SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsThe Holiday Hack Challenge offers hands-on, real-world challenges designed to teach and improve your security skills. Explore topics like Quantum computing, defanging IoCs, using SUDO, port discovery, forensic analysis, basic networking, and much more!
South Korean online retailer Coupang has acknowledged that a cybersecurity incident resulted in the compromise of personal data belonging to nearly 34 million customers, more than half of the country's population. The compromised data include "customer names, email addresses, phone numbers, shipping addresses, partial order histories, and certain delivery metadata." The incident was first detected on November 18, 2025, and a subsequent investigation indicates the intruders had access to Coupang's systems starting on June 24, 2025. Local media reports suggest that the data leak was instigated by a Coupang employee who has since left the company. Last week, Coupang reportedly received emailed threats that stolen data would be leaked. In a November 20 statement, Coupang wrote, "We have confirmed that customer personal information was accessed without authorization," and "We have confirmed that there are no signs of external intrusion into Coupang's system or internal network."

Coupang, offering their “Rocket Delivery” service for same-day and pre-dawn delivery, is a ubiquitous shopping destination for most Koreans. Two things to consider here: First, as an employer, this is a reminder that insider threat is still very much a thing, and with all the attention on zero-days/ransomware/etc., it's not as sexy and is easy to overlook. Make sure you're maintaining not only your insider threat education but also data exfiltration detection and prevention activities. Second, as a regulator, while South Korea has legal requirements for protection of personal information, including punitive fines, these don't appear sufficient in their current form to stem the tide of breaches; it's time to enlist industry partners to make sure there is an effective program, providing support to secure, detect and prevent breaches of systems as well as ensuring meaningful consequences.
A reminder for companies to have employee removal processes in place and regularly exercise them. A part of the process should be a risk review of functions the employee provided for the company. Interestingly, the anonymous emails do not demand a payment, but rather for the company to strengthen its security measures.

Data brokers pay big money to have this amount of data. I mean, if you consider it, this is data on one half of a country. What could someone do with this “limited information?” Well, quite a bit. They can merge this data with other breach data to start to mount real-world attacks. Maybe a person's email and password were leaked, but who is the actual person? With a list of phone numbers, emails, and names, you can start to piece a lot of this together. Maybe join the data and look for, say, a work account?
The Record
Korea Herald
TechCrunch
The Register
YNA
YNA
India's government is reportedly ordering smartphone manufacturers to pre-install a cybersecurity app to help protect citizens from fraud. The app, Sanchar Saathi, has the ability to identify incoming international phone calls that are spoofing India's country code to appear that they are coming from a domestic number. Other features of the app include reporting fraud, spam, and malicious web links through call, SMS, and WhatsApp, and blocking stolen devices. India's November 21, 2025, directive instructs phone manufacturers to push the app in an update to devices already in the supply chain, and that the app be "readily visible and accessible to the end users [when phones are first use or during set-up] ... and that its functionalities are not disabled or restricted." Furthermore, the government is requiring that users not be able to delete or disable the app. The directive has prompted concerns about privacy and government surveillance.

Tag this one in the “less than ideal” department. Having to have government software on my device that will monitor for scams is somewhat alarming. I have so many questions right now around this. Does this apply to travelers entering and leaving the country? How will it be enforced? Is it solely up to Apple and Google, or will this apply to third-party app stores as well? What if you have a device that does not have the software? What if the device was purchased outside India? I wonder how much of a dark market this will create, just among individuals who do not want a phone with government software on it. What if the software has vulnerabilities? Who is liable for that? As of December 2, Apple commented that they would try to resist putting this on devices, and the head of the Indian Telecom Component of the Government has stated that the entire thing is opt-in, and anyone can remove this App.
An interesting move by government. On one hand it makes sense as a way to protect citizens from harm; really not much different from mandatory shots. On the other, it gives government a possible platform from which to spy on citizens. It would be difficult for a for-profit company to give up on such a sizable market. The question becomes, will the app be preloaded only on mobile devices destined for India or baked into the base phone offering? It becomes a slippery slope as other nations look to do the same for their citizens.

