SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsServiceNow has mitigated and patched an agentic AI flaw that AppOmni characterizes as "the most severe AI-driven security vulnerability uncovered to date." ServiceNow is a Fortune 500 company that provides "an IT services management platform for 85% of the companies that comprise the rest of the Fortune 500," as well as cloud services and helpdesk support. The company offers a "Virtual Agent" chatbot whose API can be integrated into third-party applications, such as Slack or Microsoft Teams, and has also introduced a newer and more powerful "Now Assist AI Agents" application. Aaron Costello, Chief of Security Research at AppOmni, discovered that the authentication logic for integrated Virtual Agent is unsecure and relies on a universal hardcoded secret. Exploiting the agent-to-agent (A2A) execution path, an unauthenticated attacker can "remotely drive privileged agentic workflows as any user," making the Virtual Agent engage the Now Assist Agent to grant admin privileges, acquiring full platform access armed only with platform details, the static secret, and knowledge of a user's email address. ServiceNow rotated provider credentials and patched Now Assist AI Agents and Virtual Agent API against CVE-2025-12420 (CVSS 9.3) in late October 2025, but Costello notes the risk that vulnerable configuration choices may still exist in organizations' custom code or third-party applications. AppOmni offers instructions for administrators to properly enable MFA for account linking, and recommends regular automated review of AI agents before deployment as well as de-provisioning of inactive and unused agents, noting that "an agent’s power is directly proportional to the risk it poses to the platform."

The exploit, dubbed BodySnatcher, chains a system-wide hardcoded secret with account linking logic that trusts a simple email address, which bypasses MFA and SSO as well as other access controls. We have got to stop using hardcoded secrets, let alone reusing them system-wide, as in across ALL ServiceNow instances. ServiceNow has addressed the immediate problem; for long term impact, make sure your AI agents are securely deployed, review and disable unused AI agents, require MFA when using account linking, and implement an automated approval process for AI agents that requires designation of the AI Steward role. Leverage ServiceNow's AI Control Tower for the win.

There will be a continuing stream of "most severe AI-driven security vulnerability uncovered" announcements, just like we saw with buffer overflows, etc. 20 years ago. Think of all AI apps as having "wet paint" signs on them if they don’t provide proof of thorough vulnerability testing.

This is a big deal, and it’s just the tip of the iceberg. Hooking AI up to nearly everything and giving it user rights (or more) is very tempting, but will lead to countless vulnerabilities in the years to come. I urge readers interested in these kinds of attacks and their implications to review the noteworthy Month of AI Bugs compiled last August by Wunderwuzzi: https://monthofaibugs.com/
Ugh, hardcoded secrets! I thought we as a community were well past the poor practice of hardcoding secrets into applications. OWASP has an excellent resource, the Secrets Management Cheat Sheet; use it to properly implement secrets management. https://cheatsheetseries.owasp.org/cheatsheets/Secrets_Management_Cheat_Sheet.html
AppOmni
Dark Reading
The Hacker News
TechCrunch
The Hacker News
Researchers at Belgium’s KU Leuven University Computer Security and Industrial Cryptography group have discovered a vulnerability in the Fast Pair wireless protocol, a feature which allows one-tap pairing and account synchronization. Dubbed WhisperPair, the vulnerability — CVE-2025-36911, which results from incorrect Fast Pair implementations — was detected in 17 audio accessories sold by 10 different companies, including Sony and Logitec, as well as Google, who developed the Fast Pair protocol. The flaw could be exploited to allow attackers to connect with and take control of vulnerable devices. Users with vulnerable devices that connect to Google's Find Hub geolocation tracking feature could also be tracked by attackers. The researchers disclosed the vulnerability to Google in August 2025. Google says it has pushed out updates to its own affected accessories as well as an update to Find Hub; the researchers were able to circumvent the Find Hub patch. The researchers note that "the only way to fix this vulnerability is by installing a software update issued by the manufacturer of the accessory."

