SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsCyber threat actors with ties to China's government have once again infiltrated email systems, compromising US congressional staff members' communications. The intrusion was detected in December 2025 and was first reported by the Financial Times, which said the perpetrators are Salt Typhoon, a threat actor group that gained notoriety for breaching telecommunications systems around the world in 2024. Officials are investigating the breach, which reportedly affects "email systems used by congressional staff working on House national security committees."
It’s not surprising that the US Congress is and continues to be a target of nation-states. What’s left to be determined is whether the attack used existing Salt Typhoon TTPs or changed them up. If they were known TTPs, then that’s a ‘black eye’ for Congress and their security team. Hopefully that information becomes available soon to protect other organizations.

These accounts are targeted as they are typically less hardened environments. While truly sensitive email is not present, there is enough supporting information, which rounds out open-source investigations nicely. Make sure that you're considering the security of not only your mainstream email systems but also of staff/contractor and supporting services. An incident can quickly offset the cost of not providing someone with a corporate email account. Review email security options to ensure protections are in place commensurate with the information processed.
Energía XXI are notifying customers that account information was compromised in a cybersecurity incident. Endesa is one of Spain's largest energy utilities providing gas and electricity services to more than 10 million customers in Spain and Portugal. In a letter to customers, Endesa writes that it "detected a security incident that has allowed unauthorized and illegitimate access to its commercial platform. This incident has compromised the confidentiality of certain data for which Endesa Energía is responsible." The compromised information includes "basic identification data, contact information, national identity card numbers, and data related to [customer] contract[s] with Endesa Energía, and possibly ... payment details." Endesa has notified Spain's Data Protection Agency and other relevant authorities.

This looks like a customer data breach, but from a utility engineering perspective it is also a reminder that the commercial platform is part of the operational ecosystem. The grid can be stable and well-operated, yet attackers who gain access to IT systems can still degrade utility operations without ever touching control systems. The stolen data has follow-on consequences. It enables convincing impersonation of customers, contractors, and even internal staff. That credibility is exactly what adversaries need to move from fraud into deeper access, especially in environments where remote support and vendor connectivity are normal. This is not evidence that grid operations were directly at risk. It is evidence that an attacker reached a system boundary that should be treated as reliability-relevant. Engineers should view incidents like this as a prompt to strengthen segmentation, identity controls, and vendor access governance. Those are not just IT best practices; they are part of resilience engineering.

The breach didn't impact service (gas/power) delivery to customers, and Endesa is notifying affected customers directly. While Endesa is claiming there is no attempted use of the purloined data, threat actors appear to have 20 million records (1 TB) of Endesa customer database data for sale to a single exclusive buyer. Expect Endesa to implement enhanced security measures after admitting existing security fell short of expectations.
On January 8, 2026, OpenAI announced implementations of ChatGPT models and the OpenAI API for use in healthcare, followed three days later by Anthropic's announcement of a healthcare-focused implementation of the Claude LLM. OpenAI's stated aim is to provide specific versions of tools that are already in use in the healthcare sector, "giving organizations a secure, enterprise-grade foundation ... while supporting HIPAA compliance." Notably, sharing medical data with ChatGPT Health "remove[s] the HIPPA protection from those records," according to Sara Geoghegan, senior counsel at the Electronic Privacy Information Center. The healthcare models of ChatGPT will be trained with "healthcare workflows," and promise "transparent citations" as well as integration with institutional software policies, access controls and "user management through SAML SSO and SCIM," and support for HIPAA compliance: "Patient data and PHI remain under an organization’s control, with options for data residency, audit logs, customer-managed encryption keys, and a Business Associate Agreement (BAA) with OpenAI to support HIPAA-compliant use.” The final paragraph of ChatGPT's terms of service states, "Our Services are not intended for use in the diagnosis or treatment of any health condition." Anthropic characterizes Claude for Healthcare as "HIPAA-ready," and says it is set up to connect to the Centers for Medicare & Medicaid Services (CMS) Coverage Database, the International Classification of Diseases, 10th Revision (ICD-10), and the National Provider Identifier Registry. Certain subscription plans allow Claude "secure access to patient lab results and health records." Meanwhile, Google has removed AI Overview results from a few specific search queries after investigation by The Guardian revealed the site offering false and dangerously decontextualized medical advice. Examples include harmful diet recommendations for pancreatic cancer and misinformation about test results for liver function and cancer.

