SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn December 19, 2025, MongoDB disclosed and patched a flaw that allows an unauthenticated attacker to read uninitialized heap memory due to mismatched length fields in Zlib compressed protocol headers (CVE-2025-14847, CVSS 8.7). One week later, on December 26, a researcher from Elastic Security published proof-of-concept (PoC) exploit code for this vulnerability, dubbed "MongoBleed," and by December 29 the flaw was added to the Cybersecurity and Infrastructure Security's catalog of Known Exploited Vulnerabilities (CISA KEV). Rapid7, who confirmed the effectiveness of the PoC code, urge self-managed MongoDB instance users to remediate immediately instead of waiting for normal patch cycles, and to rotate all database and application credentials. The researchers note that "the severity is underscored by the fact that [CVE-2025-14847] allows attackers to bypass authentication entirely to extract sensitive information directly from server memory. [...] This memory often contains high-value secrets such as cleartext credentials, authentication tokens, and sensitive customer data from other concurrent sessions." Users must upgrade to MongoDB versions 8.2.3, 8.0.17, 7.0.28, 6.0.27, 5.0.32, or 4.4.30. Vulnerable EOL versions will not receive official patches; in this case, or if immediate patching is not feasible, users can mitigate the vulnerable memory allocation path by disabling the Zlib network compressor in the server configuration. Federal Civilian Executive Branch agencies must patch by January 19.

Given that there is verified PoC code for this exploit, step one is to ensure you're on one of the patched versions of MongoDB. Step two is to make sure you're on 8.2.3 or higher. While there is a workaround of disabling Zlib compression, it may take more time to run down the impact of making that change than to simply apply the update.

This vulnerability became public just before Christmas, so it may not have gotten a lot of attention. It is easily exploited and can be used to leak secrets, which may be used in follow-up attacks.

Add this to your list of "Things to never expose to the internet." The first thing an attacker (or pentester) will do is look for exposed, odd services like this, and strike! Hopefully you can whittle your exposed attack surface down to public websites and VPN portals. Less is more!

This MongoDB issue is alarming. There are still plenty of these databases that are not behind a VPN and are just sitting on the open internet, with authentication sometimes being enabled. This type of issue would allow a large botnet to form, or worse. If you are running MongoDB, you should have patched it by now. If you're exposing it to the internet, consider putting it behind a VPN. There are some nice mesh solutions available today, so there is very little reason to have it exposed like this.
https://jira.mongodb.org/browse/SERVER-115508
Rapid7
Dark Reading
Heise
The Register
The Hacker News
CyberScoop
On Monday, December 29, 2025, Ryan Clifford Goldberg and Kevin Tyler Martin pleaded guilty to "one count of conspiracy to obstruct, delay or affect commerce or the movement of any article or commodity in commerce by extortion," following their October indictment by the US Department of Justice for conducting ransomware attacks against five US companies in 2023. Goldberg was formerly an incident response manager for Cygnia Cybersecurity Services, and both Martin and an unnamed third co-conspirator were former ransomware threat negotiators at DigitalMint; all three were employed at the time of the attacks, which the trio carried out as affiliates of the ALPHV BlackCat ransomware scheme, extorting organizations for cryptocurrency in exchange for a decryption key and a promise not to publish stolen data. Only one company paid the ransom, totalling approximately US$1,274,781.2 at the time, 20% of which was then paid to ALPHV BlackCat administrators. Martin and Goldberg are scheduled to be sentenced on March 12, 2026, and face a maximum penalty of 20 years in prison.

One of the concerns here is that the training gained as incident responders/defenders was used to enable and support criminal activities. The reality is, this is where background checks and agreements to ethical behavior meet human tendencies. These need to be repeated, not one-and-done, along with appropriate monitoring and reporting to keep the bar as high as possible.

A good reminder of the old proverb “The shoemaker’s children often go barefoot.” Insider security both before and during employment is business-critical for companies providing security services. Background checks are critical, as are higher levels of internal activity monitoring. RFPs for security services should always include information on internal security practices.

As unfriendly terminations increase in response to increased productivity, the threat can also be expected to increase. If you have not already implemented strong authentication and structured your network, time is running out.

