SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn January 1, 2026, the Delete Request and Opt-out Platform, or DROP, law took effect in California. The law allows California residents to file a single demand for data brokers to delete their personal information and not collect or sell such information in the future. While California's Delete Act has been on the books since 2023, that law required residents to file a demand with each broker. DROP allows California residents to file a single demand which The California Privacy Protection Agency (CalPrivacy), sends on to all data brokers. California law requires data brokers to register with CalPrivacy; currently, more than 500 data brokers are registered with the state. DROP enforcement will begin in August. Data brokers who do not comply with requests will face fines. The DROP website requires residents to enter the data they are demanding be removed. While it may seem counterintuitive to enter the data desired to be scrubbed from systems, the fact remains that the information has already been collected. California is one of just four US states that require data brokers to register; the others are Oregon, Texas, and Vermont. DROP is available only to California residents.

The big change is from having to file a request with each data broker to just filing a single request with CalPrivacy, which is then forwarded. Expect data brokers to push back. It is expected that other states will be implementing similar legislation allowing people to more easily opt out of the data collection. Even so, make sure to set your browser privacy according to your data collection preferences.

Lobbying interests will likely try to have this repealed but other states will likely move to enhance consumer protection using similar broker registration and “one stop protection” legislation.
An important piece of legislation that other states will likely mimic. As with privacy, California is pushing the protection of citizen information in a positive way. Well done!

The first attempt of this was going to fail just based on implementation alone. How this will practically work in general, I’m not sure. I need to read further into “what is a data broker” based on this law to see exactly how they will circumvent it. Many will try to get around this law.

As California goes, so goes the (cyber) nation.
Ars Technica
TechCrunch
LA Times
CA Privacy Protection Agency
A honeypot created by Resecurity allowed researchers to observe and analyze the behavior of a threat actor believed to be Scattered Lapsus$ Hunters, who claimed to have compromised Resecurity on January 3, but who in fact only accessed "synthetic data." Resecurity created the honeypot after a threat actor probed the company's public-facing services and applications in November 2025, planting a dummy account mimicking a high-value target in a Dark Web marketplace. The company generated tens of thousands of consumer records and hundreds of thousands of payment transactions and messages, using a combination of AI-generated data, outdated non-sensitive logs, and genuine "already known breached data available on the Dark Web and underground marketplaces [...] an important element for cyber deception -- especially when the threat actor is advanced and may perform various checks to verify that the data is not completely fake." Resecurity observed the threat actor's tactics, techniques, and procedures (TTPs) over 12 days, which may be used "for early-stage threat detection when the same actor targets other enterprises, acting as Indicators of Compromise (IOCs)." The threat actor accessed the honeypot, automated activity using a large network infrastructure of residential IP proxies, and "made over 188,000 requests attempting to dump synthetic data. During this period, the Resecurity team documented the activity and collaborated with relevant law enforcement authorities and ISPs to share information about it." The threat actor made several OPSEC errors that disclosed their own real IP addresses and other identifying details including an email address and phone number, enabling law enforcement to issue a subpoena request.

If you have some time to read through the post here, it’s interesting to see what they did. They used publicly available information from breaches to make it feel more real. It’s interesting to see how bold the proxy failure was; a brazen attempt by the attacker to get all the data.

Honeypots, which fall under the category of deception technology, still have value. Both for detection of adversarial behavior as well as for insider threats. The trick is to have not only a properly configured honeypot, but also active logging and monitoring. The researchers at Resecurity were able to detect the malicious behavior and also dynamically adjust the honeypot, obtaining more information about the attacker and providing valuable IoCs. Be prepared for attackers to claim compromise when they’re in your honeypot; have good information about the false flags planted there to defend claims they were unsuccessful.
Really cool work by the researchers at Resecurity and another use case for AI. The report highlights that even bad guys make mistakes. Let’s hope their research leads to an arrest. Well done Resecurity!