There is a big difference between a user-install and pre-install, let alone preventing removal/disablement. The app currently has been installed over 11.4 million times and has a good track record. Even so, there is a rift with India's telecom minister advocating voluntary installation and activation of the app. This will be interesting. Apple has policies prohibiting the installation of any third-party or government app before the sale of a smartphone, and has historically refused similar requests. Even so, iOS only represents about 4.5% of smartphones in India.

Could be benign, but few governments enjoy sufficient trust to mandate such code. Widespread independent vetting of the code might work.
In an attempt to protect users from scams that impersonate Singapore's government, the Singapore Ministry of Home Affairs (MHA) has directed Apple and Google to implement restrictions that prevent the unauthorized use of the "gov[.]sg" sender ID and names of Singaporean government agencies on their messaging platforms. The implementation directives order Apple and Google "to put in place measures to prevent the spoofing of Singapore Government agencies via iMessage and ... Google Messages" by the end of November 2025. Singapore's "government agencies have been using the ‘gov[.]sg’ SMS sender ID to send SMSes since July 2024 to help the public identify legitimate government SMSes easily." The directives require Apple and Google to "prevent accounts and group chats from displaying names which spoof ‘gov[.]sg’ or Singapore Government agencies, or filter messages from accounts and group chats with names which spoof ‘gov.sg’ or Singapore Government agencies; and ... ensure the profile names of unknown senders are not displayed or are displayed less prominently than their phone numbers. This would help users better identify and be wary of unknown senders."

Both Apple and Google have stated they will comply with the request. In September, Meta was directed to implement similar measures in their platform due to attempts to impersonate key government office-holders. Both these requests stem from Singapore's Online Criminal Harms Act (OCHA) which went into effect in February 2024. Even with these measures, users still need to be diligent and verify the legitimacy of messages; expect threat actors to find bypasses.

I would like to understand more about how Google and Apple plan to do this, ensuring that no gov.sg spoofing occurs. It’s already past the deadline, so this is one I’d be curious to keep an eye on.

In November my spam filter blocked three messages pretending to come from the Social Security Administration.
A ransomware attack against the OnSolve CodeRED emergency notification system has forced parent company Crisis24 to decommission the service's legacy environment. Crisis24 is now rebuilding the platform in a new environment. The attack compromised certain data, including names, addresses, email addresses, phone numbers, and passwords affiliated with CodeRED user profiles. The system is being rebuilt based on backups from March 31, 2025, which means some user accounts will be missing from the new system. "OnSolve CodeRED [is] a voluntary, opt-in emergency notification system used by law enforcement agencies and municipalities across the country" to keep residents informed about severe weather, AMBER alerts, and other public safety issues.

Rebuilding from backups is a challenge, let alone rolling back eight months. According to Crisis24, that was the last current backup. Make sure that you're validating your backups regularly. I remember making copies of backups just in case. Don't wait for an incident to discover issues. That is never fun; ask me how I know this. If you're an OnSolve user, change your password and check to see if you’ve reused that password somewhere else, as you're going to need to change that password as well.
The Record
CyberScoop
Infosecurity Magazine
BleepingComputer
The Register
Three of London's borough Councils who share some IT services experienced a cyberattack in the last week of November, 2025. Starting Tuesday, November 25, Westminster city council (WCC) and the Royal Borough of Kensington and Chelsea (RBKC) disclosed a cybersecurity issue detected the previous day, also affecting the London Borough of Hammersmith and Fulham (H&F). In updates posted by all three boroughs in the days since the attack, the councils note that IT teams shut down and isolated affected systems and activated business continuity and emergency plans, working with the National Crime Agency (NCA) and National Cyber Security Centre (NCSC) as well as third-party experts to mitigate damage, protect and restore systems, and maintain critical services. RBKC confirmed on November 28 that purportedly just "historical data" were copied and exfiltrated by an unauthorized actor, though the nature of the affected data has not been specified and remains under investigation. RBKC and WCC phone lines were initially down, though emergency numbers are functional, and RBKC states that access to its website and online forms may be inconsistent due to "planned maintenance relating to ongoing management of the incident." While H&F states "there is no evidence of H&F systems being compromised," the borough has enhanced its security measures and points residents to a page of service and IT updates to check system availability, at the time of this writing showing disruption to certificate ordering and online forms for residential, financial, business, fine payment, and property licensing purposes. RBKC anticipates "at least two weeks of significant disruption."