Quis custodiet ipsos custodes?
DOJ
Dark Reading
SecurityWeek
The Register
Fortinet says that a vulnerability first disclosed more than five years ago is still being actively exploited. CVE-2020-12812 is an improper authentication vulnerability in SSL VPN in certain configurations of FortiGate SSL VPN that allows attackers to bypass multi-factor authentication (MFA). In a December 24, 2025 blog post, Fortinet writes that "In specific configurations, due to differences in behavior of LDAP Directories, FortiGates can allow LDAP users with two-factor authentication (2FA) configured to bypass 2FA and instead authenticate against LDAP directly. This particular authentication behavior is caused by FortiGate treating usernames as case-sensitive by default, when the LDAP Directory does not. To trigger this issue, an organization must have the following configuration present: Local user entries on the FortiGate with 2FA, referencing back to LDAP: The same users need to be members of a group on the LDAP server. Example: user jsmith is a member of 'Domain Users', 'Helpdesk'. [And] at least one LDAP group the two-factor users are a member of needs to be configured on FortiGate e.g. 'Domain Users', 'Helpdesk', and the group needs to be used in an authentication policy which could include for example administrative users, SSL or IPSEC VPN." When the vulnerability was first disclosed in July 2020, Fortinet issued updated versions of FortiOS to address the issue. The Shadowserver Foundation has recently observed more than 10,000 instances of unpatched Fortinet firewalls.

The issue was addressed in a 2020 update which has still not been applied in all cases. Make sure your Fortinet devices are fully updated. Don't get caught up in why something is or isn't updated; it's more important to get it updated first, and then as phase two, go back and fix whatever allowed it to not be kept up to date.

This is a strange one. Given all the RCE and other issues between 2020 and today, the fact that this particular bug is being sought is odd. There are so many reasons for a firewall not to be running this code train, and I am pretty sure this one bug is not the most pressing concern; it would probably be the ones that have RCE.
Fortinet
X
BleepingComputer
The Hacker News
BleepingComputer
SC Media
NIST
An investigation conducted by South Korea's Ministry of Science and ICT (MSIT) found that South Korean telecommunications and digital services provider KT mismanaged the security of femtocell mobile base stations, allowing criminals to snoop on customer communications and conduct micropayment fraud. KT deployed thousands of femtocells, all with the same network authentication certificate. According to analysis from Yongdae Kim (Professor at KAIST, IEEE Fellow, KAIST ICT Endowed Chair), KT had deliberately disabled end-to-end encryption on some femtocell models. The devices had no root passwords and stored keys in plaintext, and because SSH was enabled, the devices were remotely accessible. Once criminals were able to retrieve the certificate, they could use it to clone femtocells and snoop on devices that connected to them. The MSIT investigation revealed that 368 KT customers fell victim to micropayment fraud, resulting in losses of US$169,000. Yongdae Kim observes that the amount lost to micropayment fraud "is absurdly small for this infrastructure sophistication, [leading to the] rational inference [that] large-scale data collection was primary. Someone's greed exposed it. Without micropayment fraud, undetectable." The South Korean government has called for KT to waive early termination fees for customers; the company has agreed.

Using the same certificate for authentication is the same as a default password. In addition to a shared certificate, with a ten-year lifespan, these devices had internet facing SSH, an empty root password, and keys stored in plaintext. That was enough to allow fake devices to be created and operated as legitimate devices. Make sure you don't use shared certificates for authentication, and verify that you block internet facing management ports and services, such as SSH. When setting up private cell services, ensure that you're both isolating their connections and allowing only necessary communication to these devices.

I haven’t seen a femtocell in the US for quite a while. Interesting that this one company had been selling them and that the units all shared the same certificate. Maybe using a VPN over Cellular is a good idea… just saying…