I am a great fan of honeypots now that they are off the shelf products, send multiple alerts, and do not need to be monitored. In the early days there were more orphan honeypots than useful ones.
The hospitality sector is being targeted by ClickFix phishing attacks that mimic the Windows "Blue Screen of Death" (BSOD) error message, according to research from Securonix. The phishing email mimics a costly cancellation from booking.com, and contains a link that leads to a counterfeit website with a fake error message, which in turn triggers a fake BSOD instructing the user to enter keyboard shortcuts that paste a PowerShell script into the Windows Run dialog. Running the script downloads a malicious project file and uses MSBuild to compile and execute an initial payload inside it, disabling Windows Defender and establishing persistence. The malware installs DCRat as its final payload, which enables process hollowing, keylogging, persistent remote access, and dropping additional payloads. The lure emails include charges listed in Euros; grammatically sound Russian language also appears in the MS build file, and the DCRat trojan is known to be common in Russian forums. Securonix recommends organizations train employees against phishing and ClickFix-style attacks, monitor for suspicious activity from MSBuild and system binaries, monitor for suspicious file types created in the ProgramData directory and Startup folder, enable PowerShell Script Block Logging, and check for indicators of compromise (IoCs).

This is a good time to remind your travelers about ClickFix phishing scams. Don't forget those booking travel on behalf of others as well. The temptation is increased if the message comes through with a trip underway. Note that some of the old giveaways, such as horrible grammar and spelling errors in phishing messages, are becoming a thing of the past. Also, remind users not to paste code into a Windows Run dialog box. Extra credit: see if your email security scanner can block this type of scam.
Hate having to brag on the bad guy but pretty ingenious of them using an error message to force action from the unsuspecting user. This would make for an excellent information security update to the workforce; phishing training can be hit or miss.

It’s funny to see how these ClickFix bugs are working so well. This should be added to user training.
Cisco has released updates to address CVE-2026-20029, a medium-severity vulnerability in the company's Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) products. "The vulnerability is due to improper parsing of XML that is processed by the web-based management interface of Cisco ISE and Cisco ISE-PIC. An attacker could exploit this vulnerability by uploading a malicious file to the application." Proof-of-concept code for the vulnerability has been publicly released. Cisco has also released updates to address a pair of vulnerabilities in the processing of Distributed Computing Environment Remote Procedure Call (DCE/RPC): CVE-2026-20026, denial of service, and CVE-2026-20027, information disclosure, affect Open Source Snort 3, Cisco Secure Firewall Threat Defense Software, Cisco IOS XE Software, and Cisco Meraki Products.

If you are running Snort 3 in either the open-source format or the commercial product, this parser is enabled, I believe, by default, and you should patch. I am not sure how many of our readers realize that Snort3 has been released and is actually a phenomenal product. Since the code base is really new (by Snort 2 standards), bugs like this may show up.

Our old friend improperly sanitized input is back. CVE-2026-20029 is a reminder that even files passed between components need to be sanitized. Apply the update to Cisco ISE or ISE-PIC prior to release 3.5. There are no workarounds, so don't wait on the development of a PoC. While you're looking at Cisco updates, apply the patches for CVE-2026-20026 and CVE-2026-20027 to your FTD, IOS XE or Meraki Snort 3 detection engines; these are targeted devices which should be at the head of the line for security updates or fixes.
The Register
The Hacker News
BleepingComputer
Cisco
Cisco
NIST
Workflow automation platform n8n released fixes for two critical (CVSS 10.0) vulnerabilities earlier this week. CVE-2026-21877 is an arbitrary file write issue that could lead to remote code execution; CVE-2026-21858 is an improper input validation issue that could allow an attacker to access arbitrary files and could also lead to remote code execution. The vulnerabilities allow attackers to take complete control of vulnerable instances; roughly 100,000 vulnerable servers are estimated to be exposed. CVE-2026-21858 was discovered by researchers at Cyera. Users are urged to update to the most recent patched version.

The flaw in the n8n automation platform has been dubbed ni8mare. The fix is to update to n8n version 1.121.0 or later. The flaw is exercised by manipulating HTTP headers to overwrite internal variables, which then allows for arbitrary file reads and even execution. Because n8n systems are often handling API keys, CI/CD systems, cloud drives, databases, and other sensitive information, make sure that access is limited to only those devices which need to interact with it.