If you're trying to do business with WCC or RBKC, read their notices for current service levels and instructions on contacting them. Both councils are working to keep these pages updated while simultaneously dealing with incident response and recovery, so make sure you're looking at the latest status. Take these communication styles back to your next tabletop and compare your plans with them; you may wish to refine your plans based on how these look.
The Guardian
The Register
BleepingComputer
The Record
RBKC
Westminster
LBHF
Researchers from Oligo Security have published research disclosing five critical vulnerabilities in open-source logging tool Fluent Bit that could be chained to achieve remote code execution and compromise cloud and Kubernetes infrastructure. Oligo notes that Fluent Bit is ubiquitous in major systems, including "AI labs, banks, car manufacturers, all the major cloud providers such as AWS, Google Cloud, and Microsoft Azure," highlighting the ecosystem-level risk posed by a single widespread trusted component. CVE-2025-12972 has existed for eight of the eleven years Fluent Bit has existed, and can allow an attacker to achieve remote code execution by injecting path traversal sequences in unsanitized tag values used to generate output filenames. CVE-2025-12970 gives an attacker control over the host's Fluent Bit agent by triggering crashes or executing code due to a stack buffer overflow in the Docker input. CVE-2025-12978 allows an attacker to compromise logs, filters, and records by spoofing trusted tags, due to a flaw in tag-matching logic. CVE-2025-12977 can enable log corruption or broader output-based attacks when an attacker injects malicious code in tags derived from user-controlled fields that bypass sanitization. CVE-2025-12969 allows an attacker to compromise logs, telemetry, and detection systems while maintaining the appearance of security, because Fluent Bit forwarders configured with Security.Users silently disable authentication. Users should update to Fluent Bit v4.1.1 / 4.0.12; avoid using dynamic tags for routing; set fixed output paths and destinations; enforce read-only configuration mounts; and use least-privilege runtime settings. Oligo states that due to open source maintainers' limited resources and unclear escalation path, remediation required the involvement of AWS and took over a week after responsible disclosure, and CVE assignment took several more weeks, noting, "the security reporting and CVE assignment process for critical open-source infrastructure is still fragmented and fragile, and collaboration between maintainers, cloud providers, and security researchers is essential to keep the global software supply chain secure."

These flaws have CVSS scores from 5.5 to 9.1, and while you can delve into each, the reality is the update to Fluent Bit addresses all of them. See if you can get to 4.2.0 (released November 15). Make sure you're actively monitoring all the components in your containerized environment for updates or security issues, and addressing them in a timely fashion. It's not just your developers who move fast and break things, so stack the deck in your favor.
Oligo
The Register
The Hacker News
SecurityWeek
Brian Krebs warns that certain Android-based video streaming devices are equipped to hijack users' home networks to relay malicious internet traffic associated with advertising fraud, account takeovers, and possibly distributed denial-of-service (DDoS) botnets. The “Superbox” claims to offer unlimited streaming for a one-time fee as an alternative to multiple subscriptions. Devices such as the Superbox operate outside Google's official Android TV system and Google Play app ecosystem, requiring a third-party marketplace's custom apps to enable questionably legal media streaming, while simultaneously appropriating network bandwidth into a residential proxy network. A senior solutions engineer from Censys security observed a Superbox device conducting ARP poisoning and attempting to bypass controls, also noting that the device contains network analysis tools tcpdump and netcat. In June 2025 the FBI provided six indicators of home IoT botnet compromise: "The presence of suspicious marketplaces where apps are downloaded. Requiring Google Play Protect settings to be disabled. Generic TV streaming devices advertised as unlocked or capable of accessing free content. IoT devices advertised from unrecognizable brands. Android devices that are not Play Protect certified. [And] unexplained or suspicious Internet traffic." Separately, SmartTube, a popular open-source YouTube client for Android TV, recently received a malicious update first reported by a GitHub user in version 30.46 after the developer's digital keys were compromised. The added malicious library "runs silently in the background without user interaction, fingerprints the host device, registers it with a remote backend, and periodically sends metrics and retrieves configuration via an encrypted communications channel." Play Protect initially flagged and blocked the unsafe app, and while the developer has revoked the old signature and plans to publish a new version under a separate app ID, only beta and test builds of a fixed version have been released. Users should avoid versions of SmartTube not known to be safe, reset Google credentials, check for unauthorized access in the account console, and remove unrecognized services.

