SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsCisco and Cisco Talos have released advisories warning users of an ongoing campaign to install persistent backdoors and associated malicious tools, exploiting a CVSS 10.0 zero-day vulnerability in all releases of "Cisco AsyncOS Software for Cisco Secure Email Gateway, formerly known as Cisco Email Security Appliance (ESA), and Cisco Secure Email and Web Manager, formerly known as Cisco Content Security Management Appliance (SMA)." CVE-2025-20393, only described so far as "improper input validation," has been added to the US Cybersecurity and Infrastructure Security Agency's (CISA's) Known Exploited Vulnerabilities Catalog (KEV), and no patch has been released yet. Cisco discovered the attacks on December 10, 2025, targeting both physical and virtual appliances with Secure Email Gateway and Secure Email and Web Manager, with the Spam Quarantine feature enabled and exposed to the internet. This feature is not enabled by default, and is not required to be reachable from the internet. If users have Spam Quarantine configured and enabled, Cisco strongly recommends steps for security hardening: ensure the appliance is inaccessible from the internet or restricted to trusted hosts; implement a filtering device such as a firewall, possibly a two-layer firewall; "separate mail and management functionality onto separate network interfaces"; monitor web log traffic; disable HTTP for the main administrator portal; disable non-essential network services; keep Cisco AsyncOS up to date; implement end-user authentication such as SAML or LDAP; restrict access to the administrator account and change the default password; and "using SSL/TLS, obtain an SSL certificate from a certificate authority (CA) or create a self-signed certificate." Cisco provides resources for downloading replacement Virtual Appliances, exporting reporting data, purging messages in the quarantine, and centralizing quarantines, also recommending users contact Cisco Technical Assistance Center (TAC) with any questions. Talos tracks the campaign back to at least late November 2025, and attributes the attacks to UAT-9686, believed to be a "Chinese-nexus" advanced persistent threat actor.

Attackers are using AquaShell to embed a back door, AquaPurge to strip their actions from log files, and AquaTunnel and Chisel to create a reverse SSH backdoor and tunnels. CVE-2025-20393 has CISA KEV due date of 12/24, and there are no workarounds for this one. No patch either. You're vulnerable if you have both the Spam Quarantine feature enabled (by default it is not) and its port exposed to the Internet, which you probably did when enabling the feature. Enabled or not, make sure the management and Spam Quarantine ports are not exposed to the Internet. In all cases you need to leverage the IoCs to search for Chisel, AquaTunnel and AquaPurge.

On this front, AsyncOS needs a lot of love and care. I think they probably went with the “Hosted” approach to Spam and Proxying, but many folks still use these systems on-premises. AsyncOS 14.X was still running FreeBSD 10, and now they are up to FreeBSD 13.X, which is a significant improvement. The one saving grace here is that the exploit is against a service that should never be isolated.

My goodness! What a wicked vulnerability. With no patch available yet, the mitigating controls summarized in this article are absolutely vital. Reading through this, it occurs to me that there are just some products (in fact, a whole _lot_ of products), that have no business being accessible on the public internet. They just aren’t up to the task. In this industry, we’ve been hoping to harden systems by default for decades so that they are capable of being connected to the internet without major risk. For some products, that task seems to be too great. Our list of stuff that should NEVER be connected to the internet needs to expand… massively.
Cisco
Talos
TechCrunch
BleepingComputer
The Hacker News
The Record
The Register
SonicWall has released updates to address an actively exploited local privilege escalation vulnerability in SonicWall Secure Mobile Access (SMA) 1000 series appliances. The medium-severity vulnerability (CVE-2025-40602) was discovered by researchers from Google's Threat Intelligence Group. According to SonicWall's advisory, the "vulnerability was reported to be leveraged in combination with CVE-2025-23006, a critical pre-authentication deserialization of untrusted data vulnerability that was addressed in a Sonic Wall update in January 2025. "SonicWall PSIRT strongly advises users of the SMA1000 product to upgrade to the latest hotfix release version to address the vulnerability." The US Cybersecurity and Infrastructure Security Agency (CISA) added the more-recently disclosed vulnerability (CVE-2025-40602) to the Known Exploited Vulnerabilities (KEV) catalog on Wednesday, December 17, 2025, with a mitigation deadline of December 24, 2025, giving Federal Civilian Executive Branch agencies just one week to address the issue. The vulnerability affects versions 12.4.3-03093 (platform-hotfix) and 12.5.0-02002 (platform-hotfix), and is fixed in versions 12.4.3-03245 (platform-hotfix) and 12.5.0-02283 (platform-hotfix).