I’m not sure why I am seeing exposed n8n instances on the internet. Yes, I know they feature “authentication,” but I wouldn’t do this. Don’t put n8n on the open internet; place it behind a VPN, SSH, or something that’s unlikely to be a target.
The Register
The Hacker News
The Hacker News
BleepingComputer
CyberScoop
SC Media
SecurityWeek
NIST
NIST
Veeam has released updates to address four vulnerabilities in Veeam Backup & Replication. The issues affect versions 13.0.1.180 and earlier 13.x builds. Older versions, 12.x and previous, are not affected. The most serious of the vulnerabilities is a critical issue (CVE-2025-59470) that "allows a backup or tape operator to perform remote code execution (RCE) as the postgres user by sending a malicious interval or order parameter." The other three vulnerabilities include two high-severity flaws, CVE-2025-55125, which "allows a backup or tape operator to perform remote code execution (RCE) as root by creating a malicious backup configuration file," and CVE-2025-59469, which "allows a Backup or Tape Operator to write files as root," and a medium severity issue (CVE-2025-59468) that "allows a Backup Administrator to perform remote code execution (RCE) as the postgres user by sending a malicious password parameter." Users are urged to update to Veeam Backup & Replication 13.0.1.1071.

After you went to all the trouble to get viable backups, don't let a flaw like this undermine all that effort. After the update is applied, review the role permission settings from Veeam with your implementation to make sure that your intentions match what those roles can actually do.
The US Cybersecurity and Infrastructure Security Agency (CISA) has added two CVEs to the Known Exploited Vulnerabilities (KEV) catalog: a critical code injection vulnerability in HPE OneView (CVE-2025-37164) and a high-severity code injection vulnerability in Microsoft Office PowerPoint (CVE-2009-0556). HPE released hotfixes to address CVE-2025-37164 on December 16, 2025, and published an advisory the following day. Microsoft addressed the PowerPoint vulnerability in 2009; the CVE''s addition to the KEV suggests it is once again being actively exploited. Both vulnerabilities have mitigation deadlines of January 28, 2026 for US Federal Civilian Executive Branch (FCEB) agencies.

Given that the PowerPoint flaw is from 2009, you need to check for anyone holding onto old versions of Office and get them updated. If you have to use a standalone version, check out Office LTSC (Long Term Support Channel) 2024, with the caveat that this is locked to the features of Classic Office 2024. The HP flaw affects HPE OneView version 5.20 through 10.20. Either apply the hotfix, or better still, update to version 11.0. As there are active exploits of these flaws, as well as a metasploit module, this is not the time to pontificate about deploying updates.
Rapid7
The Register
Help Net Security
BleepingComputer
HPE
CISA
NIST
NIST
The US Cybersecurity and Infrastructure Security Agency (CISA) has published an Industrial Control System Medical Advisory regarding a critical vulnerability affecting WHILL Model C2 electric wheelchairs. According to CISA, a missing authentication for Bluetooth connections could "allow an attacker within Bluetooth range to take control over the product," issuing movement commands, overriding speed restrictions, and manipulating device configuration profiles. The issue affects WHILL Model C2 Electric Wheelchairs and Model F Power Chairs. WHILL released a patch and mitigations for a number of security issues in December 2025. The vulnerability was reported to CISA by members of the Exploit Development Team at QED Secure Solutions.

The phrase “missing authentication” on a wheelchair should get your attention. Really this is a lack of Bluetooth authentication, which is not a new thing, allowing the chair to be remotely controlled from a keyboard or game controller. There was a fix released in December, so hopefully owners have applied it. The trick is figuring out how to ensure devices that get FDA clearance/certification are checked for authentication, encryption, and signed firmware updates before approval is granted.

Sounds pretty serious, but such mischief might not occur in the life of the product.
The European Space Agency (ESA) has confirmed that they suffered an information security breach and that the agency "is in the process of informing the judicial authorities having jurisdiction over this cyber incident to initiate a criminal inquiry." In a statement, ESA says of the incident that the affected "servers support unclassified collaborative engineering activities within the scientific community. All relevant stakeholders have been informed, and we will provide further updates as soon as additional information becomes available."