This is a timely warning with seasonal shopping frenzy. These devices are targeted at about $400 and offer an incredible streaming deal. While out of the box they are legitimate, to get the advertised range of channels you need add additional questionable apps, which includes replacing the Google Play store with an app store that can access the needed apps from a third-party service. Regardless of wording, in the US, unauthorized viewing of streaming content violates the DMCA and can incur legal action, including fines and suspension of your service from your ISP. Beware of devices with suspicious marketplaces, requirements to disable Google Play Protect, devices advertised as unlocked streaming devices, Android devices which are not Play Protect certified, and unexplained/suspicious Internet traffic.
The common saying, “if it seems too good to be true, it probably is” seems appropriate here. If you’re into streaming (and most of us are these days), the easiest way to protect oneself is to only purchase from reputable services. Let AAPL, and GOOG in this case, weed out malicious apps in their respective app ecosystems.
Krebs on Security
BleepingComputer
The US Cybersecurity and Infrastructure Security Agency (CISA) has published an alert warning that threat actors are "actively leveraging commercial spyware to target users of mobile messaging applications," including Signal and WhatsApp. The threat actors' tactics include zero-click exploits, impersonation of messaging app platforms, phishing, and malicious QR codes. Once they have access to targeted devices, the threat actors then deliver spyware to "current and former high-ranking government, military, and political officials, as well as civil society organizations (CSOs) and individuals across the United States, Middle East, and Europe." CISA recommends that users refer to the recently updated Mobile Communications Best Practice Guidance as well as the Guidance for Mitigating Cyber Threats with Limited Resources.

CISA updated their guidance November 24th, and it's a good time to review it. While the measures are directed at your highly targeted users, many of the recommendations apply across the board, such as moving to end-to-end encrypted messaging and FIDO authentication, and away from SMS second-factor authentication. Note there are iOS and Android-specific recommendations as well.
The Register
BleepingComputer
CISA
CISA
CISA
The US Cybersecurity and Infrastructure Security Agency (CISA) has added two CVEs to the Known Exploited Vulnerabilities (KEV) catalog. On Friday, November 21, CISA added a critical missing authentication for critical function vulnerability in Oracle Fusion Middleware Identity Manager. The flaw (CVE-2025-61757) could be exploited to take control of vulnerable systems. Oracle disclosed and released a patch for the vulnerability in mid-October. US Federal Civilian Executive Branch (FCEB) agencies have until December 12 to mitigate the vulnerability. On Friday, November 28, CISA added a cross-site scripting (XSS) vulnerability in OpenPLC ScadaBR to the KEV catalog; the flaw (CVE-2021-26829) could be exploited to execute arbitrary code. Earlier this fall, researchers at Forescout observed attackers exploiting the vulnerability to target a researchers' honeypot. The flaw affects OpenPLC ScadaBR through 1.12.4 on Windows and OpenPLC ScadaBR through 0.9.1 on Linux; a patch has been available since June 2021. FCEB agencies have until December 19 to mitigate the vulnerability.