The SonicWall Secure Mobile Access (SMA) 1000 is used to provide remote secure access to applications. This exploit affects the Appliance Management Console (AMC). Beyond applying the update, ensure that both the AMC and Central Management Console (CMC) are only available to specific IPs and not exposed to the Internet. Remember arguments about exposing management consoles to the Internet to facilitate support, and that they can handle it? Yeah, no, on both counts.
Good on CISA for establishing a one week mitigation deadline. That definitely shortens the window of opportunity for cybercriminal gangs to exploit.
Help Net Security
The Register
The Hacker News
SecurityWeek
SonicWall
NIST
SonicWall
NIST
Threat actors are exploiting a pair of critical vulnerabilities affecting multiple Fortinet products. Both vulnerabilities (CVE-2025-59718 and CVE-2025-59719) are improper verification of cryptographic signature issues; Fortinet released updates to address both flaws on December 9, 2025, noting that the vulnerabilities could be exploited to "allow an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML message." Fortinet adds, "Please note that the FortiCloud SSO login feature is not enabled in default factory settings. However, when an administrator registers the device to FortiCare from the device's GUI, unless the administrator disables the toggle switch 'Allow administrative login using FortiCloud SSO' in the registration page, FortiCloud SSO login is enabled upon registration." Users are urged to turn off the FortiCloud login feature until they are able to update to a fixed version. Researchers at Arctic Wolf have observed "intrusions involving malicious SSO logins on FortiGate appliances" starting on December 12. The US Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-59718 to the Known Exploited Vulnerabilities (KEV) catalog on Tuesday, December 16, 2025, with a mitigation deadline for Federal Civilian Executive Branch (FCEB) agencies of December 23, 2025. It is one of three recently added CVEs with short mitigation deadlines; the others are flaws in Cisco and SonicWall, both covered in this issue of NewsBites.

This is a case of understanding the features enabled with integration. It's really easy to gloss over enabling access when connecting to a remote support service like FortiCare. After the fixes are applied, verify how you're configured for remote support. Consider only enabling remote support access when support is needed, not just for FortiNet, but across the board.

Wow, busy December! CVE-2025-59719 has a CVSS base score of 9.8, so that’s at least three 10.0 or close-to-it vulns in this issue of NewsBites alone. Yowza! You get a CVSS 10.0, and you get a CVSS 10.0, and YOU get a CVSS 10.0… CVSS 10.0s for everyone! It’s been an especially rough year for Fortinet from a security perspective, and it ain’t over yet.
SecurityWeek
Help Net Security
Dark Reading
The Hacker News
SC Media
Arctic Wolf
Fortinet
NIST
NIST
This year’s challenge covers the following topics, including grand challenges provided by Microsoft and Google: defanging IOCs, using SUDO, port discovery, forensic analysis, basic networking, firewall basics, Nmap basics, CURL basics, IDOR challenge, using POCs, Java deserialization, Quantum computing, reverse engineering, hacking SQLI, Linux and PrivEsc, and WebApp Pentesting.
The cyber range stays open year-round; the contest elements close on January 5, 2026.
Hewlett Packard Enterprise (HPE) has published a security bulletin including a patch for a CVSS 10.0 flaw affecting all versions through v10.20 of HPE OneView, the company's IT infrastructure management software. The newly released version 11.00 is not affected. HPE has not disclosed the details of CVE-2025-37164, but states that it allows a remote unauthenticated attacker to perform remote code execution; the Common Weakness Enumeration mentioned on the flaw's CVE record in the National Vulnerability Database (NVD) is CWE-94, "Improper Control of Generation of Code ('Code Injection')." HPE directs users to apply the provided hotfix to HPE OneView 5.20 through 10.20, noting that OneView 6.60.xx must first be upgraded to 7.00.00, "including any HPE Synergy Composer reimage." HPE Synergy Composer2 has a separate hotfix that must be applied.

