Platform hardening and applied AI led today’s updates. Google SecOps introduced a licensed Emerging Threats Center to turn threat intelligence into vetted behavioral detections at speed, while BigQuery AI brought managed generative functions directly into SQL to simplify semantic filtering, classification, and scoring workflows. Together, these moves aim to shorten the path from signal to coverage and reduce analytic friction.
AI‑augmented defense lands in SecOps and SQL
The new Emerging Threats Center within Google Security Operations uses Google Threat Intelligence and a Gemini agent to extract detection opportunities, generate anonymized synthetic events, test existing rule coverage, and draft candidate detections that analysts validate before deployment. The center prioritizes by campaign, surfacing IOC matches and curated detection hits over the last 12 months of telemetry to give teams a definitive starting point for investigation and proactive hunting. By automating testing and rule drafting while keeping humans in the loop, it aims to cut rule creation time from days to hours and move defenses toward behavior‑based coverage.
On the analytics side, BigQuery’s managed AI functions embed generative capabilities into SQL for common tasks. AI.IF supports semantic filtering and joins, AI.CLASSIFY enables label‑driven categorization of text and images, and AI.SCORE produces rubric‑like rankings. BigQuery applies prompt reformulation, caching, and query‑plan optimizations to reduce model calls and lower variability and cost. Complementing these, MATCH_RECOGNIZE brings sequence pattern matching into GoogleSQL, enabling compact expressions for funnel analysis, anomaly detection, and event sequencing without heavy self‑joins or external processing. Why it matters: placing semantic and sequential analysis natively in SQL can streamline pipelines and broaden access for teams that live in the data warehouse.
Legacy apps meet web‑first workflows
Cameyo by Google offers a cloud‑native Virtual App Delivery approach that streams only required applications into a managed browser or as PWAs, avoiding the complexity of full VDI. Integrated with Chrome Enterprise Premium, it pulls legacy client apps under the browser’s security context so URL filtering, threat protection, and granular DLP apply consistently. The model adopts Zero Trust delivery that removes VPN/firewall dependencies and can layer Gemini assistance onto legacy apps, helping organizations modernize selectively without abandoning existing investments.
Google also outlined connected, AI‑enabled work experiences across platforms and devices with Chrome Enterprise. Highlights include Gemini in Chrome as an enterprise browsing assistant, extended endpoint coverage across Android, iOS, macOS, Windows, Chromebook and Chromebook Plus, and embedded DLP in Chrome Enterprise Premium. A one‑click integration sends browser intelligence and DLP events to Google SecOps, aiming to speed investigations. Why it matters: consolidating controls and telemetry at the browser and OS layers can reduce endpoint risk while preserving access to critical legacy workflows.
Connectivity and observability upgrades
AWS VPN now supports up to 5 Gbps per Site‑to‑Site tunnel, a fourfold increase that reduces the need to aggregate multiple tunnels with ECMP. Higher capacity simplifies routing and troubleshooting for hybrid workloads such as large data transfers, DR replication, and analytics pipelines, and can serve as a resilient backup for Direct Connect links. For cost visibility, CUR 2.0 adds hourly, resource‑level attribution for EC2 On‑Demand Capacity Reservations and Capacity Blocks for ML, explicitly labeling reserved/used/unused to improve coverage and utilization reporting, chargeback, and automated optimization.
Telemetry collection also gets easier. The AMP collector can now discover and scrape Prometheus metrics from Amazon MSK clusters without dedicated scraping agents, capturing JMX and node exporter metrics for queue health, capacity planning, and incident response. For developers, Cloudflare made remote bindings generally available in Wrangler, allowing local Workers to connect to production resources like R2, D1, and KV. The per‑binding “remote: true” control and service‑binding reuse enable realistic end‑to‑end validation against live data while retaining fast local iteration.
Active campaigns, patching, and enforcement
CISA updated implementation guidance for Emergency Directive 25‑03 on actively exploited flaws in Cisco ASA and Firepower devices, listing minimum software versions, urging verification of installed versions, and providing temporary mitigation steps where immediate patching is not possible. CISA also offers the RayDetect scanner to examine ASA core dumps for evidence of RayInitiator compromise. The agency stresses these vulnerabilities pose broad risk beyond federal networks and calls for immediate, verifiable remediation.
The AWS Security Blog detailed a campaign exploiting zero‑day issues in Citrix NetScaler and a previously undocumented Cisco ISE deserialization endpoint, enabling pre‑auth remote code execution and admin control. The actor used an in‑memory web shell disguised as an IdentityAuditAction component, leveraging Java reflection, Tomcat listener registration, and non‑standard DES/Base64 to reduce artifacts. The findings reinforce the trend of targeting identity and access control systems at the edge and the need to restrict management access, harden deserialization paths, and apply vendor fixes promptly.
CSO Online reports Microsoft’s November Patch Tuesday addresses 63 vulnerabilities, including an actively exploited Windows kernel privilege‑escalation zero‑day (CVE‑2025‑62215). Other notable fixes include a Visual Studio Code Copilot Chat RCE (CVE‑2025‑62222), a critical Graphics Component overflow (CVE‑2025‑60724), and a Kerberos delegation weakness (CVE‑2025‑60704). Administrators are urged to prioritize servers, domain controllers, and desktops, and to combine patching with exposure control and enhanced monitoring.
BleepingComputer covers Google’s lawsuit targeting Lighthouse, a phishing‑as‑a‑service platform alleged to support global toll and delivery smishing. The complaint cites over one million victims across 120 countries and templates that impersonate trusted services, including more than 100 using Google branding. Google seeks to disrupt the service under racketeering, fraud, and trademark claims and says it is expanding AI‑driven detection and protections in Google Messages.
In the UK health sector, BleepingComputer reports Synnovis has notified NHS organizations that a June 2024 ransomware attack led to theft of some patient information. The incident caused significant care disruptions at multiple London hospitals, and Synnovis confirmed it did not pay a ransom. The stolen data is described as unstructured and incomplete; affected providers are responsible for patient notifications under UK law.
On AI security, CSO Online summarizes Tenable research showing seven ways attackers can induce ChatGPT to leak private data via indirect prompt injections that exploit its browsing/search pipeline. Techniques include "conversation injections" through summaries generated by a restricted model, covert exfiltration via image fetches, and abuses of persistent Memories. The researchers urge providers to harden intermediary checks, improve context separation, and adjust memory policies to reduce persistent attack surface.