CVE-2025-61757, Oracle IDM flaw, CVSS score 9.8, was fixed in the October CPU, which means the fix is also in the November CPU, so if you've not acted on October, grab the November update. Bottom line: get one of them deployed now. CVE-2025-26829, OpenPLC XSS flaw, has a CVSS score of 5.4, which is deceptive as we're talking about PLCs, where the consequences of exploit can be higher. You need to not only update the affected software, but also harden the systems and environment using strong authentication (MFA if possible), prevent direct Internet access to services, harden and isolate admin interfaces, and make sure you're monitoring these systems, which requires network/protocol aware scanners (Modbus, S7, etc.) to augment your traditional approach for IT systems.
The KEV catalog provides an authoritative list of vulnerabilities actively being exploited by malicious threat actors. Check. Yet, government agencies typically have a month to mitigate. A month in cyber villain time is like an eternity. Perhaps organizations should redouble their efforts in patch management and not depend on the KEV catalog as a forcing function.
The Register
SC Media
The Hacker News
SecurityWeek
Forescout
NIST
NIST
Japanese beer maker Asahi now says that the ransomware attack the company suffered in late September appears to have compromised information belonging to roughly 1.5 million customers. Asahi's latest update about the attack includes additional details: "The investigation revealed that the attacker gained unauthorized access to the data center network through network equipment, ... [and] the impact of the attack on [Asahi] systems is limited to those managed in Japan." Asahi plans to notify affected individuals. An Australian man has been sentenced to more than seven years in prison for launching "Evil Twin" Wi-Fi network attacks at airports in Perth, Melbourne, and Adelaide, and aboard domestic flights in Australia. The attacks mimicked legitimate Wi-Fi access points and harvested account access credentials, which were then used to steal personal data.
Credential theft has become big business, having become commoditized by cyber gangs. It is the one malicious attack vector that’s most difficult to discern by security staff. Whilst accessing public Wi-Fi, do heed any warnings about untrusted connections.

