SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals


Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOn January 22, 2026, officials in Dallas County, Iowa agreed to pay $600,000 to settle a civil suit brought by two penetration testers who were arrested while conducting red team exercises on behalf of the Iowa State Court Administration (SCA) in September 2019. Gary DeMercurio and Justin Wynn were employees of security company Coalfire, which had been contracted to perform physical penetration tests on the Iowa Judicial Branch Building, the Polk County Courthouse, and the Dallas County Courthouse. After an alarm went off during DeMercurio and Wynn's test of the Dallas County Courthouse, Dallas County Sherriff Chad Leonard had the pair arrested on felony charges of third degree burglary and possession of burglar tools, alleging that their authorization letter was invalid as "the SCA did not have the authority to authorize after-hours access to the Dallas County courthouse because it is owned by the county." Two contacts who signed the authorization letter also offered conflicting understandings of the test's scope when called. After 20 hours in jail, $100,000 paid in bail, and four months of litigation, the charges were reduced and ultimately dropped. In 2021, DeMercurio and Wynn filed a lawsuit against Dallas County and Sherriff Leonard for "false arrest, abuse of process, defamation, intentional infliction of emotional distress and malicious prosecution." Chad Leonard retired from Iowa law enforcement in August 2022. The lawsuit was moved to Polk County, then a Federal District Court, then back to the state court, and the parties reached a settlement less than a week ahead of the January 26, 2026 trial date.

At the time, Coalfire followed what we'd all been taught was the right way to scope and authorize an engagement. Unfortunately, the sheriff disagreed with the authorization of their engagement, and the careers of DeMercurio and Wynn have been impacted since. One hopes this leads to clearing their records of the incident, which is likely worth more than the settlement in the long haul. For the rest of us, this served as a stark reminder not only to have clear and precise rules of engagement, but also to verify those granting permission truly are authorized to do so.

At long last, we have a settlement to this case. I remember well when it happened — many of us in the penetration testing world were baffled at how it could go so wrong. I shudder as I think about it. I’m happy to see that there is completion and a sense of justice. And I’ll tell you: this case made many penetration testers more carefully consider and review their rules of engagement to ensure they were properly constructed and followed, not only in the physical penetration testing space, but more broadly in other kinds of pen tests too. You know, with the announcement of this settlement, it’s probably a good idea for pen testers to review their rules of engagement and scoping documents again, just to be safe and sure.
The right outcome from this case. A couple of surprises, 1) It took over five years to conclude the court case; and 2) The Board of Supervisors Chair didn’t step in to de-escalate the issue, notwithstanding the personal slight the sheriff felt. Hopefully the two red team testers’ reputations have been restored with this settlement.

The skills and activities of penetration testers and researchers are similar to those of rogue hackers. They need to take steps to avoid any confusion. These include never working solo or in secret, even if this reduces their effectiveness and efficiency.
Ars Technica
Iowa Capital Dispatch
WIRED
Darknet Diaries Podcast
Ars Technica
Iowa Courts
Iowa Courts
A critical flaw that has made the GNU InetUtils telnet daemon vulnerable to authentication bypass since 2015 is under active exploitation, exposing primarily IoT equipment and legacy systems used in operational technology (OT). CVE-2026-24061, CVSS score 9.8, "allows remote authentication bypass via a "-f root" value for the USER environment variable." While a patch has been issued as part of GNU InetUtils 2.8, the flaw was added to the Cybersecurity and Infrastructure Security Agency's Known Exploited Vulnerabilities catalog (CISA KEV) on January 26, 2026. The Shadowserver Foundation reports around 800,000 exposed telnet instances worldwide, and research by Forescout indicates that manufacturing, healthcare, government, and retail systems together account for more than 75% of all systems still using telnet, with printers, networking equipment, VoIP devices, and OT controllers being the most common devices using the protocol. GNU's security advisory recommends, "Do not run a telnetd server at all. Restrict network access to the telnet port to trusted clients. Apply the patch or upgrade to a newer release which incorporate the patch," and as a workaround, "Disable telnetd server or make the InetUtils telnetd use a custom login(1) tool that does not permit use of the '-f' parameter."