Note that iPhone users with vulnerable devices are at risk as well, it's not the phone, it's the audio accessory. The problem is that while the Fast Pair protocol says that devices should disregard pairing requests when not in pairing mode, many devices fail to implement this check, allowing unauthorized devices to initiate the pairing process. The fix is going to be a firmware update for the audio devices; disabling Fast Pair on your phone/etc. will not prevent takeover of the device. Note that it is not possible to disable Fast Pair on the audio device itself.
Ultimately a flaw introduced by not following the specification. Should the certification process have picked up on the coding error? Probably. Now the question becomes, will the large list of manufacturers care enough to issue a software update? Most are big name companies, so let’s hope so.

Unlike fundamental vulnerabilities in protocols, implementation-induced vulnerabilities can be remedied. Specific implementations may, or may not, be remediated.
Microsoft has announced its seizure of domains belonging to the RedVDS cybercrime-as-a-service marketplace and customer portal, in a coordinated effort with Europol and international law enforcement. Civil actions were filed in the US and UK, and German authorities carried out a raid on the data center in Limburg an der Lahn where RedVDS was hosted. RedVDS operated a monthly subscription service offering "disposable virtual computers that make fraud cheap, scalable, and difficult to trace [...] allowing criminals to operate quickly, anonymously, and across borders." RedVDS has enabled a wide array of cybercrime including mass phishing, password spray attacks, and multifaceted spoofing, as well as prominent business email compromise (BEC) and payment diversion fraud, especially in the real estate sector but also impacting "construction, manufacturing, healthcare, logistics, education, legal services," and others. Two affected US companies, H-2 Pharma in Alabama and Gatehouse Dock Condominium Association in Florida, whose combined fraud losses total almost $8 million, are co-plaintiffs in Microsoft's lawsuits. "Since September 2025, RedVDS‑enabled attacks have led to the compromise or fraudulent access of more than 191,000 organizations worldwide." Microsoft estimates RedVDS caused approximately $40 million in fraud losses in the US alone since March 2025, noting that the actual impact is considerably higher not only financially worldwide, but also considering the harmful effects of fraud beyond financial loss.

Microsoft coordinated legal action in the United States, and for the first time in the United Kingdom, to takedown this service. RedVDS was an online subscription service providing disposable virtual computers running unlicensed software including Windows, enabling cross-border anonymous activity such as high volume phishing email and hosting scam and fraud (BEC/payment diversion) infrastructure. In addition to your training and technical controls to block this sort of attack, make sure you are reporting compromise when it occurs, as those reports help to dismantle organizations such as RedVDS.
The good news: first domain seizure of the year for Microsoft. The bad news: it took about six months for MSFT to do discovery and obtain the court order. There was still plenty of time for evildoers to operate and cause mischief. That said, take the win, law enforcement!

Good on Microsoft for this action! The entire cybercrime ecosystem is a blight — a fascinating thing in all its intricacies and revenue flows, but a blight nonetheless.
Microsoft
Microsoft
Dark Reading
Heise
The Register
CyberScoop
The Hacker News
The Record
On January 10, 2026, Eurail B.V. disclosed a data breach, and by January 13, customers began receiving notification emails; as of this writing, no information about the timing, nature, and scope of the attack has been published. Upon detecting unauthorized external access to systems and customer data, Eurail secured their systems, engaged third-party cybersecurity experts and legal advisors to investigate, and began notifying data protection authorities in compliance with GDPR requirements. The information accessed in the attack belongs to "customers who were issued a Eurail pass or made a seat reservation with Eurail" including through partners and distributors. Eurail also sent notifications to these partner organizations, including the DiscoverEU program, whose notice about the breach describes the affected data in greater detail than Eurail's notice, warning customers that their "name, surname, date of birth or age, passport/ID information or photocopies, email address, postal address and country of residence, phone number, bank account reference (IBAN), [and] data concerning health" may have been accessed. DiscoverEU recommends that affected individuals change their passwords, be vigilant for unsolicited communications, unusual financial activity, and requests for personal information, and report any suspicious activity to relevant authorities.

