SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsCreate your avatar, explore the new holiday adventure, and put your cybersecurity skills to the test through interactive challenges and puzzles. See if you’ve got what it takes to save the holidays.
New Features This Year:
Fortinet has fixed a critical (CVSS 9.8) path traversal vulnerability (CVE-2025-64446) in multiple versions of Fortinet FortiWeb web application firewall. The flaw could be exploited "to execute administrative commands on the system via crafted HTTP or HTTPS requests." There have been reports of an actively exploited FortiWeb path traversal flaw for a month. Fortinet has now acknowledged observing active exploits of the vulnerability in the wild; the issue has fixed in FortiWeb 8.0.2. The US Cybersecurity and Infrastructure Security Agency (CISA) added the CVE to the Known Exploited Vulnerabilities (KEV) catalog on November 14; Federal Civilian Executive Branch (FCEB) agencies have until November 21 to mitigate the issue. CISA says that organizations unable to immediately update to a fixed version of FortiWeb should "disable HTTP or HTTPS for internet-facing interfaces."

The KEV due date is Friday. As this is a WAF, disabling HTTP/HTTPS on internet facing interfaces refers to the management interface. Even so, you're going to need to push out the update. Once you push out the update, ideally to FortiWeb 8.0.2, review your logs and configuration; you're looking for unauthorized administrator accounts and configuration changes. WatchTowr Labs has published a detection artifact generator you can use to see if your device is vulnerable to this authentication bypass flaw. It tries to create a known user, which you then have to remove if successful.

This incident underlines why proper vulnerability disclosure by vendors is so important. Fortinet patched the issue, but never disclosed that the update included a patch for a critical vulnerability, buying time for attackers to exploit devices. Vendors must provide customers with sufficient details. These details must enable customers to detect compromise and properly assess the risk posed by the vulnerability.
According to a recent insurance report, Fortinet has had 208 vulnerabilities in its products over the past year. Seems like a lot for a company, and this perhaps speaks to a larger problem. Perhaps a company-wide 'stand-down day' is in order for secure software development training to be provided to all developers. I would also use the time to assess against the NIST SSDF, using the recently released CIS Guide on Assessing Software Security Practices.

From a friendly attacker: do NOT expose management interfaces to the internet! This unnecessarily exposes you to an entire class of vulnerabilities. Mitigate these high-risk security issues by restricting admin portals to authenticated traffic only, e.g., behind a VPN.

Management controls of a firewall should not be connected to the public network. The convenience does not justify the risk.
SANS ISC
watchTowr
CISA
The Record
The Register
The Hacker News
BleepingComputer
Fortinet
NIST
Google says that memory safety bugs have dropped below 20 percent of total vulnerabilities in Android due in large part to the adoption of the Rust programming language. According to a blog post by Android's Jeff Vander Stoep, they "adopted Rust for its security and are seeing a 1000x reduction in memory safety vulnerability density compared to Android’s C and C++ code. But the biggest surprise was Rust's impact on software delivery. With Rust changes having a 4x lower rollback rate and spending 25% less time in code review, the safer path is now also the faster one." The blog addresses Google's plan to expand Rust adoption to other elements of the company's software stack, and also details a "near-miss memory safety bug in unsafe Rust."

“Secure software delays time to market” is an old myth that has been disproven many times (Jim Routh as CISO at Aetna showed this over 10 years ago.) It is kind of like installing drywall when building houses — skilled developers/drywallers with decent tools require so much less rework and material that both cost and time to market go down.
Nice report from GOOG, especially the acknowledgment of savings in time/effort on software delivery. Not every organization is resourced to make the transition, but this is definitely food for thought as they build out software delivery roadmaps.

Google announced the move to Rust about a year ago. They now have measurable shortened release times and increased stability and security, which reinforce the value of using Rust for Android. Google is now moving to roll out the kernel, first-party applications, and firmware implemented in Rust. Kernel 6.12 is the first version with Rust support; Google is collaborating with Arm on Rusted Firmware-A. First-party apps such as MLS implementing RCS messaging in Rust and Chromium improvements are due out soon.