Read that again: 800,000 telnet daemons exposed to the Internet. First, find and disable telnet services wherever possible; second, for systems which must use it, like IoT/OT systems, limit exposure to only authorized systems. Make sure you're watching for anomalous traffic, including telnet. The exploits include enabling telnetd on systems where GNU InetUtils is installed. Assume this also includes modifying the system firewall to allow connections, so be sure to block port 23 at your network gear, not just your endpoints.

You must not run telnet. Yes, this flaw is bad, but running telnet itself should be considered a vulnerability.

Oh my. Old technology just doesn’t seem to ever die. If you are using telnet, especially in an ICS environment, see if there is any chance you can move off of it to some more secure channel for accessing and managing devices (like SSH), driving a stake through the heart of telnet once and for all. It’s more important now than ever.

This illustrates a major limitation of the ‘patch later’ strategy, that is, there will always be instances that do not get patched.
Researchers are warning that insecure instances of the Moltbot (previously known as Clawdbot) open source AI assistant are leaking sensitive data, including "API keys, OAuth tokens, conversation history, and credentials." Moltbot works with multiple messaging platforms. Researchers at Cisco write "Moltbot also stores persistent memory, meaning it retains long-term context, preferences, and history across user sessions rather than forgetting when the session ends," and note that "Security for Moltbot is an option, but it is not built in." The AI agent's name was changed to Moltbot earlier this week after Anthropic asked developer Peter Steinberger to change the name from Clawdbot because of its similarity to Claude. While Steinberger complied, malicious actors have exploited the resulting confusion.

I’ve been following the evolution of Moltbot/Clawdbot stories for the last week, and they are utterly fascinating, from the human creator of the platform, to the underlying security issues associated with giving control over a machine to an AI bot and then giving it your credentials to vital accounts, to the changing of the name and the associated squatting scam and crypto currency ($MOLT), to the newly formed AI “Moltbook” online community where Moltbot AIs share their experiences and insights, and more. This is a rapidly evolving story and is gripping to watch. From a cybersecurity perspective, if you decide to dabble in setting up a Moltbot, please create unique accounts to communicate with it (don’t give it access to your messaging apps or email), don’t give it any sensitive information about you (like financial accounts or secret personal information), and install it on separate, isolated hardware or a cloud system without access to your own private environment. That might seem obvious to security people like you and like me, but people are doing all kinds of crazy things handing over their credentials and sensitive information to these autonomous assistants. I think this is an interesting glimpse of the future, which is arriving very quickly. I can’t wait for the movie about Moltbots, which will probably be produced autonomously by a group of Moltbots using AI, of course. Heck, those bots might even read this comment and begin film production if they haven’t already. Stay tuned...

This is just the tip of the iceberg when it comes to agentic AI. Do carefully consider this threat as you grant agents access to systems.

Moltbot is known for its interaction with communication tools — WhatsApp, Telegram, Slack, Discord, Google Chat, Signal, iMessage, Microsoft Teams, etc. — providing users with alerts, reminders, and even morning briefings, resulting in comparisons to Ironman's Jarvis AI assistant. And this is open source to boot. The trick is Moltbot is still experimental, and things like sessions, prompt security, and data protection are still being developed. The message is that you need to understand the maturity of LLMs you're deploying and limit their access, as well as access to them (and their data store) accordingly. After reading the Cisco blog below, you may want to pause on Moltbot while it matures.
As more and more organizations adopt usage of AI within the enterprise, leakage of sensitive data becomes a mainstream risk. Having an AI governance policy can be helpful in understanding and managing that risk.
Ars Technica
ZDNET
The Register
BleepingComputer
Cisco
Exploitation of a high-severity flaw in archive utility WinRAR is still ongoing and widespread despite the developer having fixed the vulnerability six months ago, according to Google Threat Intelligence Group (GTIG). Security firm ESET initially discovered and disclosed the flaw under active exploitation as a zero-day in late July 2025, and WinRAR released the update closing the vulnerability on July 30, 2025. CVE-2025-8088, CVSS score 8.4, allows an attacker to execute arbitrary code by crafting an archive file containing multiple hidden malicious alternate data streams, due to a path traversal vulnerability in WinRAR before version 7.13. GTIG's analysis describes an exploit chain that researchers have observed in use by "multiple government-backed actors ... predominantly focusing on military, government, and technology targets," including four Russia-nexus threat groups targeting Ukraine, a PRC-based actor delivering a remote access trojan (RAT), and financially-motivated groups installing backdoors in Indonesian systems, targeting LATAM hospitality and travel with RATs, and stealing Brazilian banking credentials, among others. Analysis points to "continued commoditization of the attack lifecycle," in which an online economy offering exploits for flaws such as CVE-2025-8088 lowers technical and resource thresholds for exploitation. GTIG provides indicators of compromise (IoCs), and urges users to keep software updated. Douglas McKee, director of vulnerability intelligence at Rapid7, stated to Dark Reading that "[the] risk is amplified in organizations where software like WinRAR is widely installed but rarely managed, audited, or updated. Employees in technical, operational, or administrative roles may trust archive files implicitly."