The flaw applies to all versions of OneView through version 10.2. Good news for most OneView users, you can install the hotfixes to OneView and Synergy Composer2. Bad news is you're going to have to reapply the fix if you update 6.6 to 7, or any Synergy Composer reimaging actions. If you're on version 6.6 or below, support ended December 2023. Check the HPE OneView lifecycle page, I think you'll agree you need to implement plans to get to version 10.2 or higher.
Although the NVD team has yet to assess the criticality, HPE has given it a CVSS score of 10. Rationale for why it should be patched immediately: 1) Vendors typically downplay the severity of a vulnerability, and HPE did not — it's the highest possible rating; 2) The vulnerability is remotely executable from an unauthenticated user; 3) The vulnerability impacts every recent version of the application; and 4) The application (OneView) is used to manage IT infrastructure. For these reasons, the patch should be implemented immediately. Adversaries, nation-state actors, and criminal gangs alike know there is a window of opportunity and are likely working on an exploit.

It’s particularly harmful when infrastructure management and security systems are vulnerable. The very systems we rely on to run our environments become the vehicle by which we are compromised, and it’s happening more often than ever, with several articles in this NewsBites issue about such vulnerabilities across many vendors. It feels like a stab in the heart when vulnerabilities in these systems are exploited in the wild, and we need to take action quickly with such critical flaws.

I’m not a big HP/HPE person, so I’m not familiar with OneView, but if it is their version of a central manager for the hardware, then um, an RCE is bad.
HPE
NIST
BleepingComputer
The Hacker News
SecurityWeek
The US Cybersecurity and Infrastructure Security Agency (CISA) has added a critical embedded malicious code vulnerability in ASUS Live Update to the Known Exploited Vulnerabilities (KEV) database, warning that the vulnerability is being actively exploited. According to the NIST CVE entry, "certain versions of the ASUS Live Update client were distributed with unauthorized modifications introduced through a supply chain compromise. The modified builds could cause devices meeting specific targeting conditions to perform unintended actions. Only devices that met these conditions and installed the compromised versions were affected." ASUS disclosed the supply chain attack in 2019. The ASUS Live Update client reached end-of-life earlier this month; the vulnerability does not affect any currently supported products. The CVE has a mitigation deadline of January 7, 2026, and in this case, Federal Civilian Executive Branch agencies are expected to discontinue using the product altogether.
The timing of this vulnerability being added to the KEV is interesting. It’s been 6-ish years since the supply chain attack was discovered and a patch was offered. Further, hardware is typically refreshed every 3-5 years depending on the whether it’s a laptop or desktop. Bottom line, organizations are past the EoL point for the hardware and should just go ahead and update.

ASUS has ended support for a number of their software products, and you should be uninstalling them. Start with removing their Live Update client, then go after the others. Check the ASUS software support end page: https://rog.asus.com/au/support/faq/1047188/
On Friday, December 12, 2025, following intelligence shared by Italian authorities, French police arrested two crewmembers of the international passenger ferry "Fantastic," docked at the Mediterranean port of Sète in southern France, on suspicion of infecting the ferry's systems with a Remote Access Trojan (RAT). GNV, the Italian shipping company operating the ferry, initially submitted the tip, stating that they "identified and neutralised an attempt at intrusion on the company's computer systems, which are effectively protected. It was without consequences." France's counterespionage service, the General Directorate for Internal Security (DGSI), have inspected and reportedly seized items from Fantastic, which has been cleared to sail by maritime authorities. Interior Minister Laurent Nuñez has stated, "individuals tried to gain access to a ship’s data-processing system." One Bulgarian crewmember was released without charge, and one Latvian crewmember remains in custody.

This incident is a reminder that ships are floating IT and OT environments and not just big mechanical boats with a bridge and an engine room. Even if the malware never affected navigation or safety systems, the fact that a RAT could be inserted into shipboard computer systems should make operators uncomfortable. Insider access, whether malicious or coerced, is one of the hardest risks to engineer around. The real lesson here is that maritime cybersecurity must be treated like any other safety system. Assume compromise is possible and design the system so that digital risks can’t cascade into physical harm.

It is impressive that the attack was detected and thwarted on the ferry. Not your typical remote site. The Latvian suspect was a recent addition to the crew, reminding us of the need for vetting and caution with new hires. Have a discussion on securing remote and/or mobile infrastructure as well as vetting new workers, particularly those with privileged access; make sure you're not missing any tricks.
What’s really interesting about this is the linkage to a “foreign power” being at the root of the attempted attack. Tying this as part of a gray-zone conflict ups the ante from what would be “normal” cybercriminal gang activity. It will be interesting to see what comes out of the investigation.

