than personal computers? Think process-to-process isolation. Even though cross application communication has increased in mobiles, we do not see the same degree of application to application corruption that we see in personal computers. Patching is at best a tactic in a weak strategy.
On Saturday, November 8, QNAP published multiple advisories to address vulnerabilities in their products, including seven critical flaws that were found last month at Pwn2Own Ireland 2025, affecting the company's network-attached storage (NAS) devices. Critical vulnerabilities were addressed with updates for Hyper Data protector, HBS 3 Hybrid Backup Sync, QTS and QuTS hero, Malware Remover, and QuMagie. In addition, updates address important vulnerabilities in Download Station, Async Central, and QuMagie.

It's been a minute since we've talked about NAS vulnerabilities. Don't get distracted by the flaws from the Pwn2Own event; QNAP fixed other vulnerabilities as well. This is a good time to make sure all your QNAP services are up to date, and to verify their security, removing unneeded/unauthorized accounts and services/apps. Verify you're subscribed to QNAP's security advisories as well.
Koi security has published a blog post noting a new wave of GlassWorm malware in the OpenVSX marketplace on November 6, 2025, despite access token rotation and preventive security measures taken by OpenVSX when the campaign was first detected in October. GlassWorm hides malicious code in extensions by using invisible Unicode characters, using a Solana blockchain for command-and-control (C2) that downloads an infostealer and ultimately turns the infected system in to a persistently backdoored proxy server. Attackers can use the stolen credentials to compromise additional packages and extensions, continuing infection through the supply chain. Three OpenVSX extensions with a combined total of over 10,000 downloads still contain GlassWorm, largely unchanged except for an updated C2 endpoint. Koi was also able to leverage an exposed endpoint to exfiltrate "a partial list of victims" and keylogger data from the threat actor's infrastructure, including browser, cryptocurrency, and messaging details on an allegedly Russian-speaking attacker, targeting victims in the US, South America, Europe, and Asia, including "a government entity from the Middle East." Koi is working with law enforcement to notify those affected. Aikido Security has also found similar malicious code concealed in invisible Unicode symbols within GitHub repositories, positing that this is the same campaign.

Unicode is about more than funny domain names. Look-alike characters, variant selectors, and type direction are issues that are not understood by most developers and affect any modern Unicode-capable application and programming language.

If this article is kind of confusing to you, OpenVSX is the Eclipse IDE marketplace. If you use VSCode you will be familiar with extensions that can be malicious. Same thing, different marketplace. It works because it's easy.

Koi's blog includes IoCs for the November campaign; grab them and go hunting. The GitHub campaign seems to currently be limited to JavaScript projects. Alert developers about Unicode misuse, particularly invisible Private Use Area characters. Note that many IDEs are not showing these hidden characters, so extra diligence is required. Attackers are leveraging harvested credentials, both developer and CI tokens. Consider rotating tokens and MFA.
Koi
Aikido
SecurityWeek
BleepingComputer
The Hacker News
Researchers at Palo Alto Networks Unit 42 detected Spyware they have dubbed LANDFALL that was being delivered to targeted devices via a zero-day out-of-bounds write vulnerability (CVE-2025-21042) in the Samsung Android image processing library. Unit 42 researchers write that "LANDFALL was embedded in malicious image files (DNG file format) that appear to have been sent via WhatsApp." The malware allowed attackers to conduct surveillance, "including microphone recording, location tracking and collection of photos, contacts and call logs." The campaign, which lasted from the middle of 2024 until April 2025, when Samsung addressed the issue, targeted users in the Middle East. In September, Samsung patched an additional vulnerability in the affected image processing library. The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-21042 to the Known Exploited Vulnerabilities catalog with a mitigation date of December 1, 2025 for Federal Civilian Executive Branch (FCEB) agencies.

CVE-2025-21042, out-of-bounds write in libimagecodec[.]quram[.]so has a CVSS score of 8.8. Make sure you're running libimagecodec[.]quram[.]so from Samsung's Maintenance Release in April (SMR-April-2025) or later. Note SMRs only include security patches, not bug fixes, so there is low risk in applying them. You can leverage Samsung's Knox E-FOTA (firmware-over-the-air) to deploy these updates without user interaction.
Palo Alto Networks
Dark Reading
The Hacker News
The Register
BleepingComputer
NIST
The US Congressional Budget Office (CBO) has confirmed that it experienced a cybersecurity incident last week. According to a CBO spokesperson, "the Congressional Budget Office has identified the security incident, has taken immediate action to contain it, and has implemented additional monitoring and new security controls to further protect the agency’s systems going forward." The incident, which was first reported by the Washington Post, is under investigation. CBO was established in "1974 ... to provide objective, nonpartisan information to support the Congressional budget process and to help the Congress make effective budget and economic policy." CBO is a federal legislative branch civilian agency with a staff of 275. The agency's requested budget for 2026 reflects an 8 percent increase over the previous year; about half of that increase is earmarked for spending on enhanced cybersecurity and IT infrastructure.

