SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn November 29, 2025, researcher Lachlan Davidson disclosed a critical vulnerability affecting React Server Components (RSC) before versions 19.0.1, 19.1.2, and 19.2.1. CVE-2025-55182, CVSS score 10.0, allows an unauthenticated remote attacker to achieve code execution when React deserializes a malicious HTTP request at a Server Endpoint. Wiz researchers estimate that 39 percent of cloud environments contain vulnerable React instances, noting that the vulnerable configuration is the default configuration. Wiz emphasizes to security teams that the only definitive mitigation is to upgrade React and dependencies, including RSC-enabled frameworks. Notably, the Next.js development framework is downstream of the protocol involved, and so inherits the flaw; however, a separate enumeration for impact on Next.js (CVE-2025-66478) has been rejected as a duplicate of the React flaw. Users must update Next.js to releases 15.0.5, 15.1.9, 15.2.6, 15.3.6, 15.4.8, 15.5.7, and 16.0.7. The vulnerability has been added to CISA’s Known Exploited Vulnerabilities catalog.

This is a significant bug that will be a problem, as most companies do not routinely upgrade their core JavaScript libraries. Due to the unusual nature of this RCE, we may see some sites get hit. Exploit code is out, so I highly recommend scanning for vulnerable internet-facing systems ASAP.

The flaw stems from unsecure object deserialization, aka, untrusted input handling. The good news is that React published updated packages quickly, so you just need to update to the fixed versions. Read their blog; there are multiple components you want to make sure are updated.
React Blog
Next.js Blog
Wiz
Dark Reading
CyberScoop
Heise
SecurityWeek
The Register
The Hacker News
NIST
CISA
Google’s Android Security Bulletin for December 2025 includes fixes for more than 100 vulnerabilities, including a pair of actively exploited flaws in Android Framework. Both vulnerabilities, a privilege escalation issue (CVE-2025-48572) and an information disclosure flaw (CVE-2025-48633) have been added to the Cybersecurity and Infrastructure Security Agency's (CISA's) Known Exploited Vulnerabilities (KEV) catalog despite neither having a NIST NVD entry yet; both have mitigation deadlines of December 23 for US Federal Civilian Executive Branch agencies. The Android bulletin rates both vulnerabilities as high severity. In all, the bulletin addresses seven vulnerabilities with a critical rating: one in Android Framework, four in Android Kernel, and two in Qualcomm components.

Google released two bulletins, one for 12-1, and one for 12-5, so you may have to track multiple updates this month. Updates for the flaws have been made available by Google and Samsung, while others have not released updates yet, or have only released partial updates. Keep an eye on your OEMs’ update sites to keep abreast of progress.

If you’re going to be on the Google Android train, I would recommend using as close to AOSP (Android Open Source Project) as possible. A flagship phone will have the patches available, and I think maybe Android One. The interesting part of writing this blurb is how US-centric my view is. Most people in the US have iPhones, and Androids tend to be set-top boxes or media players. In the rest of the world, this is not the case, which may make this a bigger story overseas than in the US.
Not a good month for GOOG Android. Given the pair of 0-days, sage advice is to patch immediately. Unfortunately for cellular devices, the carrier has final say when you get the update. They typically lag by several weeks in rolling out an update. When the update does become available though, please do update.
Following seven years of widespread exploitation and a March 2025 report from Trend Zero Day Initiative (ZDI), Microsoft has patched a high-severity flaw in Windows shortcut files (.LNK) without releasing an advisory. Tracked previously as ZDI-CAN-25373 and now as CVE-2025-9491, the flaw allows an attacker to achieve remote code execution by hiding malicious command-line arguments in a shortcut's target, using whitespace characters to completely prevent the code from displaying within the 260-character limit of the Properties field. ZDI observed "nearly 1,000" samples of these malicious files in campaigns from as early as 2017, including abuse by state-sponsored hacking groups targeting "governments, private entities, financial organizations, think tanks, telecommunication service providers, and military/defense agencies" primarily in the United States, as well as in Canada, Russia, South Korea, Vietnam, and Brazil; ZDI's analysis suggests nearly 70% of the campaigns focused on information theft and espionage. While Microsoft previously had not considered the UI manipulation to be a security issue requiring a patch, ACROS Security's 0patch project reports that Windows releases since June 2025 have been gradually implementing a change that removes the character limit for the Properties field. Citing a report by Arctic Wolf on malicious .LNK exploitation in cyber espionage by Chinese-affiliated threat actors targeting "European diplomatic entities in Hungary, Belgium, and additional European nations during September and October 2025," 0patch has released an alternative defensive micropatch that identifies and shortens suspiciously long targets in any programmatically created .LNK files opened by Windows Explorer.