We have known for generations that our tools influence the quality of our products. In software our tools have contributed to our shoddy results.
Logitech has disclosed a cybersecurity incident that resulted in the exfiltration of data. In a filing with the US Securities and Exchange Commission (SEC) as well as an ad hoc announcement as required by Swiss law, the Switzerland-based company writes that it "believes that the unauthorized third party used a zero-day vulnerability in a third-party software platform and copied certain data from the internal IT system. The zero-day vulnerability was patched by Logitech following its release by the software platform vendor." The compromised data likely include employee, customer, and supplier information. While Logitech has not identified the third-party platform it says was breached, ransomware threat actors included Logitech on a list of organizations compromised through vulnerabilities in Oracle E-Business Suite.

Just a reminder that phishing isn’t the only type of attack out there. Direct exploitation of software vulnerabilities still happens, and rapid anomaly detection and patching of software handling sensitive information is still part of essential security hygiene.

ERP exploits, whether Oracle EBS, SAP, or otherwise, are becoming popular. I know that your business units that rely on these systems are risk averse as these systems keep the wheels turning; your challenge is to find a way to keep them updated. You're going to need to understand not only their regression testing requirements, but also their business cycles. This can also be used to leverage the importance of other hygiene initiatives: MFA, WAF, monitoring, etc. But, you're going to have to build a track record and (trust) relationship with them first.
French telecommunications company Eurofiber says data were stolen last week during a breach that affected internal company systems. The incident occurred on Thursday, November 13 when attackers exploited a vulnerability in the "ticket management platform used by Eurofiber France and its regional brands (Eurafibre, FullSave, Netiwan, Avelia), as well as the ATE customer portal, which corresponds to Eurofiber France's cloud division operating under the Eurofiber Cloud Infra France brand." The attackers were able to exfiltrate data from the breached systems. The breach did not disrupt Eurofiber operations and appears to have affected only individuals in France; Eurofiber customers in Belgium, Germany, and the Netherlands were not affected.

Eurofiber is a B2B telco, e.g., private 5G, network infrastructure, orchestration, and analysis, rather than a consumer-facing service. Unlike the recent DDoS attack on B2B service provider ICUK, this attack focused on systems with customer data. Note that Eurofiber has already notified affected customers, fixed the vulnerable system, and implemented enhanced security measures, which is pretty impressive as the attack occurred on November 13. Have some serious talks about how long you need to implement remediation and notify customers after a breach, and see where that can be shortened without causing undesired side effects.
The first step is to acknowledge you have a problem; in this case, a security breach. The second step is to do something about it. A rigorous review of your cybersecurity program is what’s needed, and in this case also additional focus on the patch management process. Finally, the third step is to speak up about what happened so others can learn. Perhaps allude to what additional measures have been taken to "strengthen system security."
One day after announcing a legal complaint and request for injunction filed against 25 unnamed maintainers of the "Lighthouse" phishing-as-a-service (PaaS) kit, Google has informed news sources that the criminal enterprise has lost access to its cloud server, apparently due to complaints of malicious activity. Google contends that Lighthouse operations have been effectively shut down. Ford Merrill from SecAlliance reports that "several domains historically associated with Lighthouse infrastructure appear to no longer be resolving to DNS requests at present." Kasey Best, Director of Threat Intelligence at Silent Push, also confirms that "all Lighthouse Telegram channels previously tracked have been deleted or taken down due to Telegram TOS violations." Google is seeking injunctions and damages for harm caused to their reputation when Google brands appear in fraudulent and malicious contexts, such as in Lighthouse's templates for online and SMS phishing.

This was an unexpectedly rapid response to the lawsuit. It's nice to see consequences from TOS violations. Even so, remain vigilant: while the domains aren't resolving and telegram channels are gone, don't assume that these guys, also known as Smishing Triad, aren't looking for a new venue to launch from.

This appears to be the result of the visibility and notoriety brought to Lighthouse by the suit, rather than any relief granted by the court in response to the suit or any other action taken or initiated by Google.
Amazon Inspector security researchers have detected more than 150,000 malicious npm packages associated with a token farming campaign. What makes this attack different is that instead of injecting malicious code into npm packages, the perpetrators laced the packages with code that allowed them to self-replicate and earn TEA tokens, or rewards for open-source contributions. In late October 2025, "Amazon Inspector security researchers deployed a new detection rule—paired with AI—to identify additional suspicious package patterns in the npm registry. Within days, the system began flagging packages linked to the tea.xyz protocol—a blockchain-based system designed to reward open source developers." On November 8, the Amazon Inspector researchers contacted the Open Source Security Foundation (OpenSSF), with whom they then collaborated "to assign malicious package identifiers (MAL-IDs) and coordinate response."

