SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsRally your crew, form a cohort, and jump into the Holiday Hack Challenge, a free, hands-on cybersecurity game packed with real-world challenges, quick micro-missions and epic capstones. The Holiday Hack Challenge is built by the same experts behind SANS Cyber Ranges, offering high-quality, real-world learning in a fun, festive environment.
Starting at 11:28 UTC on November 18, 2025, websites, services, online platforms, and even critical infrastructure systems supported by Cloudflare's Global Network experienced a widespread outage, which Cloudflare has since traced to an internal error, stating "the issue was not caused, directly or indirectly, by a cyber attack or malicious activity of any kind." While initial 5xx error HTTP status codes led to speculation about a "hyper-scale" distributed denial-of-service (DDoS) attack, Cloudflare identified within three hours of the incident that the ultimate cause was actually a routine database permissions change. A module that manages bot access to Cloudflare customers' sites receives an updated configuration file every few minutes, generated by a database; an adjustment to database access permissions inadvertently generated this configuration file at twice the expected size, causing the bot management module to crash throughout the Cloudflare network. By 14:30 UTC, Cloudflare deployed a corrected configuration file, and by 17:06 "all downstream services [were] restarted and all operations fully restored." Brian Krebs writes that the challenge of pivoting away from Cloudflare during this incident might be considered, in the words of Nicole Scott, senior product marketing manager at Replica Cyber, "a free tabletop exercise, whether you meant to run one or not." Krebs also cites IANS Research faculty member Aaron Turner's concerns: "Many companies have essentially relied on Cloudflare for the OWASP Top Ten [web application vulnerabilities] and a whole range of bot blocking. How much badness could have happened in that window? Any organization that made that decision needs to look closely at any exposed infrastructure to see if they have someone persisting after they’ve switched back to Cloudflare protections."

A good reminder to have (1) an accurate and up to date inventory of your use of security-as-a-service (SECaas) or proxy-based services under any other name; (2) knowledge of common dependencies across SECaaS suppliers; and (3) workaround plans for outages of those services.
It’s usually a simple error that causes the most harm. Firstly, Cloudflare should revisit its software QA procedures. Secondly, it’s a good reminder that through market consolidation, there can exist single points of failure. Organizations should consider that and plan accordingly in order to maintain cyber resilience.

Some organizations tried to mitigate the outage by exposing their sites directly only to find they were no longer protected by Cloudflare’s security services and cache; it didn’t end well. Make sure you consider the services you depend on when evaluating an outage response. Also, while a WAF is a good protection, you still need to fix the flawed code under it in case it fails.

It should go without saying that one is at the mercy of the quality of the management of all services that one elects to use.

This outage and the recent outages at AWS and Azure highlight how much of our internet ecosystem is being dangerously centralised to fewer and fewer providers, so that now when things go wrong, they really go wrong. It is disappointing that Cloudflare, especially given its status in managing traffic to a huge proportion of the Internet, did not have adequate resilience engineering built into their infrastructure to automatically detect and prevent this outage from happening, or indeed to quickly recover by going to the last known good version of the config file. Hopefully, lessons have been learnt from this by Cloudflare and indeed as the Brian Krebs's article says, those who use Cloudflare look at this incident as a free Table Top Exercise in resilience.
Cloudflare
Ars Technica
Krebs on Security
Dark Reading
BleepingComputer
Fortinet has disclosed and patched a second actively-exploited vulnerability in FortiWeb in less than a week. Fortinet disclosed the high-severity OS command injection vulnerability, CVE-2025-58034, on Tuesday, November 18. This vulnerability, like the Fortinet FortiWeb flaw disclosed on November 14 (CVE-2025-64446), has been added to the Cybersecurity and Infrastructure Security Agency (CISA's) Known Exploited Vulnerabilities (KEV) catalog, and like the other vulnerability, Federal Civilian Executive Branch (FCEB) agencies have one week to mitigate the flaw; this one must be fixed by Tuesday, November 25.

This is the second vulnerability Fortinet failed to disclose. Obviously this did not prevent exploitation, and instead it may have delayed patching, as organizations were unaware of the urgency of the patch.

CVE-2025-58034, improper neutralization of command elements (aka input sanitizing), has a CVSS score of 7.2. Remarkably this flaw was also fixed in 8.0.2. So, if you applied the update, you’re good. Even so, be prepared for increased probing for vulnerable devices.
It’s now 209 vulnerabilities in Fortinet products (see SANS NewsBites Vol 27, Number 85). Organizations shouldn’t wait for entry onto the KEV catalog before patching. There’s ample evidence to visit the Fortinet software update library on a frequent basis for updates.