As with any new technology, you need to understand how data is managed and controlled. In this case ChatGPT and Claude are explicitly implementing HIPAA controls, which you're going to want to verify before allowing HIPAA data use (I'm avoiding the term ‘governance’). There will be considerable pressure to allow the access immediately. Make sure you're on the same page; the healthcare versions are a different product. I'm reminded that as with any new technology, the ones who figure out how to use it and improve service delivery are the ones who will have jobs in the future.

Prefer AI trained on curated application-specific data.
OpenAI
Anthropic
The Record
Ars Technica
The Hacker News
BleepingComputer
BleepingComputer
The Hacker News
Ars Technica
The Guardian
Threat research from a Greynoise honeypot shows two recent campaigns probing the security of LLM APIs by way of misconfigured proxy servers. The first campaign spanned from October 2025 to January 2026, exploiting server-side request forgery vulnerabilities to target Ollama model pull functionality and Twilio SMS webhook integrations. The attackers "used ProjectDiscovery's OAST (Out-of-band Application Security Testing) infrastructure to confirm successful SSRF exploitation," leading Greynoise to believe the attackers were likely researchers or bug bounty hunters. The second campaign, however, was most likely a "professional threat actor conducting reconnaissance" by methodically probing at least 73 LLM model endpoints over eleven days, starting December 28, 2025. The attackers generated over 80 thousand sessions in that time, "hunting for misconfigured proxy servers that might leak access to commercial APIs. [...] Every major model family appeared in the probe list." Data associates the attacker's IPs with extensive previous CVE exploitation, and the researchers posit that the threat actor is building target lists as part of a larger pipeline. Greynoise recommends users configure Ollama to only accept models from trusted registries, set up alerts for rapid-fire requests and fingerprinting queries, block OAST at DNS, rate-limit suspicious ASNs, and monitor JA4 fingerprints. The blog post contains network fingerprints, OAST callback domains, and IP addresses to block as part of defending LLM infrastructure.

The action here is to make sure your threat hunters are incorporating IoCs, and that you're taking steps to protect your LLMs, including Greynoise’s suggestions of only allowing models from trusted repositories, watching for enumeration patterns, and rate limiting/blocking suspicious networks and domains.
API security continues to be a concern, and misconfigurations are the leading cause. Software developers should reference the OWASP API Security Project’s Top 10 list as a guide when building the API. And while you’re at it, fund the OWASP non-profit, they do great work.
On January 9, 2026, Malwarebytes warned that "cybercriminals stole the sensitive information of 17.5 million Instagram accounts, including usernames, physical addresses, phone numbers, email addresses, and more," and posted a screenshot showing an Instagram password reset email. However, the data in question and recent reports of unsolicited Instagram password reset requests are not related, despite surfacing online simultaneously. Instagram announced via social media on January 10 that while "there was no breach of [their] systems," the company has now fixed a vulnerability that had allowed a third party to trigger password reset emails, and directs users to disregard the emails. No recent data breach has been confirmed by Meta, but Malwarebytes was likely referring to a dataset recently published in a hacking forum and listed on Troy Hunt's site, “Have I Been Pwned?” (HIBP). The data allegedly contain user information obtained via API scraping; some cybersecurity researchers speculate that the breach happened in 2022, but the data's provenance, authenticity, and age have not yet been publicly corroborated. BleepingComputer posits that "the data may be a compilation of previously scraped information from multiple sources over several years."

It's a good time to check the HIBP web site for all your email addresses, as well as make sure that your password practices are up to snuff. You know the drill: use good passwords, don't reuse them, and enable MFA and passkeys wherever supported. If you have any doubts about the security of a password for a service, update it using their password changing mechanism. Disable accounts for services you're no longer using. Keep a record of that action. Sometimes it takes a bit to close an account.
BleepingComputer
SecurityWeek
The Register
Heise
HIBP
Resecurity has analyzed a database of 323,986 forum member records alleged to identify administrators, moderators, and users of the latest incarnation of a cybercrime forum called BreachForums. The company's threat intelligence team believes the database and associated leaked data contain information that may be useful to law enforcement pursuing cybercriminals. "Some of the records identified in the database are definitely authentic and can be cross-checked with other sources regarding specific actors. However, some records have been edited, removed, or contain non-existent information (for example, replaced on IP 127.0.0.9), which is likely an OPSEC measure taken by the actors administering it. The last registration date in the newly leaked user database is from August 11, 2025, which is the same day that the previous BreachForums at breachforums[.]hn was closed." Resecurity contrasts this breach with previous examples of disinformation released by threat actors, asserting that "the events involving the compromised BreachForums database are different from this activity and contain the meta-data of many notable bad actors."