So rather than adding malicious content, as was done in prior npm campaigns, the attackers were exploiting the systems which reward developers for their contribution to Open Source packages. Attackers also took advantage of the package.json file which is used to install dependencies to install added unneeded packages, resulting in scoring for those packages as well. Grab the Amazon Inspector to detect packages tied to this campaign, and audit your existing npm packages, removing those which don't belong or are unused.
Amazon
Dark Reading
The Register
SC Media
Akira ransomware is the subject of an updated advisory published jointly by the FBI, the US Cybersecurity and Infrastructure Security Agency (CISA), the Department of Defense Cyber Crime Center (DC3), the Department of Health and Human Services, Europol's European Cybercrime Centre (EC3), and partnered cybercrime and security authorities in France, Germany, and the Netherlands. The advisory details up-to-date indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) to equip threat hunters against newly observed attack methods. Akira is known for targeting small and medium-sized businesses, but has also attacked larger organizations across manufacturing, education, IT, healthcare, financial services, and food and agriculture. Notably the threat actor group has now begun encrypting Nutanix Acropolis Hypervisor (AHV) VM disk files, which diverges from their typical compromise of VMware ESXi and Microsoft Hyper-V. The advisory urges organizations to prioritize remediating known exploited vulnerabilities, to enable and enforce phishing-resistant MFA, and to maintain regular backups, including offline backup storage and regular tests of the restoration process.

Get the updated IoCs to your threat hunters, and note the added CVE's which are being used for initial access — these are flaws in VMware, Windows, Veeam backup and SonicOS, — which are from 2023 and 2024. Verify that patching those was ancient history and that they haven't been re-introduced. Read the alert from CISA twice; there is a lot of good information to digest, including some validation of capabilities and follow-up projects you may wish to initiate.
An informative advisory. Just remember though, it starts and ends with having an effective cybersecurity program. The CIS framework IG1 is focused on essential cyber hygiene and provides mitigation against the top five attack types described in the Verizon Data Breach Investigations Report. Ransomware is one of the five attack types.
CISA
Dark Reading
The Record
The Register
Bleeping Computer
SecurityWeek
MeriTalk
DoorDash has published an announcement and is emailing affected customers to disclose a data breach detected on October 25, 2025. Upon identifying the incident, the company's response team shut down unauthorized access, began an investigation alongside an external firm, and referred the matter to law enforcement. An employee had been targeted by a social engineering scam, which allowed a third party to gain unauthorized access to data belonging to customers, delivery staff, and merchants. Accessed data vary by individual and may include first and last name, phone number, email address, and physical address; the incident did not involve Social Security numbers, ID numbers, or any financial details. DoorDash has enhanced its security systems for prevention and detection and has "implemented additional training and awareness for [their] employees around various social engineering scams," also providing a call center for inquiries. Affected users and cybersecurity professionals responding on social media express dismay over DoorDash's choice to state in the announcement that "no sensitive information was accessed." Separately, a security researcher recently discovered a method to exploit a budgeting feature in the "DoorDash for Business" platform to send branded emails containing arbitrary HTML from a legitimate company domain (no-reply@doordash[.]com), which could be abused for "zero-barrier, perfect trust phishing." According to BleepingComputer, while the flaw is now patched, the disclosure process was fraught. The researcher alleges that HackerOne and DoorDash neglected the bug report and withheld a bounty, while DoorDash contends that the flaw was out of scope for the bug bounty program and that the researcher's pressure on the company was not ethical despite a 15-month delay. Researchers have reported a nearly identical flaw in Uber’s systems since 2022, with no action taken.

When a researcher presents a flaw, in or out of scope, you need to address it; attackers don't care what's in scope. Don't alienate the researcher who is trying to help you improve. You don't have to like that a weakness is found, or how it was done, but you don't want those weaknesses shared, nor do you want your VDP disparaged or otherwise rendered ineffective. VDP is a balancing act for both parties, and if you're a researcher, make sure you know where the limit lines are and what to do when you find something out of scope. That may require a personal interaction rather than just an electronic interchange.