Like me, you're thinking, “ancient history, we fixed this, right?” Go double check. Better still, make sure you're inventorying all software on systems so you can catch self-installed packages. If you don't know it's installed, you cannot take steps to patch or remove vulnerable packages. Google Threat Intelligence published IoCs for you to consume; here's hoping you don't have any hits.
It isn’t surprising that a six-month old vulnerability is still being exploited. Everyone can remember a couple critical vulnerabilities in MSFT SMB back in 2017 and what became known as EternalBlue. Years later it was still actively being used for compromising Windows devices. So, Mr. McKee is right, if you don’t actively manage (i.e., update) your software, you haven’t demonstrated a standard duty of care and will be held accountable.
Dark Reading
BleepingComputer
The Register
Heise
CyberScoop
SolarWinds has released updates to address six CVEs affecting the SolarWinds Web Help Desk. SolarWinds has designated four of the vulnerabilities as critical and two as high-severity. The critical vulnerabilities include two authentication bypass issues (CVE-2025-40552 and CVE-2025-40554) and two deserialization of untrusted data remote code execution issues (CVE-2025-40551 and CVE-2025-40553). The high-severity vulnerabilities are a security control bypass vulnerability (CVE-2025-40536) and a hardcoded credentials vulnerability (CVE-2025-405367). Users are urged to update to Web Help Desk version 2026.1 as soon as possible.

Details about this vulnerability have been shared by researchers, and exploitation is probably already happening. The full system compromise requires chaining all three vulnerabilities, but this should not be too difficult.

Our old friends, hardcoded credentials and untrusted data deserialization, are back. Coupled with a security control bypass flaw, an attacker could achieve remote code execution, access to administrative functions, or other restricted functionality. Before we beat up SolarWinds, direct that energy towards updating to 2026.1. The phrase "SolarWinds flaw" still equates to blood in the water, so don't assume your instance will go unnoticed if you delay. We are currently in the quiet before the storm.
Help Net Security
The Hacker News
BleepingComputer
SecurityWeek
SolarWinds
SolarWinds
Google Threat Intelligence (GTI), along with industry partners, has disrupted the IPIDEA residential proxy network, explaining that "residential proxy networks sell the ability to route traffic through IP addresses owned by internet service providers (ISPs) and used to provide service to residential or small business customers. By routing traffic through an array of consumer devices all over the world, attackers can mask their malicious activity by hijacking these IP addresses." GTI notes that the IPIDEA residential proxy network in particular was being used to "facilitat[e] several botnets: its software development kits played a key role in adding devices to the botnets, and its proxy software was then used by bad actors to control them." GTI has taken legal action to dismantle the IPIDEA command and control infrastructure and the domains used to sell IPIDEA products. GTI has also shared information about IPIDEA with industry partners to allow them to take measures to halt the network's operation. The write-up also includes indicators of compromise.

IPIDEA controlled many well-known residential proxy networks and distributed their SDK, marketed for monetization of downloads rather than proxies, in modules to be embedded in applications, resulting in them being turned into an exist node for their network. GTI identified 3075 unique trojanized Windows binaries and 600 Android applications, and have published relevant IoCs. End users need to choose carefully when selecting a residential poxy, to include being aware of what they consent to, like becoming a network exit node. Developers need to carefully vet monetization SDKs, making sure they only enable intended functionality.
Heise
The Register
The Hacker News
BleepingComputer
Help Net Security
SecurityWeek
DocumentCloud
Apple has announced a privacy feature for iPhone Air, iPhone 16e, and iPad Pro (M5) devices running iOS or iPadOS 26.3 or later with a supported telecom carrier, allowing users to choose to share less specific location data with their carrier. Where ordinarily a cellular network receives data pinpointing a user's location to the level of a street address, activating the "Limit Precise Location" control blurs the location to approximately a neighborhood level, according to Apple. Any apps that users permit Location Services to share data with are not affected by this setting. Gary Miller, a researcher at Citizen Lab and senior director of network intelligence at iVerify, noted to TechCrunch that this is the first setting limiting device location disclosure to the network rather than at the app level. Telekom in Germany, AIS and True Thailand, EE and BT in the United Kingdom, and Boost Mobile in United States are the carriers supporting this feature so far.

