AI-driven assistants and platform updates dominated the day’s prevention agenda. OpenAI introduced an autonomous code-security agent that aims to find and fix vulnerabilities with human-like reasoning, as reported by CSO Online. In data engineering, Google Cloud previewed a BigQuery agent to automate pipeline creation, optimization, and troubleshooting. Alongside these shifts-left, agencies and vendors published hardening guidance and fixes as investigations highlighted adversaries’ misuse of trusted cloud services and software ecosystems.
AI agents move into dev and data pipelines
OpenAI’s Aardvark is positioned as an autonomous reviewer that maps repositories, builds contextual threat models, and continuously monitors commits for risky changes. It validates suspected flaws in a sandbox to lower false positives and proposes patches that it rechecks to prevent regressions, according to CSO Online. In benchmark tests, the system reported finding the majority of known and synthetically injected issues, and the company plans free scanning for selected non-commercial open source projects under coordinated disclosure.
On the data side, Google’s BigQuery Data Engineering Agent is designed to generate SQL pipelines from natural language, apply best-practice optimizations, and tie governance from Dataplex directly into pipeline generation and documentation. The preview integrates with Gemini Cloud Assist to analyze logs and recommend fixes, with early users citing significant reductions in manual migration effort. For cost controls, Google Cloud also made AI-based cost anomaly detection generally available, enabling default alerts, percentage-based sensitivity, and cold-start handling so new projects gain protection on day one.
Expanding endpoint coverage, Kaspersky released a home-user edition for Linux that adapts its enterprise detection and behavioral monitoring to consumer distributions. The product addresses malware, phishing, cryptojacking, and removable-media risks, with consistent features across subscription tiers and a 30‑day trial.
Scheduling and scale for AI workloads
Google and Anyscale detailed open-source enhancements that tighten Ray’s fit with Kubernetes on GKE. The updates bring label-based scheduling, dynamic accelerator allocation, resource isolation, and in-place pod resizing to improve predictability and efficiency for CPU, GPU, and TPU jobs; see Ray on GKE for specifics. Complementing that, Google outlined a more native experience for TPUs: a new ray.util.tpu module to reserve co-located slices, alpha JAXTrainer support, and dashboard surfacing of TPU metrics to accelerate diagnosis; details are in Ray on TPUs.
For event streaming, AWS launched On‑demand Advantage for Kinesis Data Streams to absorb sudden surges—up to 10 GB or 10 million events per second—without pre-provisioning. The mode pares pricing and unifies rates for enhanced fan‑out and shared retrieval, introduces a lower extended-retention price, and applies a minimum billing floor tied to aggregate throughput.
Advisories and hardening guidance
Microsoft’s emergency WSUS fix (KB5070881) for an actively exploited vulnerability led some Windows Server 2025 Hotpatch-enrolled systems to lose enrollment, prompting a rapid replacement update. Administrators are directed to deploy KB5070893 instead; devices that installed the original package will receive regular monthly updates with restarts before re-enrollment resumes on the January 2026 baseline, according to BleepingComputer. The issue follows reports of exploitation, available proof-of-concept code, and internet-exposed WSUS instances.
Separately, Check Point and Microsoft described three Graphics Device Interface vulnerabilities—CVE‑2025‑30388, CVE‑2025‑53766, and CVE‑2025‑47984—now addressed in prior Patch Tuesday releases. The flaws originated in EMF/EMF+ processing paths and could lead to remote code execution or information disclosure through out-of-bounds access during rendering, printing, or thumbnail generation. Microsoft added validation checks, boundary trimming, and corrected pointer arithmetic; the coordinated analysis and patching timeline are summarized by Infosecurity.
To reduce exposure on email infrastructure, U.S. and partner agencies published best practices for securing on‑premises and hybrid Exchange deployments. The guidance—released alongside an emergency directive—emphasizes strict administrative segmentation, modern authentication, TLS enforcement, Microsoft’s Emergency Mitigation service, and lifecycle discipline for end‑of‑life versions, as reported by Infosecurity. The goal is to constrain entry points, limit lateral movement, and improve resilience of critical communications systems.
Threat activity: abusing trust and supply chains
Microsoft’s DART team identified a backdoor dubbed SesameOp that misused the OpenAI Assistants API as covert storage and relay, enabling command retrieval and exfiltration routed through a trusted service until the offending account and key were disabled. The activity, which involved an obfuscated loader and .NET backdoor with AppDomainManager injection, is detailed by BleepingComputer. In a related vein of AI-tool risk, a researcher outlined how indirect prompt injection combined with Claude’s Code Interpreter can exfiltrate files via allowed egress to the platform’s API under default settings; Anthropic classified the report as out of scope, according to CSO Online. Separately, Expel’s reporting shows Rhysida operators abusing Microsoft Trusted Signing certificates to sign malware and slip past defenses, rotating through numerous short-lived certs to sustain campaigns, as covered by CSO Online. Developers also faced a supply‑chain threat when a counterfeit Solidity extension on the Open VSX registry delivered the SleepyDuck RAT, which leverages an Ethereum smart contract for resilient command-and-control, per BleepingComputer.
In finance and logistics, Balancer reported an exploit against V2 Compostable Stable Pools on Ethereum with losses exceeding $120 million; early analyses point to swap-calculation edge cases or callback handling gaps, while other pool types and V3 remain unaffected, as BleepingComputer notes. And in a campaign tracked since June, attackers targeting freight brokers and carriers used legitimate remote monitoring tools such as ScreenConnect, SimpleHelp, and PDQ Connect to gain access and manipulate bookings, facilitating physical cargo theft; Proofpoint’s observations are summarized by The Hacker News. The common thread: adversaries continue to exploit trusted tooling, signed code, and third‑party ecosystems to lower their detection footprint and translate cyber access into material impact.