This is a reminder that modern rail travel runs on identity and data, not just steel and schedules. When passport/ID data, birthdates, IBANs, and even health-related information are potentially exposed, the long-term risk is more than corporate embarrassment. It becomes an identity fraud problem that follows people for years. The most concerning part is the imbalance in transparency. Eurail’s messaging is structurally “we detected access and are investigating,” while the DiscoverEU notice provides much clearer detail on what types of data may be involved. That gap is important because risk management depends on specificity. People cannot take the right defensive steps if the affected data types are vague. Finally, this is exactly the kind of breach that enables second-order attacks. With travel history, documentation, and payment identifiers, an attacker can create highly believable scams and impersonations. In engineering terms, this is a cascading failure risk. A data breach becomes a social engineering pipeline into many other systems that trust the victim’s identity.

A bit of a setback for DiscoverEU, which has been running a campaign to explore the EU by rail. Unlike the Eurail system, those purchasing a rail pass through DiscoverEU had a visual copy of their passport stored. The vulnerability has been fixed. Make sure that you've updated your Eurail and DiscoverEU passwords.
Eurail
Interrail
European Youth Portal
The Register
SecurityWeek
A Verizon outage on Wednesday, January 14, 2026 prevented some customers from completing calls and accessing mobile data, and there were reports that some customers were unable to reach 911 emergency services from their Verizon-connected devices. There were also reports that access to Verizon broadband internet was disrupted. Verizon said the incident was resolved as of 10:20pm ET on Wednesday, January 14. In a statement to news outlets on Thursday, January 15, Verizon said the outage was the result of "a software issue." The incident affected customers across the US, and the areas most heavily affected by the outage included New York City, Atlanta, Charlotte, Houston, and Dallas.

I don’t know about you, but I was inundated that day with questions from friends and colleagues about whether it was a cyberattack. Of course, we didn’t know at the time, and no definitive information has been released as of this writing. Still, whenever I get queries like that, I usually turn to the Internet Storm Center (https://isc.sans.org) to see what they’ve posted about such issues. I know the team there is quite careful to avoid rumors and will only post about a cyberattack when it is confirmed. I checked the Storm Center throughout the day, and not seeing any articles about this issue, I assured my friends that, “We just don’t know yet.”

There were approximately 170,000 reports of the outage on DownDetector. Verizon is providing a $20 credit to impacted users. The true root cause will likely never be public; recall that not only can software refer to their services, but also their software defined network, and virtualized functions. This and other recent telecom outages highlight the need to test updates under production workloads and also to be able to detect any unexpected consequences and quickly roll back.
Umm, not a lot of details provided by Verizon. One would think with such a large outage they would be a bit more forthcoming. At least they gave affected customers a Jackson for their troubles. That, perhaps, buys a little good will and keeps customers on the network.

We need transparency and accountability for infrastructure failures. "A software issue" conveys almost no useful intel.
WIRED
BleepingComputer
Gov Infosecurity
CNN
The US Federal Trade Commission (FTC) has issued a final order that settles allegations against General Motors and OnStar regarding selling customer geolocation data. Specifically, the car manufacturer and its subsidiary, OnStar, are prohibited from sharing customer geolocation and driving behavioral data with consumer reporting agencies. The data in question were collected via the OnStar Smart Driver feature, which collected information every three seconds. While Smart Drive was marketed to customers as a driving safety self-assessment tool, the information was sold to third parties, including consumer reporting agencies, which shared the information with insurance companies. The order says GM and OnStar failed to clearly inform customers of their data practices. The 20-year consent order bans the companies from sharing the data for five years and compels them to obtain consent from customers to collect information thereafter. They must also provide means for customers to request and obtain a copy of their data, to request that their data be deleted, and to disable the collection of geolocation data. GM may still share location information with emergency responders and use the data for internal research and development.

