Category Banner

All news in category "Vendor and Hyperscaler Watch"

Thu, December 11, 2025

AWS Strengthens Cybersecurity and Resilience in the EU

🔒 AWS reiterates its commitment to raising cybersecurity standards across the European Union, positioning security as a core responsibility across its global operations. The post explains how AWS supports customers in meeting the NIS 2 Directive (EU 2022/2555) and related Implementing Regulation (EU 2024/2690) through services, audited controls, and guidance. It highlights certifications, regional accreditations, and tools—such as AWS Security Hub, AWS Config, and AWS CloudTrail—that help entities meet governance, incident reporting, and resilience obligations. The blog also describes AWS collaboration with national authorities and programs that provide templates, training, and operational engagement to improve readiness and compliance.

read more →

Wed, December 10, 2025

Amazon ECS on Fargate Adds Custom Container Stop Signals

🛑 Amazon Elastic Container Service (ECS) on AWS Fargate now honors container-defined stop signals for Linux tasks by reading the OCI image STOPSIGNAL instruction and sending that signal when a task is stopped. Previously Fargate always sent SIGTERM followed by SIGKILL after the configured timeout, but containers that rely on SIGQUIT, SIGINT, or other signals can now receive their intended shutdown signal. If no STOPSIGNAL is present, ECS continues to default to SIGTERM. Support for container-defined stop signals is available in all AWS Regions and the ECS Developer Guide provides implementation details.

read more →

Wed, December 10, 2025

Microsoft Teams adds alerts for suspicious external traffic

🔔 Microsoft is introducing an External Domains Anomalies Report for Microsoft Teams to analyze messaging trends and surface suspicious interactions with external domains. The tool will flag sharp spikes in activity, communications with new domains, and abnormal engagement patterns to give administrators early visibility into potential data-sharing or security risks. Microsoft plans a worldwide rollout to standard multi-tenant web environments in February 2026, though licensing implications remain unspecified. The change complements other Teams protections such as malicious-link warnings, false-positive reporting, meeting screen-capture blocking, and desktop performance improvements.

read more →

Wed, December 10, 2025

Amazon EC2 C8gb Instances: EBS-Optimized, Graviton4

🚀 AWS has announced general availability of the new Amazon EC2 C8gb instances, EBS-optimized and powered by AWS Graviton4 processors. These sizes deliver up to 30% better compute performance than Graviton3 and offer up to 150 Gbps of EBS bandwidth and up to 200 Gbps networking. Available in US East (N. Virginia) and US West (Oregon), metal sizes are limited to N. Virginia. They support EFA on larger sizes to improve cluster latency for tightly coupled workloads. Customers can use these instances to scale high-performance file systems and throughput-focused workloads while optimizing cost.

read more →

Wed, December 10, 2025

Microsoft Ignite 2025: Building with Agentic AI and Azure

🚀 Microsoft Ignite 2025 showcased a suite of Azure and AI updates aimed at accelerating production use of agentic systems. Anthropic's Claude models are now available in Microsoft Foundry alongside OpenAI GPTs, and Azure HorizonDB adds PostgreSQL compatibility with built-in vector indexing for RAG. New Azure Copilot agents automate migration, operations, and optimization, while refreshed hardware (Blackwell Ultra GPUs, Cobalt CPUs, Azure Boost DPU) targets scalable training and secure inference.

read more →

Wed, December 10, 2025

Palo Alto Networks Joins Google Unified Security Recommended

🤝 Google Cloud announced Palo Alto Networks has joined the Google Unified Security Recommended program, bringing validated integrations across endpoint, network, and access security to deepen interoperability and choice for customers. The integration ingests telemetry from Cortex XDR, VM‑Series NGFWs and Prisma Access into Google Security Operations to drive AI-powered analytics, threat hunting and faster investigation and response. Customers can execute automated playbook actions and procure qualified solutions via the Google Cloud Marketplace for streamlined deployment.