It is nice to see cross-border cooperation continue to shut down criminal operations. This group has a global presence operating in Nigeria and abroad, spread over about 60 zones with 200 members each, and has a total membership of about 30,000. They were known for recruiting money mules from impoverished areas with high unemployment rates.
Resecurity
Dark Reading
The Register
BleepingComputer
California's Privacy Protection Agency is fining Rickenbacher Data, d/b/a Datamasters, for failing to register as a data broker in the state of California. The decision asserts that Datamasters bought, repackaged, and resold contact data of people with a variety of medical conditions so the information could be used for targeted advertising. The action from CPPA fines Datamasters $45,000 and orders the company to stop selling data belonging to California residents. Datamasters was also ordered to delete all Californians' personal information it holds by the end of December 2025. In a separate action, CPPA fined S&P Global $62,000 for failing to register with the state as a data broker; the issue was due to an administrative error.
California’s Consumer Privacy Act (CCPA) is pretty specific regarding data brokers. One of the main requirements is to register within the state, and BTW, that’s an annual requirement. Looks like California is getting serious about ferreting out data brokers operating illegally in the state.

An indicator that consequences for failing to follow CCPA are real. Double check the applicability of CCPA to your datasets. Datamasters claimed they were exempt from CCPA because they didn't operate in California, but it's the processing/obtaining of data that belongs to Californians, without deleting it within 24 hours, which brings CCPA into play. If you are a data broker for Californian data, make sure that you register. With the California Delete Act, expect more enforcement as single point opt-out is implemented in the new DROP platform.

Given how lucrative the data broker business is, these fines are not likely to be effective. The orders may be. Kudos to California, its law, and its agency.
CPPA
The Record
BleepingComputer
CPPA
Authorities in Spain have arrested 34 individuals in connection with cyber fraud conducted by an international criminal group. According to investigators, the group is responsible for fraud losses of more than €5,93 million. Law enforcement recovered a small portion of that amount by freezing bank accounts and seizing cash. The group engaged in business email compromise attacks, illegal vehicle trafficking through shell companies, and other fraudulent activities. The law enforcement action was conducted by the Spanish National Police (Policía Nacional) in cooperation with the Bavarian State Criminal Police Office (Bayerisches Landeskriminalamt) and support from Europol. Europol writes that "The cross-border collaboration between Germany and Spain included Spanish investigators receiving analytical support, the exchange of intelligence, and the deployment of two German officers on-site during the action day." Europol supported the action "through a range of services, including information analysis, a data sprint held in Madrid, and on-the-spot support."

It is nice to see cross-border cooperation continue to shut down criminal operations. This group has a global presence operating in Nigeria and abroad, spread over about 60 zones with 200 members each, and has a total membership of about 30,000. They were known for recruiting money mules from impoverished areas with high unemployment rates.
Policía
Europol
The Hacker News
Help Net Security
BleepingComputer
A software update appears to have caused Irish passports issued between December 23rd, 2025, and January 6th, 2026 to be printed incorrectly, rendering them invalid. Ireland's Passport Service says that "In order to mitigate against any possible travel issues, [they have] notified border authorities worldwide through the International Civil Aviation Organisation (ICAO), as well as Irish Border Management." The documents in question are missing the letters "IRL," which means they are not compliant with Border Control and eGates requirements. The Passport Service has contacted all 12,904 affected customers asking them to return their incorrectly printed passport books and cards, informing them that they will be issued new documents with new numbers.