CBO offers an alternative to information provided by OMB and other agencies in the Executive branch. Given the government shutdown, they and any other budget related agency are likely under an increased level attack. The question is: are furloughs or other budget cuts a factor in the success of the attack? Consider how you'd respond to attacks in a similar situation; while you may not face a furlough, have you considered a strike or other scenarios where staff wasn't available, versus having to work from alternate locations?
Not much in the way of details only acknowledgment of the hack. As part of the legislative branch of government, let’s hope they understand the importance in issuing an After Action Report on the security incident.
NextGov/FCW
The Record
CyberScoop
Gov Infosecurity
Washington Post
CBO
Illuminate Education, an education technology company, has reached a settlement with three US State Attorneys general over a 2021 breach that compromised student personal information, including medical conditions and special education accommodations. In December 2021, threat actors accessed an Illuminate online account using credentials of individuals no longer employed by Illuminate and downloaded student data. According to a press release, "Illuminate failed to encrypt student data, implement appropriate systems and processes to monitor for suspicious activity, decommission inactive user accounts, and limit account permissions to only those that were necessary, ... failed to delete student data when its contracts with certain school districts ended and failed to conduct a complete investigation following the data breach." Illuminate will pay the states of California, Connecticut, and New York a total of US$5.1 million. The settlement also requires Illuminate to adopt a set of security practices that will better protect the data they hold.

The lessons here should be clear: disable inactive accounts immediately, limit access to only what's required, encrypt sensitive data, and do a full investigation of any breach. Verify that you have these all covered, as well as MFA, EDR and monitoring. Where you have gaps, initiate a trackable project with a vetted timeline that staff is accountable for, to ensure resolution.
"…Illuminate failed to implement reasonable data security practices designed to protect students’ personal information." There’s that ‘reasonable’ word used in a settlement agreement again. The Center for Internet Security has published “A Guide to Defining Reasonable Cybersecurity” that specifies what an organization must do to meet the standard of reasonable cybersecurity. It also shows how a set of controls can be implemented in a manner that gives users the ability to assess whether reasonable cybersecurity measures were taken. Use it and don’t be a victim.
https://www.cisecurity.org/insights/white-papers/reasonable-cybersecurity-guide
The Record
GovTech
California AG
New York AG
SANS Internet Storm Center StormCast Tuesday, November 11, 2025
3CX Related Scans; WatchGuard Default Password; JavaScript expr-eval Vulnerability
https://isc.sans.edu/podcastdetail/9694
It isn’t always defaults: Scans for 3CX Usernames
Our honeypots detected scans for usernames that may be related to 3CX business phone systems
https://isc.sans.edu/diary/It+isnt+always+defaults+Scans+for+3CX+usernames/32464
WatchGuard Default Password Controversy
A CVE number was assigned to a default password commonly used in WatchGuard products. This was a documented username and password that was recently removed in a firmware upgrade.
https://github.com/cyberbyte000/CVE-2025-59396/blob/main/CVE-2025-59396.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-59396
JavaScript expr-eval Vulnerability
The JavaScript expr-eval library was vulnerable to a code execution issue.
https://www.kb.cert.org/vuls/id/263614
SANS Internet Storm Center StormCast Monday, November 10, 2025
Code Repo Requests; Time Delayed ICS Attacks; Encrypted LLM Traffic Sidechannel Attacks
https://isc.sans.edu/podcastdetail/9692
Honeypot Requests for Code Repository
Attackers continue to scan websites for source code repositories. Keep your repositories outside your document root and proactively scan your own sites.
https://isc.sans.edu/diary/Honeypot+Requests+for+Code+Repositories/32460
Malicious NuGet Packages Deliver Time-Delayed Destructive Payloads
Newly discovered malicious .NET packages attempt to deliver a time-delayed attack targeting ICS systems.
https://socket.dev/blog/9-malicious-nuget-packages-deliver-time-delayed-destructive-payloads
Side-Channel Leaks in Encrypted Traffic to LLMs
Traffic to LLMs can be profiled to discover the nature of prompts sent by a user based on the amount and structure of the encrypted data.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveSANS CyberThreat Summit 2025 | December 3-4th SANS’ flagship summit returns this year to Stamford Bridge. Expect two days of world-class technical content and networking in London. You can expect to: • Learn with exclusive access keynotes • Network with peers and industry leaders • Earn 12 CPEs for attending.
Join us Wednesday, November 12 at 3:30 PM ET for the free SANS webcast “Autonomous Endpoint Management: Next-Gen Endpoint Visibility Fueling SecOps and IT Ops with AI.” Discover how AI-powered endpoint management gives real-time visibility, automates compliance and vulnerability tasks, and drives faster incident response. Register now to streamline your security and IT ops.
Help the SANS community by taking the 2026 SANS Identity Threat Detection and Response (ITDR) Survey. Share your insights to help shape how organizations identify and manage identity exposures. Be entered into a drawing to be one of four $100 AWS gift card winners.
Virtual Forum | SANS 2025 ICS/OT Survey Forum: The State of ICS/OT Cybersecurity | Wednesday November 19, 2025 @ 10:30 AM ET. Join SANS' Jason Christopher and industry experts to explore incident-response gaps, network architecture best practices and secure remote access strategies.