In the US, Femtocells have largely been replaced by voice from the handset over Wi-Fi to the Internet. Essentially the function of the femtocell has moved into the handset. My femtocell simply stopped working with little or no notice. I seem to recall that I had to change a setting on my iPhone to enable the service, but it was so simple a change and so long ago that, at my advanced age, I cannot remember.
The Register
Korea Times
YNA
"Everything you thought you knew about the security of the internal network behind your Internet router probably is now dangerously out of date," writes Brian Krebs about the expanding Kimwolf botnet, in an article he characterizes as an "urgent Internet-wide security advisory." Kimwolf appears to have compromised over 2 million devices worldwide, enabling ad fraud, account takeovers, mass content scraping, DNS hijacking, and distributed denial-of-service (DDoS) attacks, among other malicious activity. A significant vector for Kimwolf's spread is unsecure IoT devices, especially third-party Android TV boxes and internet-connected digital picture frames, infected before purchase or requiring the installation of apps containing malware. Kimwolf secretly turns a device into a node for a monetized residential proxy service, which Krebs emphasizes may occur as easily as a guest's infected device connecting to a home Wi-Fi network. The botnet appears to be spreading into several major proxy services including IPIDEA, a residential proxy network based in China, believed to be the largest in the world. The malware circumvents typical proxy network restrictions against requests for RFC-1918 private network addresses, tunneling upstream to infect proxy endpoint devices ostensibly protected by firewalls and routers. Synthient Founder Kevin Brundage has been analyzing and tracking Kimwolf, and responsibly notified affected proxy providers in mid-December 2025. Both IPIDEA and Oxylabs, another major proxy provider, appear to have "successfully patched the vulnerabilities [Brundage] identified." While determining compromise may be difficult for many users, Synthient's website will check whether a visitor's IP address is in the database of known compromised devices, and Brundage has compiled a list of the most commonly infected Android TV boxes, which should be removed immediately. Users are urged to cultivate skepticism of devices offering media for free, and to "stick to known brands" for networked devices.

Use the Synthient device security check site below to see if your network is on the compromised list. Then check their Kimwolf product devices list against your network devices. If you find anything on that list, remove it from your network immediately. Make sure you connect visitors to your guest wireless, not your primary networks. This is also a good plan for IoT devices, if they can work with the reduced inter-device connectivity.

Residential proxies are a good way for the attackers to get around location policies. Some companies sell these services, but if you are doing something less than above board, you’re going to go through one of these illegal proxies to evade being asked for identification. If you are purchasing a device that is “stealing” services like an Android TV with illegal media, you're more than likely part of this residential proxy operation. Just going on forums and seeing people complain about this is rather fascinating.

The existence and extent of botnets demonstrates that poorly managed LANs are part of your attack surface. Small office and home networks that do not implement basic security hygiene, and they are obviously many, increase the risk profile for all Internet users. Structure your networks and terminate encryption on or close to the application.
Krebs on Security
Synthient
Synthient
SecurityWeek
The Hacker News
Sedgwick Government Solutions, a subsidiary of claims administration company Sedgwick, has confirmed that they are "dealing with a cybersecurity incident." Sedgwick Government Solutions provides claims and risk management services to multiple US government entities, including the Department of Homeland Security (DHS), Immigration and Customs Enforcement, Customs and Border Protection, Citizenship and Immigration Services, the Department of Labor, the Cybersecurity and Infrastructure Security Agency (CISA), the Smithsonian Institution, the Port Authority of New York and New Jersey, and municipal agencies in all 50 states. The incident affected an "isolated file transfer system," according to a Sedgwick Government Solutions spokesperson, who also clarified that "Sedgwick Government Solutions is segmented from the rest of our business, and no wider Sedgwick systems or data were affected."

File transfer services remain targets due to their importance in integrating disparate systems. This is a good time to review your file transfer systems and make sure that you're not only running secure updated versions, but also following the security best practices, to include retiring and disabling unencrypted protocols and single factor authentication.
The purported loss of 3.4 gigabytes of data… The good news is that it doesn’t appear to affect the ability of Sedgwick Government Solutions to “continue serving its clients.”

File transfer is inherently risky. Several products intended to compensate for this risk have been shown to have vulnerabilities induced by both design and implementation. Caveat emptor.
The US Cybersecurity and Infrastructure Security Agency (CISA) recently added two more vulnerabilities to the Known Exploited Vulnerabilities (KEV) catalog: a missing authorization vulnerability in Digiever DS-2105 Pro network video recorders (CVE-2023-52163), and an improper handling of length parameter inconsistency issue in MongoDB Server (CVE-2025-14847). Both are being actively exploited. The Digiever vulnerability allows command injection leading to post-authentication remote code execution. The NIST entry for the CVE notes that the "vulnerability only affects products that are no longer supported by the maintainer." The vulnerability was added to the KEV on December 22, 2025, and has a mitigation deadline of January 12, 2026 for US Federal Civilian Executive Branch (FCEB) agencies. The MongoDB Server vulnerability is detailed in its own story in this issue of NewsBites; the CVE was added to KEV on December 29, 2025, and has a mitigation deadline of January 19, 2026 for FCEBs.