When I heard about this I got excited. In the past, there was no provision to prevent the device (vs. GPS apps) from providing precise location information to the network. The trick is that limitation requires device, OS, and carrier support of the feature to work. Expect the support to exist across the iPhone and iPad product lines as new devices are released in the fall. We should already be well on the iOS 26 path, as 26.2.1 just dropped. It's not clear how cell carrier adoption will progress; here's hoping pressure from privacy advocates will influence their decision.

This is a nice privacy feature, and I believe it is unique to Apple at this point. But as the release points out, carrier cooperation is needed to support this feature. Location data has been sold by carriers in the past without user consent.
This won’t sit well with law enforcement, but if you’re looking at it from a privacy perspective it’s a good thing. It seems like AAPL can be counted on to push the privacy envelope. This is the latest example.
Researchers at JFrog Security Research have "discovered and disclosed two vulnerabilities in the n8n workflow automation system's sandbox mechanism: CVE-2026-1470, rated 9.9 Critical, impacting the expression evaluation engine, and CVE-2026-0863, rated 8.5 High, affecting Python execution in the Code node (‘Internal’ mode)." Both vulnerabilities could lead to remote code execution. Updates are available to address the vulnerabilities: CVE-2026-1470 is fixed in versions 1.123.17, 2.4.5, and 2.5.1; CVE-2026-0863 is fixed in n8n versions 1.123.14, 2.3.5, and 2.4.2. This is the second time in the past few months that n8n has been in the news: the company also disclosed four vulnerabilities, including a critical unauthenticated remote code execution flaw (CVE-2026-21858) discovered by Cyera Research Labs.

n8n is an AI automation platform which combines AI capabilities with business process automation. Make sure you're on the latest version of the release you're self-hosting: 1.123.17, 2.4.5 or 2.5.1. (n8n's cloud service has been updated.) Make sure that your automation platform is configured with the minimum necessary privileges. The exploitation is due to gaps in the AST sanitization logic. In other words, untrusted input again. Mind you, Python, JavaScript, and similar languages are hard to protect, but it's still paramount to make sure that you have comprehensive input sanitization, doubly so on systems like n8n which process sensitive workflows.
JFrog
The Hacker News
BleepingComputer
SC Media
SecurityWeek
Comstar, an ambulance billing and collections services company, has been ordered to pay more than half a million dollars to the states of Massachusetts and Connecticut to settle allegations that Comstar violated Health Insurance Portability and Accountability Act (HIPAA) and state privacy regulations. The charges arose following a March 2022 ransomware attack that compromised protected health information (PHI) belonging to nearly 350,000 Massachusetts and Connecticut residents. The compromised information includes names, Social Security numbers, driver's license numbers, financial account information, and medical and health insurance data. In June 2025, Comstar agreed to pay the US Department of Health and Human Services Office for Civil Rights (HHS OCR) $75,000 over the same incident after "OCR’s investigation determined that Comstar failed to conduct an accurate and thorough risk analysis to determine the potential risks and vulnerabilities to the ePHI that it holds." That settlement’s corrective action plan requires Comstar "to take definitive steps to ensure compliance with the HIPAA Security Rule and protect the security of ePHI." The most recent settlement, if approved, will require Comstar to establish and maintain a written information security plan (WISP), to use "anti-phishing software, multifactor authentication, an intrusion detection/prevention system, and a security incident and event management platform, ... [and to] implement and maintain a comprehensive and accurate IT asset inventory."