Phone numbers and addresses are sensitive, in part because we use them for out-of-band confirmation of transactions and changes.
DoorDash
TechCrunch
SecurityWeek
BleepingComputer
BleepingComputer
Kubernetes has decided to retire Ingress NGINX. Kubernetes SRC's Tabitha Sable writes that while the Ingress controller has been popular, "the breadth and flexibility of Ingress NGINX has caused maintenance challenges. Changing expectations about cloud native software have also added complications. What were once considered helpful options have sometimes come to be considered serious security flaws, such as the ability to add arbitrary NGINX configuration directives via the ‘snippets’ annotations. Yesterday’s flexibility has become today’s insurmountable technical debt." Ingress NGINX will continue to receive "best-effort maintenance" through March 2026, at which time "there will be no further releases, no bugfixes, and no updates to resolve any security vulnerabilities that may be discovered. The GitHub repositories will be made read-only and left available for reference." Users are encouraged to migrate to alternative ingress controllers.

While Ingress NGINX is not going to be deliberately broken, the maintenance stops in March 2026 and the project will be retired. That means no more bug fixes, releases, or updates after that. You really need to start work to migrate to Gateway API or another alternative from your vendors now, so you have time for testing/roll-back. I always forget we lose a few weeks due to November, December and January holidays — surprisingly, many people actually take that time off.
SANS Internet Storm Center StormCast Tuesday, November 18, 2025
Binary Expression Decoding; Tea NPM Pollution; IBM AIX NIMSH Vulnerability
https://isc.sans.edu/podcastdetail/9704
Decoding Binary Numeric Expressions
Didier updated his number to hex script to support simple arithmetic operations in the text.
https://isc.sans.edu/diary/Decoding+Binary+Numeric+Expressions/32490
Tea Token NPM Pollution
The NPM repository was hit with around 150,000 submissions that did not contain any useful contributions, but instead attempted to fake contributions to earn a new “tea” coin.
IBM AIX NIMSH Vulnerabilities
IBM patched several critical vulnerabilities in the NIMSH daemon
https://www.ibm.com/support/pages/node/7251173
SANS Internet Storm Center StormCast Monday, November 17, 2025
New(isch) Fortiweb Vulnerability; Finger and ClickFix
https://isc.sans.edu/podcastdetail/9702
Fortiweb Vulnerability
Fortinet, with significant delay, acknowledged a recently patched vulnerability after exploit attempts were seen publicly.
https://isc.sans.edu/diary/Honeypot+FortiWeb+CVE202564446+Exploits/32486
https://fortiguard.fortinet.com/psirt/FG-IR-25-910?ref=labs.watchtowr.com
Finger.exe and ClickFix
Attackers started to use the finger.exe binary to retrieve additional payload in ClickFix attacks
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveDownload this paper written by Matt Bromiley from the SANS Institute titled “Autonomous Endpoint Management: Next-Gen Endpoint Visibility Fueling SecOps and IT Ops with AI” — it reveals how unified endpoint visibility, AI-driven automation and single-agent architecture can eliminate siloed tools, accelerate response and reduce risk in hybrid IT environments.
Help the community and SANS by taking the 2026 CTI Survey: CTI Empowers both practitioners and decision-makers. Share insights on how you're advancing Cyber Threat Intelligence to tackle AI-driven threats, strengthen decision-making, and demonstrate measurable value across tactical, operational, and strategic levels.
Register now for the free webcast “Quantum-Ready Security: A Phased Path Toward Key Distribution Resilience” on Dec 4 at 3:30 PM ET and learn how to safeguard your organization against the quantum threat. Explore quantum-safe key distribution, crypto-agility, and future-proof security for regulated industries and critical infrastructure.
Join the free webcast SANS 2025 ICS/OT Survey Forum: The State of ICS/OT Cybersecurity on Nov 19 at 10:30 AM EST and unlock fresh insights from the 2025 survey of industrial control systems and operational technology environments. Gain expert guidance on incident response, network architectures, secure remote access and regulatory imperatives. Earn 4 CPEs.