Attackers from Scattered Lapsus$ Hunters claim that the flaw which allowed them to access 500GB of data in September has not yet been fixed, and at the end of December another breach saw an attacker putting up another 200 GB of ESA data for sale. At this time, messaging from ESA seems focused on jurisdiction for prosecution and alerting affected parties. While jurisdiction is important, finding and fixing the entry point is critical. Don't gate one on the other, and don't forget to include response actions, such as raising the bar on security, in communications.
The Register
Infosecurity Magazine
SANS Internet Storm Center StormCast Friday, January 9, 2026
Gephi Analysis; zlib vuln; GnuPG Vulns; Cisco/Cloudflare DNS Issue
https://isc.sans.edu/podcastdetail/9760
Analysis using Gephi with DShield Sensor Data
Gephi is a neat tool to create interactive data visualizations. It can be applied to honeypot data to find data clusters.
https://isc.sans.edu/diary/Analysis+using+Gephi+with+DShield+Sensor+Data/32608
zlib v1.3.1.2 Global Buffer Overflow in TGZfname() of zlib untgz Utility
The untgz utility that is part of zlib suffers from a straightforward buffer overflow in the filename parameter
https://seclists.org/fulldisclosure/2026/Jan/3
GnuPG Vulnerabilities
Several vulnerabilities in GnuPG were disclosed during a recent talk at the CCC congress.
Cisco DNS Bug Reboot
Last night, several Cisco users reported that their switches rebooted. The issue appears to be related to a change Cloudflare made in the order of CNAME records. Only users using 1.1.1.1 as a recursive resolver appear to be affected.
SANS Internet Storm Center StormCast Thursday, January 8, 2026
HTML QR Code Phishing; n8n vulnerabilities; Powerbank Feature Creep
https://isc.sans.edu/podcastdetail/9758
A phishing campaign with QR codes rendered using an HTML table
Phishing emails are bypassing filters by encoding QR codes as HTML tables.
https://isc.sans.edu/diary/A+phishing+campaign+with+QR+codes+rendered+using+an+HTML+table/32606
n8n vulnerabilities
In recent days, several new n8n vulnerabilities were disclosed. Ensure that you update any on-premises installations and carefully consider what to use n8n for.
https://github.com/n8n-io/n8n/security/advisories/GHSA-v4pr-fm98-w9pg
https://www.theregister.com/2026/01/08/n8n_rce_bug/
Power bank feature creep is out of control
Simple power banks are increasingly equipped with advanced features, including networking, which may expose them to security risks.
https://www.theverge.com/tech/856225/power-banks-are-the-latest-victims-of-feature-creep
SANS Internet Storm Center StormCast Wednesday, January 7, 2026
Tailsnitch Review; D-Link DSL EoL Vuln; TOTOLINK Unpatched Vuln
https://isc.sans.edu/podcastdetail/9756
Tool Review: Tailsnitch
Tailsnitch is a tool to audit your Tailscale configuration. It does a comprehensive analysis of your configuration and suggests (or even applies) fixes.
https://isc.sans.edu/diary/Tool+Review+Tailsnitch/32602
D-Link DSL Command Injection via DNS Configuration Endpoint
A new vulnerability in very old D-Link DSL modems is currently being exploited.
https://www.vulncheck.com/advisories/dlink-dsl-command-injection-via-dns-configuration-endpoint
TOTOLINK EX200 firmware-upload error handling can activate an unauthenticated root telnet service
TOTOLINK extenders may start a telnet server and allow unauthenticated access if a firmware update fails.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveMeet Cortex Cloud 2.0: The complexity of securing modern cloud environments — from development to deployment — has reached a breaking point. Siloed tools and alert fatigue turn visibility into chaos. Discover how Cortex® Cloud™ 2.0 sets the new standard for cloud security, connecting code, cloud, runtime and automation.
Free Event | SANS 2026 Kubernetes & CNAPP Forum | Thursday, January 15, 2026 @ 10:00 AM ET | Join Dave Shackleford and other industry experts for a deep-dive into Kubernetes threat models, runtime detection, and CNAPP architecture.
Summit | SANS CTI Summit Solutions Track | Monday January 26, 2026 @ 12:00PM ET. Join SANS Senior Instructor Ismael Valenzuela and other top speakers as they present "CTI in the AI Arms Race: Building Resilient, Adaptive Intelligence Platforms for 2026".
We need your help: Take the "2026 SANS SOC Survey: A Decade of Evolution in Cyber Defense". Your input is critical to our research. As a thank you, you will be entered for a chance to win one of five Amazon gift cards.