One's commercial reputation includes transparency and candor.
The Register
Dark Reading
BleepingComputer
Help Net Security
SC Media
Fortinet
NIST
Canadian provincial governments in Ontario and Alberta have independently published reports on the PowerSchool breach that say affected school systems share responsibility for the lost data with the edtech company. According to the provincial information commissioners' reports, the school systems should have included privacy and security provisions in their contracts with PowerSchool, and should have taken steps to ensure that PowerSchool was employing robust security measures, such as limiting remote access to school data and requiring multi-factor authentication (MFA). The reports also found that the school systems did not have effective breach response plans in place, and that some of the school systems retained data going back several decades. The perpetrator of the December 2024 breach was able to access PowerSchool's systems because the company had not enabled MFA; the breach resulted in the exfiltration of data belonging to 62 million students and 9 million educators.
At the end of the day a business, a school system in this case, collects information. It’s their responsibility to ensure that it is protected. If it contracts out IT and cybersecurity services, it still has a legal responsibility to protect that information. Typically it’s done through contractual language and service level agreements. The provincial governments’ reports are a fair reading of shared responsibility.

While I do sympathise with the schools, I have to agree with the report findings. The old adage, "you can outsource the task, but you cannot outsource the responsibility," rings through in all cases when engaging with third party providers. In addition, if you don't have the expertise to negotiate a technical contract, then make sure you engage with someone who can help you with it.

Make sure that you have appropriate contracts with third party providers, to include provisions for all the data types processed. For example, you need a business associate agreement if you’re processing or creating PHI. Make sure that you have incident response plans; even if you’re outsourcing, you still need walkthroughs and validated contacts for all parties.
The Record
The Register
Newswire
OIPC Alberta
IPC Ontario
On Tuesday, November 18, SolarWinds published advisories for five vulnerabilities in their products: three critical flaws in SolarWinds Serv-U and two medium-severity flaws in SolarWinds Observability Self-Hosted. The Serv-U vulnerabilities are a logic error issue (CVE-2025-40547), a missing validation process (CVE-2025-40548), and a path restriction bypass vulnerability (CVE-2025-40549), all of which an attacker with admin privileges could exploit to execute code. The vulnerabilities in SolarWinds Observability Self-Hosted are a cross-site scripting flaw (CVE-2025-26391) and an SQL injection flaw (CVE-2025-40545).

Serv-U is a file transfer platform, which is already going to be a target. Don’t wait for a good time to address these. The good news is the flaws are fixed in 15.5.3, get it done!
On November 19, 2025, Salesforce published a security advisory disclosing a data breach that took place via applications published by third-party business software company Gainsight, connected to Salesforce and "installed and managed directly by customers." Salesforce immediately revoked all active access and refresh tokens for connected Gainsight applications and also temporarily removed the applications from the Salesforce AppExchange upon discovering unauthorized activity. While the nature and scope of the attack have not been specified, the advisory states that "certain customers' Salesforce data" may have been accessed, and investigation is ongoing. Salesforce emphasizes that they do not believe the attack stemmed from a vulnerability in the Salesforce platform, but rather from "the app's external connection to Salesforce." Gainsight's status website includes brief updates on investigation of "Salesforce Connection failures ... [and] unusual activity that led to the revocation of access tokens for Gainsight-published applications" beginning on November 20. Gainsight's latest update at the time of this writing notes that as a precaution the Gainsight app has been pulled from the Hubspot Marketplace as well, but "no suspicious activity related to Hubspot has been observed."

Remember to think of services like Gainsight as a third party and give them all the consideration that’s due to services with access to your sensitive data, to include least privilege and understanding what is done with your data, how its protected, who has access, and how this is validated regularly.

Successful software suppliers are priority targets. This is in part because, if they fail to control the content of their products, they can be used to spread malware. That their suppliers may also be targets does not relieve them of their responsibility to manage their content.
Salesforce
Gainsight
TechCrunch
BleepingComputer
The Register
David Melendez and Gabriela Garcia, founders of TechFrontiers, are cautioning railway systems to mitigate the risk of malicious interference with legacy signaling protocols and beacons, in light of vulnerabilities discovered in their research. Many rail signaling systems worldwide including the European Train Control System (ETCS) and Spain's Anuncio de Señales y Frenado Automático (ASFA) rely on largely unsecured passive transponders called balises as one component of communicating information for safe operation. Mendelez and Garcia were easily able to create a simple copycat balise, which "could have been used to halt a moving train in its tracks, issue false speed commands, or worse." The researchers also noted a lack of physical safeguards preventing existing balises from being disabled or maliciously re-tuned. Additional research addressing the security of more modern complements to the balise system, such as digital systems involved in ETCS, will be reserved for the researchers' presentation at Black Hat 2025, due to the sensitivity of the information. The presenters will offer "recommendations for mitigating these threats, including cryptographic authentication of balise messages, anomaly detection techniques, and real-time verification of beacon authenticity."