CVE-2025-14847, DigiEver command injection flaw, has a CVSS 3 score of 8.8, and attempted exploits may go back as far as November 2024, using a variant of the Mirai botnet. This means you need to grab the IoCs Akamai published for your threat hunters, as well as update to a supported version of DigiEver.

In today's software market, patching is both necessary and essential, but may still be done in an ad hoc or simply responsive manner. Put it on your 2026 objectives to ensure that this function is planned, managed, and resourced so as to be both effective and efficient.
New Zealand's health minister has ordered a governmental review of a cybersecurity incident affecting the Manage My Health healthcare portal. Manage My Health acknowledged the incident on January 1, 2026, and writes that they "are working with independent cyber security specialists, the Privacy Commissioner, the New Zealand Police and Health New Zealand to coordinate [their] response." The organization estimates that roughly 126,000 individuals, between six and seven percent of their 1.8 million registered patients, are affected by the incident. Manage My Health detected the incident on December 30, 2025, and acknowledged it publicly on January 1, 2026.

Those 1.8 million patients represent about one-third of the population of New Zealand. They are advising patients to change their passwords and implement authentication apps for MFA. In today's climate, if your systems support MFA, it needs to be required not optional. Set this before an incident or review; there are no longer good reasons to not require MFA across the board.
Let’s hope the government requires the private healthcare service provider to answer key questions that can benefit the entirety of the healthcare sector. Understanding the attacker Tactics, Techniques, and Procedures (TTPs) is key in the context of having defensive measures in place.
The Register
Infosecurity Magazine
Gov Infosecurity
NZ Herald
Manage My Health
Manage My Health
YouTube
Massachusetts-based Covenant Health now says that a May 2025 breach of its network compromised sensitive information of 478,188 individuals. The exposed data include names, addresses, birth dates, medical record and Social Security numbers, health insurance information, and medical diagnoses. The breach disrupted operations at Covenant's hospitals: wait times increased, and availability of lab services was limited. Covenant Health has begun notifying affected individuals by mail. Intruders had access to Covenant systems between May 18 and 26, 2025; the organization concluded its investigation on December 10, 2025. Covenant initially disclosed the breach to the Maine Attorney General's office in July 2025, at which time it indicated that the total number of affected individuals was 7,864. That number has been revised to 478,188. Covenant operates several hospitals and other healthcare facilities in New England and parts of Pennsylvania.

Breach impact going from a small user count to a large (effectively "everyone") number is becoming more common, to the point where it's best to assume if a breach affects an organization of which you're a customer, you're impacted. I am no longer comfortable waiting on notifications from my providers, so I suggest operating from an assumption of assumed compromise and taking proactive steps to monitor and protect your credit and identity.
Five months of investigation and the result is a 6,000 percent increase in affected PHI records. But then, everyone in the Industry (Cyber and Healthcare) likely expected the number to increase; it's the dance that business does with regulators.
HIPAA Journal
The Record
BleepingComputer
SecurityWeek
Maine AG
Maine AG
The HIPAA Journal's current analysis of healthcare breach data gathered by the US Department of Health and Human Services (HHS) Office for Civil Rights (OCR) indicates that while 2025 included a number of significant care sector breaches, the number of large breaches and total number of individuals affected have decreased relative to prior years. The HHS OCR portal shows 15 reported large breaches in 2025, including Aflac (22,650,000), Conduent Business Services LLC (10,515,849), Yale New Haven Health System (5,556,702), Episource, LLC (5,418,866), and Blue Shield of California (4,700,000). Of the 15 large incidents, seven were breaches of business associates. The HIPAA Journal notes that the listings for both the Conduent breach and the Aflac breach on the HHS OCR portal do not reflect these figures. However, the Oregon Department of Justice Consumer Protection website indicates that the Conduent breach affects 10.5 million individuals. The Aflac breach was initially reported to HHS OCR in August 2025 with a "placeholder figure of 500." In late December, Aflac confirmed that the number of affected individuals is approximately 22.65 million. In addition, the HIPAA Journal writes, "There is a delay between data breaches being reported to OCR and being added to the OCR breach portal. While the delay between OCR being notified and the breach being added to the data breach portal is usually up to two weeks, data breach additions came to a grinding halt due to the 43-day government shutdown, and based on the low totals for October and November, it appears that the backlog has yet to be cleared, so the figures are likely to increase over the coming weeks."