read more →

Wed, December 10, 2025

Google Named Leader in IDC Hyperscaler Marketplaces 2025

🚀 Google is recognized as a Leader in the 2025 IDC MarketScape for Worldwide Hyperscaler Marketplaces. The assessment highlights Google Cloud Marketplace for its integrated portfolio of SaaS, AI agents, foundational models, datasets, and services validated for enterprise readiness. The platform emphasizes AI innovation with a dedicated AI agent category, deep integration with Vertex AI and deployment via Gemini Enterprise. It also offers partner validation, enterprise governance tools, AI-driven discovery, flexible private offer buying, and global transaction support.

read more →

Wed, December 10, 2025

Transparent Email Security: New Microsoft Benchmarking

📊 Microsoft published its second email security benchmarking report comparing environments protected solely by Microsoft Defender to deployments using a Secure Email Gateway (SEG) in front of Defender and Integrated Cloud Email Security (ICES) layered after Defender. The updated methodology corrects for journaling and connector reinjection and now includes Defender's zero‑hour auto purge post‑delivery detections to avoid misattribution. Results show layering reduces marketing and bulk mail (avg 9.4%), while incremental gains for spam and malicious filtering remain modest. Post‑delivery remediation remains critical: Defender's zero‑hour auto purge removed 45% of malicious mail reaching inboxes on average, and ICES vendors accounted for an average 55% post‑delivery catch.

read more →

Wed, December 10, 2025

Amazon EC2 X8g Instances Now in Asia Pacific (Sydney)

🚀 Amazon EC2 X8g instances are now available in the Asia Pacific (Sydney) region, powered by AWS Graviton4 processors and offering up to 60% better performance compared to Graviton2-based X2gd instances. X8g sizes provide up to 3 TiB memory and increased memory per vCPU, plus up to 50 Gbps networking and 40 Gbps EBS bandwidth. They target memory‑intensive workloads such as EDA, in‑memory and relational databases, real‑time analytics, and large containerized applications.

read more →

Wed, December 10, 2025

Secure SDLC Practices Are Critical for Manufacturers

🔒 Manufacturers must prioritize a secure software development life cycle (SSDLC) to protect production and supply chains from costly cyberattacks. High-profile incidents, including the Jaguar Land Rover shutdown, show how credential compromise and malicious components can cascade through suppliers and halt operations. The piece outlines SSDLC building blocks — security by design, secure coding, dependency management with SBOMs, hardened release pipelines, and vulnerability management — and recommends requiring verifiable evidence such as IEC 62443-4-1 certification and continuous maturity assessments from vendors.

read more →

Wed, December 10, 2025

Apigee Adds Managed MCP Support for Secure APIs and Policy

🔒 Google’s Apigee now supports MCP with fully managed, remote servers, enabling organizations to expose existing APIs as agent tools without code changes or running MCP infrastructure. By creating an MCP proxy with your OpenAPI spec and a /mcp basepath, Apigee handles transcoding, protocol handling, and automatic registration in API hub. You can apply Apigee’s built-in security, identity, quota, and analytics controls to govern and monitor agent interactions. The capability is currently available in preview for a limited set of customers.

read more →

Wed, December 10, 2025

Google Adds Official MCP Support Across Key Cloud Services

🔌 Google announced fully-managed, remote support for Anthropic's Model Context Protocol (MCP), enabling agents and standard MCP clients to access a unified, enterprise-ready endpoint for Google and Google Cloud services. The managed MCP servers integrate with services like Google Maps, BigQuery, GCE, and GKE to let agents perform geospatial queries, in-place analytics, and infrastructure operations. Built-in discovery, governance, IAM controls, audit logging, and Google Cloud Model Armor provide security and observability. Developers can expose and govern APIs via Apigee and the Cloud API Registry to create discoverable tools for agentic workflows.