This is described as a “warning shot” to industry, since there are a lot of other problematics capturing sensitive consumer information and location data (think smart watches, fitness devices, “free” home electric safety monitors, AI agents, etc.) that need to not only stop selling the info, but also to better protect the collected data from criminal access. Past experience says more cases with big fines and legal costs will be needed.

While GM shut down their Smart Driver service across all brands in April 2024, this order, which is binding for twenty years, sets clear expectations on managing customer data, including requirements for deletion, delivery, and disablement of precise geolocation data, and is intended as a model for regulators to use with other manufacturers. If you are collecting or consuming this type of data, double check with your regulators to see if the rules have changed. Doubly important if you don't have clear records of consent to share, or the ability to provide or delete the data when requested.
Another story and ending about companies selling customer data. The remediation seems reasonable: five years in the penalty box. Between settlements like this and California’s Delete Act, sufficient controls are being placed on data as a form of currency.
The Register
BleepingComputer
FTC
FTC
A cyberattack against Belgium's AZ Monica, which operates hospitals in Antwerp and Deurne, forced the organization to shut down servers, which in turn has led to the hospitals transferring critical patients elsewhere and cancelling surgeries. In all, seven patients were transferred to other facilities to ensure they would receive needed treatment. The incident was first disclosed on Tuesday, January 13. In a January 15 press statement, AZ Monica writes they "were able to perform 50% of [their] operational activities today under safe conditions."

Fortunately the Red Cross was able to facilitate the transfer of the critical patients after AZ Monica determined they could no longer ensure their safety. Do you have systems which provide life safety functions? If so, make sure that you have current validated contingency plans in the event of their failure, tested recovery processes, and sufficient documentation of their existence. Some of these systems may not seem very sexy, but when they fail, it's incredibly uncomfortable. Show their owners that these are as valuable as the rest of your systems.

I find stories like these disturbing in the extreme. Even in warfare, there’s a broad understanding that deliberately attacking peaceful hospitals is tantamount to a war crime. We need such an approach in the cyber world, and soon.
AZ Monica
The Record
The Register
BleepingComputer
Palo Alto Networks (PAN) has patched a high-severity vulnerability in its next-generation firewalls, affecting PAN-OS after version 10.1 and Prisma Access configurations "with an enabled GlobalProtect gateway or portal." CVE-2026-0227, CVSS score 7.7, allows an unauthenticated attacker to force a firewall into maintenance mode by repeatedly causing a denial of service (DoS) condition, due to a flaw categorized as CWE-754: Improper Check for Unusual or Exceptional Conditions. Most Prisma Access instances have already been upgraded through the cloud, except in the case of conflicting upgrade schedules. Users should check the version table in PAN's advisory to upgrade PAN-OS to a fixed version.

If you have on-premises PAN-OS NGFW or Prisma Access configuration with an enabled GlobalProtect gateway or portal, you're in scope for CVE-2026-0227. A PoC for the flaw has been released, and this is a low complexity exploit. There are no workarounds, the fix is to update to the fixed PAN-OS or Prisma Access versions. If you're on an unsupported version of PAN-OS, you need to update to a supported version.
Palo Alto Networks
BleepingComputer
The Hacker News
Heise
On Tuesday, January 13, 2026, Microsoft released updates to address more than 110 vulnerabilities across the company's product line. Eight of those flaws are rated critical, and one medium-severity information disclosure vulnerability (CVE-2026-20805) is being actively exploited. The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2026-20805 to the Known Exploited Vulnerabilities catalog with a mitigation deadline of February 3, 2026, for Federal Civilian Executive Branch agencies. Another vulnerability, a medium severity secure boot certificate expiration security feature bypass issue (CVE-2026-21265), was previously disclosed.

