Security-focused platform updates led today’s developments: AWS introduced enterprise identity and credential controls tailored to AI agents, while Microsoft released an open benchmark to evaluate AI in realistic SOC workflows. Cloud providers also expanded compute and private-access options, and vendors shipped fixes for actively exploited flaws alongside research into confidential computing integrity.
Identity and evaluation for AI security
AWS added AgentCore Identity to Bedrock AgentCore to centralize AI agent identities and manage credentials with a secure token vault encrypted by customer-managed KMS keys. The service orchestrates OAuth 2.0 flows (client credentials and authorization code grants), integrates with Secrets Manager for storing access and refresh tokens, and forwards user context so agents can make identity-aware authorization decisions at runtime. Declarative SDK annotations handle credential retrieval and token refresh, reducing boilerplate. The example workflow shows a human token exchanging for an agent token and completing a delegated 3LO to a third-party API, with tokens stored under both agent and user identities.
Microsoft published ExCyTIn-Bench, positioning it as a practical, explainable evaluation for AI agents inside a controlled Azure SOC that mirrors multitable, noisy data realities. It scores step-by-step investigative actions (query design, evidence synthesis) rather than multiple-choice answers. Early internal results highlight how higher-reasoning configurations improve performance. Complementing these evaluation advances, CrowdStrike detailed detection improvements against living-off-the-land techniques, citing its APEX ML model (Windows GA) for elevated precision on subtle command-line and process-context anomalies, and previewed targeted controls to curb dual-use tool abuse. To streamline safe AI agent adoption at scale, Google Cloud rolled out Marketplace listings validated for Gemini Enterprise, using a standard Agent Card metadata model and Private Marketplace governance for procurement and deployment.
Cloud platforms: compute and private access
AWS expanded its footprint with M7i instances in the Europe (Milan) Region, built on custom 4th Gen Intel Xeon Scalable processors and offering larger sizes, including bare-metal SKUs that expose Intel accelerators for data movement, analytics, compression, and cryptography. In parallel, Route 53 Profiles added PrivateLink support so organizations can manage templated DNS configurations and enforcement options over private connectivity, keeping control-plane traffic off the public internet and aiding governance across multi‑VPC and hybrid environments.
Google Cloud introduced query templates for BigQuery data clean rooms (preview), enabling owners and contributors to publish table-valued functions with approval workflows and privacy safeguards such as aggregation thresholds to protect raw data. For storage-heavy and AI-grounded workloads, enhancements to NetApp Volumes add unified iSCSI block and file support (private preview), FlexCache read caches, higher performance ceilings, large volume sizes, SnapMirror replication, and auto-tiering to balance cost and throughput.
Advisories and patches across the stack
Microsoft released fixes for 172 vulnerabilities, including six zero‑days and eight Critical issues, per BleepingComputer. Actively exploited elevation-of-privilege bugs include two Agere modem driver issues—one prompting removal of ltmdm64.sys—and a Windows Remote Access Connection Manager flaw; a Secure Boot bypass affecting IGEL OS was also patched. Publicly disclosed issues include AMD SEV‑SNP CVE‑2025‑0033 and a TCG TPM 2.0 reference implementation bug (CVE‑2025‑2884). Separately, researchers detailed RMPocalypse (CVE‑2025‑0033), showing that a race during SEV‑SNP initialization can enable a single 8‑byte RMP overwrite with severe consequences for confidential computing assurances; vendors have issued firmware, BIOS, and platform mitigations. In the enterprise app stack, BleepingComputer reports Oracle shipped an out-of-band fix for an unauthenticated SSRF in E‑Business Suite (CVE‑2025‑61884) linked to a leaked exploit, tightening return_url validation after earlier emergency updates addressed a separate attack chain. Why it matters: actively exploited privilege escalations, platform integrity flaws, and ERP exposure require prompt patching and clear mitigation plans where updates lag.
Intrusions and criminal disruption
U.S. authorities seized about $15 billion in bitcoin tied to a transnational scam network accused of large-scale “pig butchering,” according to BleepingComputer; coordinated sanctions targeted dozens of individuals and entities. On the intrusion front, Unit 42 analyzed a BlackSuit ransomware operation that began with vishing to capture VPN credentials, followed by DCSync, AnyDesk persistence, large-scale exfiltration via rclone, and orchestrated ESXi encryption—underscoring how a single compromised credential can cascade into enterprise-wide disruption. In a separate long‑running campaign, The Hacker News relays findings that a China‑linked actor turned an ArcGIS Server extension into a gated web shell and installed a covert SoftEther VPN bridge for stealthy persistence and lateral movement. The cases reinforce fundamentals: enforce MFA on remote access, harden public‑facing services and extensions, segment critical systems, and retain logs to support rapid triage.