It's easy to create "Evil Twin" hotspots, the hardware fits in your coffee cup. And your devices broadcast for their known networks every few seconds. Aside from being aware of Wi-Fi connections where there shouldn't be, review your known/trusted networks regularly and prioritize removing those without authentication. Don't forget your mobile devices. Apple has added Wi-Fi to the password manager on macOS and iOS, making this much easier.
Asahi Group
The Record
The Register
Infosecurity Magazine
SecurityWeek
SANS Internet Storm Center StormCast Tuesday, December 2, 2025
Analyzing ToolShell from Packets; Android Update; Long Game Malicious Browser Ext.
https://isc.sans.edu/podcastdetail/9720
Hunting for SharePoint In-Memory ToolShell Payloads
A walk-through showing how to analyze ToolShell payloads, starting with acquiring packets all the way to decoding embedded PowerShell commands.
https://isc.sans.edu/diary/Guest+Diary+Hunting+for+SharePoint+InMemory+ToolShell+Payloads/32524
Android Security Bulletin—December 2025
Google fixed numerous vulnerabilities with its December Android update. Two of these vulnerabilities are already being exploited.
https://source.android.com/docs/security/bulletin/2025-12-01
4.3 Million Browsers Infected: Inside ShadyPanda's 7-Year Malware Campaign
A group or individual released several browser extensions that worked fine for years until an update injected malicious code into the extension
https://www.koi.ai/blog/4-million-browsers-infected-inside-shadypanda-7-year-malware-campaign
SANS Internet Storm Center StormCast Monday, December 1, 2025
More ClickFix; Teams Guest Access; GeoServer XXE Vulnerability
https://isc.sans.edu/podcastdetail/9718
Fake adult websites pop realistic Windows Update screen to deliver stealers via ClickFix
The latest variant of ClickFix tricks users into copy/pasting commands by displaying a fake blue screen of death.
B2B Guest Access Creates an Unprotected Attack Vector
Users may be tricked into joining an external Teams workspace as a guest, bypassing protections typically enabled for Teams workspaces.
https://www.ontinue.com/resource/blog-microsoft-chat-with-anyone-understanding-phishing-risk/
GeoServer XXE Vulnerability CVE-2025-58360
GeoServer patched an external XML entity (XXE) vulnerability.
https://helixguard.ai/blog/CVE-2025-58360
SANS Internet Storm Center StormCast Wednesday, November 26, 2025
Attacks Against Messaging; Passwords in Random Websites; FluentBit Vuln
https://isc.sans.edu/podcastdetail/9716
Spyware Allows Cyber Threat Actors to Target Users of Messaging Applications
Spyware attacks messaging applications in part by triggering vulnerabilities in messaging applications but also by deploying tools like keystroke loggers and screenshot applications.
Stop Putting Your Passwords Into Random Websites
Yes. Just Stop!
FluentBit Vulnerability
SANS Internet Storm Center StormCast Tuesday, November 25, 2025
URL Mapping and Authentication; SHA1-Hulud; Hacklore
https://isc.sans.edu/podcastdetail/9714
Conflicts between URL mapping and URL based access control.
Mapping different URLs to the same script, and relying on URL based authentication at the same time, may lead to dangerous authentication and access control gaps.
https://isc.sans.edu/diary/Conflicts+between+URL+mapping+and+URL+based+access+control/32518
Sha1-Hulud, The Second Coming
A new, destructive variant of the Shai-Hulud worm is currently spreading through NPM/Github repos.
Hacklore: Cleaning up Outdated Security Advice
A new website, hacklore.org, has published an open letter from former CISOs and other security leaders aimed at addressing some outdated security advice that is often repeated.
SANS Internet Storm Center StormCast Monday, November 24, 2025
CSS Padding in Phishing; Oracle Identity Manager Scans Update; ClamAV Signature Database
https://isc.sans.edu/podcastdetail/9712
Use of CSS stuffing as an obfuscation technique?
Phishing sites stuff their HTML with benign CSS code. This is likely supposed to throw of simple detection engines.
https://isc.sans.edu/diary/Use+of+CSS+stuffing+as+an+obfuscation+technique/32510
Critical Oracle Identity Manager Flaw Possibly Exploited as Zero-Day
Early exploit attempts for the vulnerability were part of Searchlight Cyber’s research effort.
https://www.securityweek.com/critical-oracle-identity-manager-flaw-possibly-exploited-as-zero-day/
ClamAV Cleaning Signature Database
ClamAV will significantly clean up its signature database.
https://blog.clamav.net/2025/11/clamav-signature-retirement-announcement.html
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveIntroducing Cortex AgentiX: Meet Your AI Agent Workforce Join us for an exclusive look at the world’s most experienced AI agent workforce for security operations. We'll show you how to turn the vision of an autonomous SOC into a reality with Cortex XSIAM.
We need your knowledge: Take the 2026 SANS Identity Threat Detection and Response (ITDR) Survey Share your insights to help shape how organizations identify and manage identity exposures. Be entered into a drawing to be one of four $100 Amazon gift card winners.
Webcast | Quantum-Ready Security: A Phased Path Toward Key Distribution Resilience | Thursday, December 4, 2025 @ 3:30 pm ET In this webcast, we explore Quantum Xchange’s Phio TX platform—a quantum-safe key distribution solution designed to provide crypto-agility, out-of-band key delivery, and future-proof protection for regulated industries and critical infrastructure.
Webcast | The Future of Network Security: A Thought Leader's Guide to Hybrid Mesh Firewall | Friday, January 9, 2026 @ 1:00 pm ET In this webinar, Kevin Garvey, SANS and Rick Miles, Cisco will explore the hybrid mesh firewall approach and its effective deployment at scale. The session will also outline how to strategically align security controls across diverse infrastructures and share practical steps to accelerate your hybrid security implementation.