I remember when this was first brought up seven years ago, and like most of us, thought it was fixed. Microsoft’s fix, which was included in their November update, enables the embedded commands to be seen (they were previously hidden) when viewing the properties of the shortcut. It’s up to your EDR to block them.

You would think that this is the only outstanding, largely exploited bug in software, but actually, there are a bunch of bugs that are “will not fix” in many operating systems. It’s good that they closed this hole; now many of the Red Team folks are going to go back and figure out which character set still works…
One person’s bug is another person’s exploit. What’s truly interesting is that they have known about the, err, bug, for over seven years, and just now decided it’s time to fix once and for all. Is it because it finally got to the top of the queue or because it was widely reported in October?
0patch
The Register
BleepingComputer
The Hacker News
SecurityWeek
New in Holiday Hack Challenge: Skip the storyline and jump straight into the challenges. CTF mode lets you focus on solving technical puzzles, testing your skills, and competing your way to the top.
Marquis, a company whose software handles customer data for over 700 financial institutions, has disclosed a ransomware attack and data breach that took place on August 14, 2025. The company engaged cybersecurity experts through legal counsel, notified law enforcement, and began an investigation upon determining that suspicious activity on its network was the result of a ransomware attack. The investigation, which ended in October 2025, "revealed that an unauthorized third party accessed Marquis’ network through its SonicWall firewall ... and may have acquired certain files from its systems." SecurityWeek estimates across Marquis's breach notifications that as many as three-quarters of a million individuals may be affected; Marquis states in its notification to Maine residents that compromised information may include "names, addresses, phone numbers, Social Security numbers, Taxpayer Identification Numbers, financial account information without security or access codes, and dates of birth." A financial institution's filing with the New Hampshire Attorney General specifies that Marquis will keep its firewalls patched and up to date, rotate passwords, delete unused accounts, implement MFA, increase logging retention, apply a lock-out policy for excessive failed VPN logins, apply geo-IP filtering, and apply firewall policies to block known botnet command and control (C2) connections. Marquis is offering complimentary identity protection services to those affected. BleepingComputer notes that a now-deleted credit union filing indicated that Marquis paid a ransom shortly after the attack.

It frustrates me when I see an organisation state after a breach that they will implement security measures that quite frankly should have been in place before the breach. Marquis are a victim of a crime and we should not victim-blame, but companies should still be held accountable for not implementing good security practices. I would also add that companies who outsource services to third party organisations like Marquis also share responsibility and accountability for any security measures, or lack thereof, that are implemented.

The mandated fixes Marquis is implementing really are table stakes in today’s environment. Make sure that you’re already doing those things. While I still recommend starting with your boundary and working inward, the current model of outsourced and cloud services complicate that plan, meaning knowing all your services and third-party dependencies is critical. Revisiting auto discovery is worth considering.
Maine AG
BleepingComputer
SecurityWeek
TechCrunch
Japanese retailer Askul has partially resumed online sales following an October 19 ransomware attack. The attack rendered Askul unable to accept orders or ship merchandise. Several days after the initial attack, Askul said the issue resided in the company's Warehouse Management System, meaning the company's logistics systems were not operational. On October 30, Askul revealed that the attack had compromised customer data. Shortly after that announcement, Askul began accepting limited orders via fax; the company offered a reduced inventory and would sell only to certain customers, which included those in the healthcare sector. On December 3, Askul announced it had restored the Warehouse Management System with an expanded inventory, but only for B2B orders; consumers are still unable to order online from Askul. The company has told investors that it needs "additional time ... "to assess the extent of the damage and related matters" before completing its quarterly results report.

While this seems slow, I’m reminded that service restoration is tricky and caution is needed to avoid do-overs, or creation of new outages. Make sure your plans include testing and ramp-up timelines. Then practice: don’t just do tabletops, start with fresh infrastructure and backups. Remember to retest as your technology evolves.
It makes one wonder, had Askul ever done a risk assessment on the loss (ransomware, natural event) of a critical system? In this case the Warehouse Management System. Their misfortune serves as a reminder for all businesses to regularly conduct table-top exercises of their risk register so as to iron out potential disruptions to business continuity.
On Wednesday, December 4, 2025, India's Communications Ministry issued a press release reversing the government’s original mandate for a non-removable cybersecurity app, Sanchar Saathi, to be pre-installed on all smartphones. The original order was issued on Monday, December 1, and directed smartphone manufacturers to comply within 90 days, installing Sanchar Saathi on all models in the supply chain and pushing it to current devices as a software update. The mandate garnered criticism as it raised concerns over privacy, security, liability, and exclusivity, including pushback from digital rights groups, think tanks, and the manufacturers themselves. The press release cites the ongoing success and "increasing acceptance" of the app, with 14 million current users and 6,000 new users in the preceding 24 hours, as the reason "not to make the pre-installation mandatory for mobile manufacturers."