While the shutdown impacted the updating of the OCR breach portal, I am cautiously optimistic that the numbers are heading in the right direction. Continued diligence and cyber hygiene in the healthcare sector is needed to continue this trend. As we emerge from the holidays and look past flu season, now is the time to start initiatives to bring this one home.

If you work in healthcare and still need numbers to scare management, dig in. This does not go into how the attacks compromised the systems, but ransomware (usually the code word for reusable password compromise) and untested web server updates were quoted in some of the larger ones.
Not sure what we *actually* learn from the HIPAA Journal analysis. The analysis doesn’t describe how the attacker was successful, when the attack started, and what the plan is to fix and prevent a recurrence. It simply documents the YoY increase/decrease in cyber incidents without really knowing if the Industry sector got better.
HIPAA Journal
HIPAA Journal
Aflac
Oregon Department of Justice
The Record
ZDNet
Gov Infosecurity
SANS Internet Storm Center StormCast Tuesday, January 6, 2026
IPKVM Risks; Tailsnitch; Net-SNMP Vuln
https://isc.sans.edu/podcastdetail/9754
Risks of OOB Access via IP KVM Devices
Recently, cheap IP KVMs have become popular. But their deployment needs to be secured.
https://isc.sans.edu/diary/Risks+of+OOB+Access+via+IP+KVM+Devices/32598
Tailsnitch
Tailsnitch is a tool to review your Tailscale configuration for vulnerabilities
https://github.com/Adversis/tailsnitch
Net-SNMP snmptrapd vulnerability
A new vulnerability in snmptrapd may lead to remote code execution
https://github.com/net-snmp/net-snmp/security/advisories/GHSA-4389-rwqf-q9gq
SANS Internet Storm Center StormCast Monday, January 5, 2026
MongoBleed/React2Shell Recap; Crypto Scams; DNS Stats; Old Fortinet Vulns
https://isc.sans.edu/podcastdetail/9752
Cryptocurrency Scam Emails and Web Pages As We Enter 2026
Scam emails are directing victims to confidence scams attempting to steal cryptocurrencies.
https://isc.sans.edu/diary/Cryptocurrency+Scam+Emails+and+Web+Pages+As+We+Enter+2026/32594
Debugging DNS response times with tshark
tshark is a powerful tool to debug DNS timing issues.
https://isc.sans.edu/diary/Debugging+DNS+response+times+with+tshark/32592/
Old Fortinet Devices Have not been updated
Over 10,000 Fortinet devices are still vulnerable to a five year old vulnerability
SANS Internet Storm Center StormCast Sunday, December 28, 2025
MongoDB Unauthenticated Memory Leak CVE-2025-14847
https://isc.sans.edu/podcastdetail/9750
MongoDB Unauthenticated Attacker Sensitive Memory Leak CVE-2025-14847
Over the Christmas holiday, MongoDB patched a sensitive memory leak vulnerability that is now actively being exploited
https://www.mongodb.com/community/forums/t/important-mongodb-patch-available/332977
https://github.com/mongodb/mongo/commit/505b660a14698bd2b5233bd94da3917b585c5728
https://www.ox.security/blog/attackers-could-exploit-zlib-to-exfiltrate-data-cve-2025-14847/
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveMeet Cortex Cloud 2.0: The complexity of securing modern cloud environments — from development to deployment — has reached a breaking point. Siloed tools and alert fatigue turn visibility into chaos. Discover how Cortex® Cloud™ 2.0 sets the new standard for cloud security, connecting code, cloud, runtime and automation.
SANS Summit | SANS Cyber Threat Intelligence Summit 2026 | January 26-27, 2026 in Arlington VA Join Katie Nickels, Rebekah Brown, Rick Holland and a number of other experts for at SANS' annual CTI Summit.
SANS Webinar | Beyond the Breach - Why Unified DFIR Is the Future of Enterprise Cyber Resilience January 22, 2026 @ 1:00PM ET
Special Virtual Event | SANS 2026 Kubernetes & CNAPP Forum | January 15, 2026 @ 10:00 am ET Learn from SANS' Dave Shackleford and other industry experts.