Use caution with "move fast and break things," and have a plan for rolling back or fixing what you break. In this case, physical replacement of passports is a bit higher impact than a case where you may have had to update data and possibly send a notification. When things do go sideways, make sure that someone has the customer's back. In this case, the Irish Passport Service has been emailing affected customers, updating their web site, and setting up a dedicated customer service team for those travelling immediately, as well as covering any costs of reissued passports or visas.
On Thursday, January 8, 2026, the US Cybersecurity and Infrastructure Security Agency (CISA) retired 10 Emergency Directives issued between 2019 and 2024. In a press release, CISA writes that "a comprehensive review of all active directives ... determined that required actions have been successfully implemented or are now encompassed through Binding Operational Directive (BOD) 22-01, Reducing the Significant Risk of Known Exploited Vulnerabilities." The retired Emergency Directives include one directive from 2019 instructing FCEBs to mitigate DNS infrastructure tampering; three directives from 2020 regarding a variety of Windows vulnerabilities; four directives from 2021, including the SolarWinds Orion Code compromise, Pulse Connect, Microsoft Exchange On-Premises, and Windows Print Spooler; one from 2022 regarding VMware vulnerabilities; and one from 2024 regarding the nation-state compromise of Microsoft corporate email systems.

The emergencies have passed; countermeasures and updates are in place for those specific flaws. The focus needs to be on keeping things secure/updated. CISA/DHS's Continuous Diagnostics and Mitigation program is designed to do this across the federal government: it boils down to keeping an eye on the ball and identifying and addressing issues before a directive is issued to do so, ideally with a dashboard for management to review in lieu of another meeting and report.
The key word is ‘emergency,’ and yes, directives issued in the last six years should have been implemented in that timeframe. The bulk of the now-retired directives were issued to mandate patching of specific vulnerabilities that have been around for a year or more. I’d like to believe they were all patched.
CISA
The Record
The Hacker News
MeriTalk
SANS Internet Storm Center StormCast Tuesday, January 13, 2026
n8n got npm’ed; Gogs Exploit; Telegram Proxy Links
https://isc.sans.edu/podcastdetail/9764
n8n Supply Chain Attack
Malicious npm packages were used to attempt to obtain user OAUTH credentials for NPM.
https://www.endorlabs.com/learn/n8mare-on-auth-street-supply-chain-attack-targets-n8n-ecosystem
Gogs 0-Day Exploited in the Wild
An at the time unpatched flaw in Gogs was exploited to compromise git repos.
https://www.wiz.io/blog/wiz-research-gogs-cve-2025-8110-rce-exploit
Telegram Proxy Link Abuse
Telegram proxy links have been abused to deanonymize users
https://x.com/GangExposed_RU/status/2009961417781457129
SANS Internet Storm Center StormCast Monday, January 12, 2026
PEB Manipulation; YARA Update; VideoLAN and Apache NimBLE Patches
https://isc.sans.edu/podcastdetail/9762
Malicious Process Environment Block Manipulation
The process environment block contains metadata about particular processes, but can be manipulated.
https://isc.sans.edu/diary/Malicious+Process+Environment+Block+Manipulation/32614/
YARA-X 1.11.0 Release: Hash Function Warnings
The latest version of YARA will warn users if a hash rule attempts to match an invalid hash.
https://isc.sans.edu/diary/YARAX+1110+Release+Hash+Function+Warnings/32616
VideoLAN Security Bulletin VLC 3.0.22 CVE-2025-51602
VideoLAN fixed several vulnerabilities in its VLC software.
https://www.heise.de/en/news/VLC-plugs-various-security-holes-11136030.html
Apache NimBLE Bluetooth Vulnerabilities
NimBLE is a Bluetooth stack popular in IoT devices. An update fixes some eavesdropping and pairing vulnerabilities.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveSecuring AI Agents 101: AI agents are rapidly emerging across enterprise environments, powering automation, chaining tools, and acting across systems. Securing AI Agents 101 is a one-page resource to help teams build a clear understanding of what AI agents are, how they operate, and where key security considerations show up.
Webcast | Go Beyond SIEM to Transform Your SOC with AI - Cortex XSIAM | Thursday January 29, 2026 at 14:00 UTM Join Rich Greene, SANS, and Patrick Bayle, Palo Alto, as they break down how Cortex XSIAM modernizes SOC operations for EMEA teams.
Webcast | Detection Engineering That Scales: Practical Strategies for Resilient, Maintainable Security Operations | Wednesday February 25, 2026 at 1:00 PM ET
SANS 2026 Kubernetes & CNAPP Forum | Thursday, January 15, 2026 at 10:00 AM ET | Join SANS's Dave Shackleford as he host experts from Fortinet, Palo Alto, Orca and others in discussions focused on securing modern containerized applications.