Allowing an app to be deployed voluntarily, based on success in the field, is going to be far more palatable and likely have broader success than a forced install. I suspect India will look at to other directives to drive adoption, and if they use more carrot and less stick, they can be very successful.

Never mind what I was asking last time, it’s no longer required, it’s opt-in. If you are a scammer, would you opt in?
Makes one wonder what the ‘backroom’ discussion was like between the major device manufacturers and the Indian government. AAPL says, if you do this, we’re going to pull our iPhone manufacturing out of your country. Ditto for Samsung. There were legitimate privacy concerns with India’s original mandate.
Press Information Bureau
The Record
TechCrunch
SecurityWeek
Heise
The US Federal Trade Commission (FTC) has reached a proposed settlement with Illuminate Education over the edtech company's security failures. In December 2021, an intruder accessed the company's systems, which were hosted by a third-party cloud provider, using credentials belonging to a former Illuminate employee who had left the company more than three years earlier. The intruder accessed and exfiltrated data belonging to more than 190 million students. The stolen information included email and physical addresses, dates of birth, academic records, and health data. According to the FTC, Illuminate waited two years to notify affected school districts. In addition, the FTC alleged that Illuminate misrepresented the level of security it provided for the information with which it was entrusted. According to the terms of the proposed settlement, Illuminate will be required to scrub from its systems all data it no longer needs to retain, adhere to a publicly available data retention schedule, develop and implement a comprehensive data security program, and notify the FTC if and when it reports data breaches to other entities.

Here’s the thing: we can no longer assume our data stored by third parties is secure; we need to actively verify it. Insist on MFA, and, where possible, use your IDM/authenticators to manage access. Note this still requires you to have a tight loop on disabling accounts, be it termination, leave, retirement, etc., which means you need to get friendly with both HR and service contracting.
The Register
BleepingComputer
FTC
FTC
The US Cybersecurity and Infrastructure Security Agency and the Australian Signals Directorate together with other cyber-related agencies in Canada, Germany, the Netherlands, New Zealand, the UK, and the US have published a joint guidance document laying out principles for securely integrating artificial intelligence in Operational Technology (OT). The document notes that "despite the many benefits, integrating AI into operational technology (OT) environments that manage essential public services also introduces significant risks—such as OT process models drifting over time or safety-process bypasses—that owners and operators must carefully manage to ensure the availability and reliability of critical infrastructure." The guidance lays out four principles: understand AI; consider AI use in the OT domain; establish AI governance and assurance frameworks; and embed oversight and failsafe practices into AI and AI-enabled OT systems. The guidance "focuses on machine learning, large language model-based AI, and AI agents because of the complex security considerations and challenges they pose, but the guidance also applies to systems augmented with traditional statistical modeling and logic-based automation."

AI can absolutely improve reliability in OT environments, but only if we treat it like any other engineered component using clear boundaries, verification, and failsafes. This guidance reinforces a simple engineering truth: if you can’t predict how a system will behave under stress, it has no business controlling critical infrastructure.

Have you talked to your OT/ICS system owners about their plans/use of AI? Don’t get distracted by ML rebranded as AI. Instead, leverage the guide to develop a process for vetting, adopting and securing AI. Be sure to sign up for them showing you how AI will improve their systems and processes; these OT/ICS systems are actually pretty cool and do neat stuff for your organization you may not be familiar with.

Basically, you could replace “AI” in this document with “complex software” and it would read the same, except for section 2.2, ‘Manage OT Data Security Risks for AI Systems,’ which hits the importance of data governance being a critical foundation for mitigating AI risk.
SC Media
SecurityWeek
CISA
CISA
This week, the US Cybersecurity and Infrastructure Security Agency (CISA) released 14 Industrial Control System (ICS) advisories. The advisories cover vulnerabilities in Industrial Video & Control Longwatch; Iskra iHUB and iHUB Lite; Mirion Medical EC2 Software NMIS BioDose; Mitsubishi Electric CNC Series (Update A), MELSEC iQ-R Series/iQ-F Series (Update C), and GX Works2; MAXHUB Pivot; Johnson Controls OpenBlue Mobile Web Application for OpenBlue Workplace and iSTAR; Sunbird DCIM dcTrack and Power IQ; SolisCloud Monitoring Platform; Advantech iView; Consilium Safety CS5000 Fire Panel (Update A); and Johnson Controls FX Server, FX80 and FX90 (Update A). At least one of the vulnerabilities, a critical missing authentication for critical function issue (CVE-2025-13510) in Iskra iHUB and iHUB Lite, does not currently have a fix; CISA advises "users [to] take defensive measures to minimize the risk of exploitation of this vulnerability, such as: minimiz[ing] network exposure for all control system devices and/or systems, ensuring they are not accessible from the Internet; locat[ing] control system networks and remote devices behind firewalls and isolating them from business networks; and when remote access is required, us[ing] more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices."