Interestingly this update includes removal of old vulnerable modem drivers. This will most likely be an issue for ICS systems. In addition, this update includes new updated certificates for Secure Boot, which currently relies on a series of certificates issued in 2011, set to expire in June and October 2026. Without the new certificates, issued in 2023, you'll no longer be able to receive Secure Boot security fixes. BIOS updates require careful planning to not end up bricking a lot of hosts. Even so, you want this update deployed before the June expiration arrives.
SANS ISC
Krebs on Security
The Record
The Register
The Hacker News
NIST
NIST
SANS Internet Storm Center StormCast Friday, January 16, 2026
Cryptojacking Hidden Gifts; Bluetooth Vulnerability; Reprompt in MSFT Copilot
https://isc.sans.edu/podcastdetail/9770
Battling Cryptojacking, Botnets, and IABs
Cryptojacking often comes with less obvious addons, like SSH backdoors
https://isc.sans.edu/diary/Battling+Cryptojacking+Botnets+and+IABs+Guest+Diary/32632
Microsoft Copilot Reprompt Attacks
Adding a query parameter to the URL may prefill a Copilot prompt, altering the meaning of the prompts that follow.
https://www.varonis.com/blog/reprompt
Hijacking Bluetooth Accessories Using Google Fast Pair
Google’s fast pair protocol is often not implemented correctly, allowing the Hijacking of Bluetooth accessories
SANS Internet Storm Center StormCast Thursday, January 15, 2026
Lumma Stealer Repeat Infection; ServiceNow Broken Auth; Starlink/GPS Jamming
https://isc.sans.edu/podcastdetail/9768
Infection repeatedly adds scheduled tasks and increases traffic to the same C2 domain
BodySnatcher (CVE-2025-12420): A Broken Authentication and Agentic Hijacking Vulnerability in ServiceNow
https://appomni.com/ao-labs/bodysnatcher-agentic-ai-security-vulnerability-in-servicenow/
Starlink Terminal GPS Spoofing/Jamming Detection in Iran
https://github.com/narimangharib/starlink-iran-gps-spoofing/blob/main/starlink-iran.md
SANS Internet Storm Center StormCast Wednesday, January 14, 2026
Microsoft, Adobe and Fortinet Patches; ConsentFix
https://isc.sans.edu/podcastdetail/9766
Microsoft Patch Tuesday January 2026
Microsoft released patches for 113 vulnerabilities. This includes one already exploited vulnerability, one that was made public before today and eight critical vulnerabilities.
https://isc.sans.edu/diary/January+2026+Microsoft+Patch+Tuesday+Summary/32624
Adobe Patches
Adobe released patches for five products. The code execution vulnerabilities in ColdFusion and Acrobat Reader deserve special attention.
https://helpx.adobe.com/security.html
Fortinet Patches
Fortinet patched two products today, one suffering from an SSRF vulnerability.
https://fortiguard.fortinet.com/psirt/FG-IR-25-783
https://fortiguard.fortinet.com/psirt/FG-IR-25-084
ConsentFix: Analysing a browser-native ClickFix-style attack that hijacks OAuth consent grants
Attackers are tricking victims to copy/paste OAUTH URLs, including credentials, to a fake CAPTCHA
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree Virtual Summit | CTI Summit Solutions Track - CTI in the AI Arms Race: Building Resilient, Adaptive Intelligence Platforms for 2026 | Day One - Monday, January 26, 2026 from 12:00 PM to 5:00 PM ET | Day Two - Tuesday, January 27, 2026 from 10:00 AM to 5:00 PM ET. Earn up to 12 CPE Credits.
Webcast | Go Beyond SIEM to Transform Your SOC with AI - Cortex XSIAM | Thursday, January 29, 2026 at 14:00 UTM. Join Rich Greene, SANS, & Patrick Bayle (Palo Alto) as they break down how Cortex XSIAM modernizes SOC operations.
Webinar | Beyond the Breach - Why Unified DFIR Is the Future of Enterprise Cyber Resilience | Thursday, January 22, 2026 at 1:00 PM ET.
Free Virtual Event | 2026 Winter Cyber Solutions Fest | Wednesday, February 11 through Thursday, February 12, 2026. Three tracks: Finance & Banking, Healthcare, and Critical Infrastructure.