What this research highlights is something the rail sector has been able to ignore for far too long: these signaling systems were never designed with an active adversary in mind. The balises do their job well, but they trust anything that looks “close enough,” and that’s a dangerous assumption today. You don’t need Hollywood-level hacking to cause disruption, just basic electronics and a little know-how. The fix isn’t impossible, but it does require the industry to treat cybersecurity as part of core railway safety, not an afterthought bolted on later.
Basically the research proves that the rail industry need to modernize its communication systems with an added focus on security. The need for good security best practices affects every industry vertical in some way.

Not unlike the FRED security problem, these were created and deployed long before the threat from this type of attack was credible. The bad news is that approving and validating a new standard, followed by deploying updated devices, will take a bit. One hopes operators can deploy some mitigation, particularly anomaly detection, rapidly.

The results achieved by engineers and architects are often limited by the materials available.
European financial supervisory authorities have named 19 technology companies as designated critical information and communication technology third-party providers (CTPPs) for the European Union's (EU's) financial sector. The EU's Digital Operational Resilience Act (DORA), which took effect in January 2025, gives the EU's European Banking Authority (EBA), European Insurance and Occupational Pensions Authority (EIOPA), and European Securities and Markets Authority (ESMA), known collectively as the ESAs, the authority to designate technology providers as critical, and to supervise those entities directly. The designated technology providers include AWS, Google Cloud, and Microsoft. "Through direct oversight engagement, the ESAs will assess whether CTPPs have appropriate risk management and governance frameworks in place to ensure the resilience of the services they deliver to financial entities."

This designation brings regulatory oversight to these providers, which means they may have a higher bar for the security and availability of services provided. The thing is, you still need to properly implement (and verify) customer controls as well as needing to have identified the criticality to your operation, which means you also need contingency and incident response plans. There is no free lunch, but there is lots of information you can use without starting from scratch.

It is unlikely that this will raise the security bar for the largest providers, but there are 20 on the list; it could help drive the laggards to make improvements.
Designating these companies as critical providers of technology for an industry sector is reasonable. Somehow thinking that government can assess for appropriate risk management, is less so. The companies listed already spend hundreds of thousands if not millions to maintain security certifications globally. Through DORA they now have the privilege of adding another validation, provided by the certification industrial complex. Meanwhile companies that make up the financial sector do their own independent cybersecurity assessment for business continuity (err, resiliency).

Organizations that are so large and complex that they can hardly be managed, cannot be effectively regulated. That does not mean that we should not try.
Nearly half of Microsoft's updated "Experimental Agentic Features" article is devoted to underscoring the unique security risks entailed by Agent Workspace and Copilot Actions. Both features are turned off by default and are only available to Windows Insiders, and Microsoft recommends users only enable them if they "understand the security implications." Beginning the "Why Security Matters" section by noting the risk of hallucination, Microsoft goes on to state that AI agents introduce "novel security risks, such as cross-prompt injection (XPIA), where malicious content embedded in UI elements or documents can override agent instructions, leading to unintended actions like data exfiltration or malware installation." Three goals govern Microsoft's security controls for AI agents: non-repudiation of an agent's actions as distinguishable from human user actions; appropriate privacy standards for agents that handle protected user data; and human user approval of agent queries and actions. Additionally, the article lists six security principles to consider for AI agents: 1. Agents are autonomous, vulnerable to attack, and must be properly contained; 2. Agents must produce verifiable logs; 3. Users should have a means to supervise agents' activities in detail and authorize or deny agent requests; 4. "Authorized agent privileges should be granular, specific and time bound," operating with least privilege; 5. System access to an agent should be limited to its owner; and 6. Microsoft and Windows strive to maintain privacy and responsible AI standards.

This reminds of those 30-second drug commercials that are 27 seconds of warnings about scary side effects and some vague promise of benefits. Item 3 is telling and true: basically, it admits the need to use intelligent humans to supervise artificial “intelligence” to obtain benefits and mitigate risks. Data governance needs to be thought out and architected in before deploying any AI access to sensitive data.

I am sorry Microsoft, but if you release any tool, be that AI related or not, that can lead "to unintended actions like data exfiltration or malware installation," then that tool is not fit for purpose. The more I read about Microsoft's AI solutions the more it reminds me of how Windows used to be, 25 years ago, before Bill Gates's famous "Trustworthy Computing" memo.

With the EOL date past for Windows 10, people are digging deeper into Windows 11 features and migration, and the AI components are most definitely under fire. Until you’ve fully qualified their use, leave these disabled. Educate users on securing these to include safe use guidelines.