read more →

Wed, December 10, 2025

Amazon ElastiCache Serverless Adds Same-Slot WATCH Support

🔒 Amazon ElastiCache Serverless now supports the WATCH command for same-slot transactions, allowing applications to make transactions conditional on watched keys remaining unchanged. If applications attempt to watch keys that are not in the same hash slot they receive a CROSSSLOT error; developers can use hash tags to force co-location. Transactions will be aborted when ElastiCache Serverless cannot guarantee the state of watched keys. WATCH support is available now in all regions where ElastiCache Serverless is offered at no additional cost; use your preferred client library to begin creating transactions.

read more →

Wed, December 10, 2025

Amazon CloudWatch SDK Adds JSON and CBOR Protocols

🚀 Amazon CloudWatch's SDK now supports both JSON and Concise Binary Object Representation (CBOR) protocols as the default communication formats. The change aims to reduce end-to-end processing latency and shrink payload sizes, lowering client CPU and memory usage. Available in all AWS Regions and for all GA SDK language variants; customers should update to the latest SDK and consult AWS developer documentation to enable the benefits.

read more →

Wed, December 10, 2025

Saved Searches Now Available in Google GTI and VirusTotal

🔍 The new Saved Searches feature is now live in Google Threat Intelligence (GTI) and VirusTotal, enabling analysts to store complex queries for reuse. Users can save multi-clause, tuned searches and share them with colleagues across their organization to preserve investigative logic and ensure consistency. The release includes public campaign searches from the #monthofgoogletisearch to help teams get started quickly.

read more →

Wed, December 10, 2025

AWS Support Center Console Now Supports Screen Sharing

🖥️ AWS has added built-in screen sharing to the AWS Support Center Console, enabling customers to request a virtual meeting from an active chat or call and join via a meeting bridge link. During the session, users can share their screen while retaining seamless access to case details. The feature keeps troubleshooting workflows consolidated within the console and aims to streamline diagnostics and communication between customers and support engineers.

read more →

Wed, December 10, 2025

Amazon Braket Adds Native Qiskit 2.0 Support Across Regions

⚛ Amazon Braket now supports Qiskit 2.0, enabling quantum developers to use the latest Qiskit release with Braket hardware and simulators. The release provides native implementations of Qiskit's Sampler and Estimator primitives that leverage Braket program sets for optimized batching, reducing execution time and costs versus generic wrappers. Service-side handling of parameter sweeps and observable measurements removes manual implementation burdens, while bidirectional circuit conversion permits client-side transpilation with Qiskit's compilation framework. Qiskit 2.0 support is available in all AWS Regions where Amazon Braket is offered.

read more →

Wed, December 10, 2025

CrowdStrike Achieves Perfect Results in 2025 MITRE

🔒 The CrowdStrike Falcon platform achieved 100% detection, 100% protection, and zero false positives in the 2025 MITRE ATT&CK® Enterprise Evaluations, which for the first time assessed cross-domain tactics across endpoint, identity, and cloud. Falcon delivered technique- and sub‑technique-level detail and real-time cloud prevention. The outcome highlights AI-native prevention with unified telemetry and automated response across domains.

read more →

Wed, December 10, 2025

Customizing AWS WAF Anti-DDoS AMR Responses for L7

🛡️This post explains how to customize AWS WAF Anti-DDoS AMR responses to Layer 7 DDoS events using labels and additional rules. It summarizes the AMR’s baseline‑and‑anomaly approach, default mitigations (a mix of Block and JavaScript Challenge), and the importance of excluding non‑challengeable paths. Three practical examples show geo‑based blocking, tightened rate limits, and adaptive capacity‑aware defenses, with JSON/IaC configuration guidance.

read more →

Wed, December 10, 2025

Tools and Strategies to Secure Model Context Protocol

🔒 Model Context Protocol (MCP) is increasingly used to connect AI agents with enterprise data sources, but real-world incidents at SaaS vendors have exposed practical weaknesses. The article describes what MCP security solutions should provide — discovery, runtime protection, strong authentication and comprehensive logging — and surveys offerings from hyperscalers, platform providers and startups. It stresses least-privilege and Zero Trust as core defenses.

read more →