Just a good reminder that wherever a computer is used in your business, insider threats always exist.
France24
BleepingComputer
Independent
Heise
A UK technology company whose software is used by multiple National Health Service (NHS) trusts has disclosed a cybersecurity incident. DXS International "provides clinical decision support and referral management tools used by GP practices and primary care networks across England." The breach affected DXS's internal servers. According to a notice made to the London Stock Exchange, DXS International discovered the incident on December 14, 2025, and has engaged third-party experts to investigate the incident, which has also been reported to the Information Commissioner's Office (ICO) and other relevant regulators and authorities.

Good on DXS for letting everyone know what happened and taking actions to improve. Britain's current regulations for cybersecurity, which include meeting certain security standards, do not currently cover third-party providers like DXS. The new Cyber Security and Resilience Bill introduced to Parliament last month, which has large fines for companies which fail to implement protections from cyberattacks, includes provisions for companies providing IT services to critical sectors, including health care, allowing that gap to be closed. In the meantime, make sure that you understand not only what security third-party providers have implemented, but also what security standards and regulations they are held to. In other words, what holds them to keeping their protections in place?
Virginia’s Richmond Behavioral Health Authority (RBHA) has disclosed a security breach that resulted in the theft of sensitive personal information of more than 113,000 individuals. RBHA is "the public entity responsible for providing mental health, substance abuse, and prevention services in the city of Richmond, Virginia," according to HIPAA Journal. The data theft is a result of a September 29, 2025 ransomware attack that led to portions of RBHA's network being encrypted. In a December 4 breach notification, RBHA writes that the stolen data could include names in combination with associated Social Security numbers, passport numbers, financial account information, and health information. RBHA has notified the US Department of Health and Human Services Office for Civil Rights (HHS OCR) of the incident.

The Qilin ransomware group is taking credit for this attack and claims to have exfiltrated 192 GB of data. RBHA has taken steps to enhance security and monitoring of their systems. The investigation is still ongoing, and they are working to determine exactly which individuals are affected. They advise all patients to take steps to protect themselves, and are providing a toll-free number to answer questions. With that size of a data set, it's safe to assume all their patients are affected, and props to them for issuing guidance which reflects this assumption.
French authorities have made an arrest in the ongoing investigation of a December 11-12 cyberattack against the country's Ministry of the Interior. Since the initial announcement by Minister of the Interior Laurent Nuñez, the ministry has disclosed that during several days of unauthorized access an attacker accessed a number of professional email accounts and confidential files on judicial records and wanted persons, possibly also accessing credentials that could enable lateral movement through internal business applications. Nuñez states that there has not been a ransom demand and that he believes the attack does not pose danger to citizens. The ministry has filed a breach report with the National Commission for Information Technology and Civil Liberties (CNIL). The French National Cybersecurity Agency (ANSSI) is aiding in the investigation, and the judicial police's anti-cybercrime unit with the Paris Public Prosecutor’s Office is also conducting a formal judicial investigation. The ministry is enacting "increased security of infrastructure, widespread implementation of two-factor authentication, revocation of compromised access, password changes, and strict reminders of digital hygiene practices to all staff." The 22-year old suspect in custody was already known to prosecutors for convictions of similar crimes, and is being held on the charge of "an attack on an automated personal data processing system operated by the State, as part of an organized group."

The suspect has a record of previously committing similar crimes. The question is: did the background check raise a red flag, and if so, were mitigations implemented? Do you know what happens when something like that shows up in your processes? Also find out, what happens if an existing employee "goes bad?"

None of these mitigations are expensive or difficult to implement. All are necessary and essential. Too bad they were not also timely.
The Record
The Record
FranceInfo
The US Federal Bureau of Investigation (FBI), along with the Michigan State Police and law enforcement partners in Finland and Germany, have dismantled the infrastructure for the E-Note cryptocurrency exchange, which "allegedly facilitated money laundering by transnational cyber-criminal organizations, including those targeting U.S. healthcare and critical infrastructure. Since 2017, the FBI identified more than $70,000,000 of illicit proceeds of ransomware attacks and account takeovers transferred via E-Note payment service and money mule network, including laundered funds stolen or extorted from U.S. victims." The law enforcement agents seized domains and servers associated with E-Note, along with copies of customer databases and records of transactions. According to a press release, the US Attorney's Office for the Eastern District of Michigan also unsealed a related indictment that charges a Russian national of conspiracy to launder money.
A victory for the good guys. Let’s hope they can recover some of the $70M in illicit proceeds. If you want to make an impact on cybercrime, go after how the ill-gotten gains are converted into hard currency.

The seizure also included mobile applications which are often used to create custom, private communication channels between customers and vendors. Not only did they grab the money laundering operation, but also the customer records, meaning they are going after the users of the services as well, possibly unwinding the laundering actions. That will be interesting to watch.