Find out how what’s involved for your teams to push the applicable updates. Isolation, including segmentation and limiting access to these devices, is key to mitigation. Make sure you have appropriate monitoring and processes whereby exposure or Internet access are vetted. Direct exposure to the Internet is really risky, and ease of management isn’t a sufficient answer. You should already have an SOP of not allowing management interface access from the Internet.
SANS Internet Storm Center StormCast Friday, December 5, 2025
Compromised Govt System; React Vuln Update; Array Networks VPN Attacks
https://isc.sans.edu/podcastdetail/9726
Nation-State Attack or Compromised Government? [Guest Diary]
An IP address associated with the Indonesian Government attacked one of our interns' honeypots.
https://isc.sans.edu/diary/NationState+Attack+or+Compromised+Government+Guest+Diary/32536
React Update
Working exploits for the React vulnerability patched yesterday are not widely available
Array Networks Array AG Vulnerability
A recently patched vulnerability in Array Networks’ Array AG VPN gateways is actively exploited.
https://www.jpcert.or.jp/at/2025/at250024.html
SANS Internet Storm Center StormCast Thursday, December 4, 2025
CDN Headers; React Vulnerability; PickleScan Patch
https://isc.sans.edu/podcastdetail/9724
Attempts to Bypass CDNs
Our honeypots recently started receiving scans that included CDN specific headers.
https://isc.sans.edu/diary/Attempts+to+Bypass+CDNs/32532
React Vulnerability CVE-2025-55182
React patched a critical vulnerability in React server components. Exploitation is likely imminent.
https://react.dev/blog/2025/12/03/critical-security-vulnerability-in-react-server-components
Unveiling 3 PickleScan Vulnerabilities
The PyTorch AI model security tool, PickleScan, has patched three critical vulnerabilities.
https://jfrog.com/blog/unveiling-3-zero-day-vulnerabilities-in-picklescan/
SANS Internet Storm Center StormCast Wednesday, December 3, 2025
SmartTube Compromise; NPM Malware Prompt Injection Attempt; Angular XSS Vulnerability
https://isc.sans.edu/podcastdetail/9722
SmartTube Android App Compromise
The key a developer used to sign the Android YouTube player SmartTube was compromised and used to publish a malicious version.
https://github.com/yuliskov/SmartTube/issues/5131#issue-3670629826
https://github.com/yuliskov/SmartTube/releases/tag/notification
Two Years, 17K Downloads: The NPM Malware That Tried to Gaslight Security Scanners
Over the course of two years, a malicious NPM package was updated to evade detection and has now been identified, in part, due to its attempt to bypass AI scanners through prompt injection.
Stored XSS Vulnerability via SVG Animation, SVG URL, and MathML Attributes
Angular fixed a store XSS vulnerability.
https://github.com/angular/angular/security/advisories/GHSA-v4hv-rgfq-gp49
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveIntroducing Cortex AgentiX: Meet Your AI Agent Workforce Join us for an exclusive look at the world’s most experienced AI agent workforce for security operations. We'll show you how to turn the vision of an autonomous SOC into a reality with Cortex XSIAM.
Special Virtual Event | SANS 2026 Kubernetes & CNAPP Forum | January 15, 2026 @ 10:00 am ET Learn from SANS' Dave Shackleford and other top experts how to harden Kubernetes deployments, integrate unified CNAPP protections, and stay ahead of emerging threats. If you build or secure containerized apps, this one-day technical deep dive is a must-attend.
SANS CTI Summit & Training 2026 | January 26 & 27 Join SANS in Arlington Virginia for the 14th year of this event devoted solely to cyber threat analysis and intelligence.
SANS 2026 CTI Survey CTI Empowers both practitioners and decision-makers. Share insights on how you're advancing Cyber Threat Intelligence to tackle AI-driven threats, strengthen decision-making, and demonstrate measurable value across tactical, operational, and strategic levels. Be entered into a drawing to be one of four $100 Amazon gift card winners.