Two things here. First, a reminder that regulators are taking HIPAA violations seriously. Second, MFA, monitoring/alerting, centralized monitoring, EDR, current inventory, etc., are table stakes. If you're processing any sort of sensitive/protected data, you need to make sure that your protections are up to date, which includes reviewing the most current regulations; don't trust they haven't changed. Even if you're not processing HIPAA data, have a conversation about these controls; your IP is just as important and worth protecting.
BLUF: Comstar didn’t meet the standard of reasonable cybersecurity. Actions called for in the settlement are all good. That said, two years ago the Center for Internet Security published A Guide to Defining Reasonable Cybersecurity. In it they specify what an organization must do to meet the standard. It's a good resource. Use it.

While the settlement garners the headlines, the remedial steps, essential and efficient, are more important. There are no surprises on this list. HIPAA should have mandated them instead of expecting every covered enterprise to figure them out for themselves. In its intent not to be overly prescriptive, HIPAA ensures that there will be omissions.
SANS Internet Storm Center StormCast Friday, January 30, 2026
Residential Proxy Networks; Clawdbot/Moltbot Themed Malware; eScan Malicious Updates
https://isc.sans.edu/podcastdetail/9788
No Place Like Home Network: Disrupting the World's Largest Residential Proxy Network
Google dismantled the IPIDEA network that used residential proxies to route malicious traffic.
Fake Clawdbot VS Code Extension Installs ScreenConnect RAT
The news about Clawdbot (now Moltbot) is used to distribute malware, in particular malicious VS Code extensions.
https://www.aikido.dev/blog/fake-clawdbot-vscode-extension-malware
Threat Bulletin: Critical eScan Supply Chain Compromise
Anti-virus vendor eScan was compromised, and its update servers were used to install malware on some customer systems.
https://www.morphisec.com/blog/critical-escan-threat-bulletin/
SANS Internet Storm Center StormCast Thursday, January 29, 2026
WebLogic AI Slop; Fortinet Patches; SolarWinds Web Helpdesk Vulnerability
https://isc.sans.edu/podcastdetail/9786
Odd WebLogic Request. Possible CVE-2026-21962 Exploit Attempt or AI Slop?
We are seeing attempts to attack CVE-2026-21962, a recent weblog vulnerability, using a non-working AI slop exploit.
Fortinet Patches are Rolling Out
Fortinet is starting to roll out patches for the recent SSO vulnerability.
https://fortiguard.fortinet.com/psirt/FG-IR-26-060
SolarWinds Web Helpdesk Vulnerability
Another set of vulnerabilities in SolarWinds Web Helpdesk may result in unauthenticated system access.
SANS Internet Storm Center StormCast Wednesday, January 28, 2026
Romance Scams; DoS Vuln in React Server Components; OpenSSL Patch; Kubernetes Priv Confusion
https://isc.sans.edu/podcastdetail/9784
Initial Stages of Romance Scams [Guest Diary]
Romance scams often start with random text messages that appear to be “misrouted”. This guest diary by Faris Azhari is following some of the initial stages of such a scam.
https://isc.sans.edu/diary/Initial+Stages+of+Romance+Scams+Guest+Diary/32650
Denial of Service Vulnerabilities in React Server Components
Another follow-up fix for the severe React vulnerability from last year, but now only fixing a DoS condition.
https://github.com/facebook/react/security/advisories/GHSA-83fc-fqcc-2hmg
OpenSSL Updates
OpenSSL released its monthly updates, fixing a potential RCE.
https://openssl-library.org/news/vulnerabilities/
Kubernetes Remote Code Execution Via Nodes/Proxy GET Permission
Many Kubernetes Helm Charts are vulnerable to possible remote code executions due to unclear defined access controls.
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveThe Bold Evolution of Cortex XDR: What’s Next for Our Industry-Leading Endpoint Security. We're fueling our platform with two key innovations: industry-leading automation from agentic AI and elite expertise from Unit 42® MDR. See how they combine to transform your defense.
Explore SANS at RSAC 2026 from March 23–26 | Connect with peers, gain clarity on what’s next, and explore the strategies shaping cybersecurity leadership. Register by February 20 to save $600 on an All Access Pass—plus. SANS community members get an additional $150 off with code 16USANSAD.
Free Event | SANS 2026 Winter Cyber Solutions Fest | February 11-12, 2026. Join us for this two-day event focused on finance, healthcare, and critical infrastructure. Register for one topic or for all three.
Take the SANS 2026 SOC Survey: A Decade of Evolution in Cyber Defense. Please share your experiences with SANS as we develop the 2026 issue of this popular annual study.