I’ll use this one for 2025’s final reminder to make 2026 the year of putting reusable passwords in the rear view mirror, making it harder for ransomware to succeed on the front end as law enforcement continues to succeed on the back end of ransomware attacks.

Electronic markets dwarf the "fence" in effectively and efficiently monetizing crime.
The Record
CyberScoop
Bleeping Computer
Justice
SANS Internet Storm Center StormCast Friday, December 19, 2025
Less Vulnerable Devices; Critical OneView Vulnerability; TruffleHog finds JWTs
https://isc.sans.edu/podcastdetail/9746
Positive trends related to public IP range from the year 2025
Fewer ICS systems, as well as fewer systems with outdated SSL versions, are exposed to the internet than before. The trend isn’t quite clean for ISC, but SSL2 and SSL3 systems have been cut down by about half.
https://isc.sans.edu/diary/Positive+trends+related+to+public+IP+ranges+from+the+year+2025/32584
Hewlett-Packard Enterprise OneView Software, Remote Code Execution
HP's OneView Software allows for unauthenticated code execution
TruffleHog Detecting JWTs with Public Keys
TruffleHog added the ability to detect JWT tokens and validate them using public keys.
SANS Internet Storm Center StormCast Thursday, December 18, 2025
More React2Shell; SonicWall and Cisco Patches; Updated Chrome Advisory
https://isc.sans.edu/podcastdetail/9744
Maybe a Little Bit More Interesting React2Shell Exploit
Attackers are branching out to attack applications that initial exploits may have missed. The latest wave of attacks is going after less common endpoints and attempting to exploit applications that do not have Next.js exposed.
https://isc.sans.edu/diary/Maybe+a+Little+Bit+More+Interesting+React2Shell+Exploit/32578
UAT-9686 actively targets Cisco Secure Email Gateway and Secure Email and Web Manager
Cisco’s Security Email Gateway and Secure Email and Web Manager patch an already-exploited vulnerability.
https://blog.talosintelligence.com/uat-9686/
SonicWall SMA1000 Appliance Local Privilege Escalation Vulnerability
A local privilege escalation vulnerability, which SonicWall patched today, is already being exploited.
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0019
Google releases vulnerability details
Google updated last week’s advisory by adding a CVE to the “mystery vulnerability” and adding a statement that it affects WebGPU. No new patch was released.
https://chromereleases.googleblog.com/2025/12/stable-channel-update-for-desktop_16.html
SANS Internet Storm Center StormCast Wednesday, December 19, 2025
Beyond RC4; FortiCloud SSO Vuln Exploited; FortiGate SSO Exploited
https://isc.sans.edu/podcastdetail/9742
Beyond RC4 for Windows authentication
Microsoft outlined its transition plan to move away from RC4 for authentication and published guidance and tools to facilitate this change.
https://www.microsoft.com/en-us/windows-server/blog/2025/12/03/beyond-rc4-for-windows-authentication
FortiCloud SSO Login Vuln Exploited
Arctic Wolf observed exploit attempts against vulnerable FortiGate appliances.
FreePBX Vulnerability
Horizon3.ai identified three distinct vulnerabilities in FreePBX. In particular, the authentication by-pass issue should be of concern, but default FreePBX installs do not use the vulnerable web authentication feature.
https://horizon3.ai/attack-research/the-freepbx-rabbit-hole-cve-2025-66039-and-others/
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveWebcast | Go Beyond SIEM to Transform Your SOC with AI - Cortex XSIAM | Thursday January 29, 2026 @ 14:00 UTM Hear from industry experts Rich Greene, SANS & Patrick Bayle, Palo Alto on how AI-driven analytics, unified data, and automated response can overcome SIEM limitations, reduce complexity, and give your analysts the speed and visibility needed to outpace today’s threats.
Free Virtual Event | SANS 2026 Kubernetes & CNAPP Forum | January 15, 2026 @ 10:00 am ET | 4 CPE credits.
Webinar | Securing Remote Access in OT: A Critical Control for Modern Risk | Wednesday, January 14th @ 1:00 PM ET with SANS Certified Instructor Michael Hoffman.
SANS Summit | SANS Cyber Threat Intelligence Summit 2026 | January 26-27, 2026 in Arlington VA Great talks, hands-on workshops, unmatched networking opportunities with peers and SANS experts. Register today for discounted early bird Summit passes and Hotel Rooms.