Cloud access controls and detections advanced today, led by AWS enabling tag-driven authorization in S3 ABAC and extending anomaly detection to data-plane activity with CloudTrail Insights. Hyperscalers also introduced network and region updates that emphasize resilience and sovereignty, while AI platforms rolled out enterprise controls, observability, and developer tooling. On the risk side, fresh advisories and threat reporting detailed exploitation of exposed orchestration services, adaptive APT tradecraft, and a critical ICS flaw without a vendor patch.
Platform Controls Tighten Across Cloud Networks
AWS added fine-grained routing governance to its global WAN, introducing route filtering, summarization, and BGP attribute controls with Cloud WAN Routing Policy. In parallel, the company published the LZA Universal configuration and a compliance workbook, automating hundreds of controls and mapping them to major frameworks to accelerate secure multi-account deployments. Together, these updates give operators more predictable network behavior and a faster path to a baseline aligned with common regulatory requirements.
Google announced a new Türkiye region, emphasizing data residency, sovereignty controls, and encryption, and positioning the buildout to serve regional demand for low-latency cloud and AI services. In device-to-device sharing, Google detailed the security design behind Quick Share interoperability with AirDrop—implemented in Rust for memory safety, tested internally and by an external assessor, and using peer-to-peer transfers without routing content through company servers.
CrowdStrike moved data security into runtime with Falcon Data Protection for Cloud, using eBPF-based observation to detect sensitive data movement across APIs, SaaS, containers, databases, and cloud storage without proxies or sidecars. The product surfaces high-risk actions—such as uploads to public buckets or unauthenticated exposures—enriched with source, destination, and encryption context, and integrates with the vendor’s SIEM and SOAR for investigation and response.
AI Platforms: Enterprise Guardrails and Observability
Google unveiled Nano Banana Pro, an image-generation and editing model in Vertex AI and Workspace that emphasizes brand fidelity, multi‑language rendering and on‑image translation, and integration with Google Search for contextual grounding. Enterprises can use Provisioned Throughput or Pay‑As‑You‑Go, apply advanced safety filters, and optionally embed SynthID watermarking, with copyright indemnification planned at general availability.
For agentic application telemetry, Google introduced Agent Analytics, an ADK plugin that streams interaction events into BigQuery with configurable redaction. Teams can analyze latency, token use, and tool calls, join interaction data to business outcomes, and use generative functions and vector search to cluster failures and improve agent quality.
OpenAI began rolling out a specialized coding model described as sustaining long-running tasks: GPT-5.1 Codex integrates with IDEs, CLIs, and GitHub, introduces compaction mechanisms for context preservation, and shows improved performance and token efficiency versus prior Codex variants, including new Windows and PowerShell proficiency.
Data and Engineering Workflows Streamlined
AWS enhanced local validation for distributed workflows by expanding the TestState API in Step Functions. Developers can unit test complete state machines—including Map, Parallel, and error-handling patterns—mock service integrations, and validate API contracts locally, shortening feedback loops and reducing deployment risk.
Two updates in SageMaker Unified Studio focus on identity and continuity. Long-running background SageMaker sessions now persist for days with trusted identity propagation from AWS Identity Center, keeping corporate permissions intact. In addition, Studio adds native EMR on EKS support with single sign-on and end‑to‑end traceability for interactive Spark sessions, aligning exploratory and production data processing under centralized identity and audit.
On ingestion and compliance, Google expanded BigQuery Data Transfer with new GA and preview connectors, event-driven and incremental features, and a consumption-based pricing model for third-party sources. The service now includes extended administrative controls, access transparency, EU Data Boundary and Sovereign Controls GA, and FedRAMP High and CJIS support for U.S. regulated workloads.
For database cost visibility, AWS updated Aurora DSQL so EXPLAIN ANALYZE VERBOSE shows statement-level estimates of distributed processing units across compute, read, write, and multi‑Region write categories, enabling targeted tuning and more accurate forecasting.
Threat Activity and Advisories
Google Threat Intelligence detailed APT24’s multi‑vector operations in an APT24 report, including BADAUDIO—a C++ downloader that collects host data, decrypts stage‑2 payloads in memory, and has delivered Cobalt Strike. The group moved from strategic web compromises into a supply‑chain angle by re‑compromising a regional marketing firm, used advanced fingerprinting and covert reconnaissance, and abused cloud storage for encrypted payload delivery. The release includes indicators and YARA rules to aid detection.
Ongoing cryptojacking tied to exposed AI orchestration clusters surfaced in research on ShadowRay 2.0, which exploits a Ray dashboard API weakness (CVE‑2023‑48022) to submit malicious jobs, spread laterally, and mine using XMRig. The campaign uses persistence, process disguise, and periodic updates to maintain control and has been observed weaponizing clusters for denial‑of‑service activity.
CISA issued an industrial control systems advisory for CISA ICS covering Emerson Appleton UPSMON‑PRO (CVE‑2024‑3871), a stack‑based buffer overflow reachable via crafted UDP packets to port 2601 that can lead to remote code execution with SYSTEM privileges. With the product at end of life and no vendor patch, mitigations include blocking UDP 2601, isolating UPS monitoring networks, filtering oversized UDP packets, and monitoring for service crashes.
Separately, ESET documented PlushDaemon’s use of the EdgeStepper implant to hijack DNS on network devices and redirect legitimate software-update traffic, enabling a multi‑stage payload chain that culminates in a full‑featured backdoor. The campaign highlights the risk of network-level manipulation of update infrastructure and the need to harden and monitor edge devices; details are in PlushDaemon.