Some human agent or enterprise must the held accountable for everything that a computer is tasked to do and for all of the results.
The US Cybersecurity and Infrastructure Security Agency (CISA) has released guidance for mitigating risks from bulletproof hosting providers. The document, which was published jointly with international partners in Australia, Canada, the Netherlands, New Zealand, and the UK, urges "network defenders and ISPs ... to implement the recommendations in this guide, ... includ[ing] conducting traffic analysis, curating a list of “high confidence” malicious internet resources and performing automated and regular reviews of this list. Additionally, to further diminish the effectiveness of BPH infrastructure, ISPs should take specific actions such as notifying customers about malicious internet resource lists and associated filters, creating filters that customers can apply and establish standards and norms for ISP accountability." The US Treasury and counterparts in the UK and Australia have sanctioned a Russian bulletproof hosting provider called Media Land for its alleged support of criminal activity. They have also sanctioned Data Center Kirishi and ML Cloud, organizations related to Media Land.

This guide is a good primer on BPH, and includes not only mitigations for ISPs, which include vetting clients to ensure they aren’t BPH services, but also topics to discuss with your ISP to ensure they are providing you an optimal environment. Definitely recommend reading.

This stops short of requiring ISPs to block traffic from known malicious hosts, and there are already mature reputation services that provide block lists. But, requiring everyone to filter their water never makes sense when all water supplies are pumping polluted water.
MeriTalk
CISA
CISA
The Record
SANS Internet Storm Center StormCast Friday, November 21, 2025
Oracle Identity Manager Scans; DigitStealer; SonicWall DoS Vuln; Adam Wilson (@sans_edu) reducing prompt injection
https://isc.sans.edu/podcastdetail/9710
Oracle Identity Manager Exploit Observation from September (CVE-2025-61757)
We observed some exploit attempts in September against an Oracle Identity Manager vulnerability that was patched in October, indicating that exploitation may have occurred prior to the patch being released.
https://slcyber.io/research-center/breaking-oracles-identity-manager-pre-auth-rce/
DigitStealer: a JXA-based infostealer that leaves little footprint
https://www.jamf.com/blog/jtl-digitstealer-macos-infostealer-analysis/
SonicWall DoS Vulnerability
SonicWall patched a DoS vulnerability in SonicOS
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0016
Adam Wilson: Automating Generative AI Guidelines: Reducing Prompt Injection Risk with 'Shift-Left' MITRE ATLAS Mitigation Testing
SANS Internet Storm Center StormCast Thursday, November 20th, 2025
Unicode Issues; FortiWeb More Vulns; D-Link DIR-878 Vuln; Operation WrtHug and ASUS Routers
https://isc.sans.edu/podcastdetail/9708
Unicode: It is more than funny domain names.
Unicode can cause a number of issues due to odd features like variance selectors and text direction issues.
https://isc.sans.edu/diary/Unicode+It+is+more+than+funny+domain+names/32472
FortiWeb Multiple OS command injection in API and CLI
A second silently patched vulnerability in FortiWeb is already being exploited in the wild.
https://fortiguard.fortinet.com/psirt/FG-IR-25-513
D-Link DIR-878 Vulnerability
D-Link disclosed four different vulnerabilities in its popular DIR-878 router. The router is end-of-life and D-Link will not release patches
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10475
Operation WrtHug, The Global Espionage Campaign Hiding in Your Home Router
A new report, “Operation WrtHug,” has uncovered a massive, coordinated effort that has compromised thousands of ASUS routers worldwide.
SANS Internet Storm Center StormCast Wednesday, November 19th, 2025
Kong Tuke; Cloudflare Outage
https://isc.sans.edu/podcastdetail/9706
KongTuke Activity
This diary investigates how a recent Kong Tuke infections evolved all the way from starting with a ClickFix attack.
https://isc.sans.edu/diary/KongTuke+activity/32498
Cloudflare Outage
Cloudflare suffered a large outage today after an oversized configuration file was loaded into its bot protection service
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveIntroducing Cortex AgentiX: Meet Your AI Agent Workforce. Join us for an exclusive look at the world’s most experienced AI agent workforce for security operations. We'll show you how to turn the vision of an autonomous SOC into a reality with Cortex XSIAM.
New to Cybersecurity? Start Here. Take the free Path Into Cybersecurity Quiz to discover your personalized starting point and see which SANS course is right for you.
Share Your Insight. Win a $100 Gift Card. Take part in the Cybersecurity Workforce Research Survey to help shape the future of cyber talent and enter to win a $100 Amazon Gift Card.
Webinar | Eliminate Endpoint Blind Spots: Real-Time Security and Governance with Autonomous AI | Tuesday December 2, 2026 Discover how real-time endpoint visibility, intelligent automation and AI-powered confidence scoring can turn audit gaps into strategic advantage.