Automation and detection took center stage. Transform Custom became generally available to accelerate organization-wide modernization, while Cloud CDR advances aim to cut detection latency across hybrid environments. Alongside platform moves, fresh attacks on extensions and developer packages, and a large retail breach, kept incident response in focus.
Agentic modernization accelerates
AWS expanded its modernization agent suite with new capabilities for complex infrastructure moves. New agentic AI in Transform ingests discovery data, maps dependencies, and produces prioritized migration waves for VMware-to-AWS projects. It also generates hub-and-spoke or isolated network designs, prepares landing-zone configurations, and supports iterative, secure server migration with progress tracking—aimed at reducing manual planning and shortening timelines at enterprise scale.
Legacy workloads received deeper reverse-engineering and full-stack options. The mainframe module adds reimagine features—business-logic extraction, intelligent decomposition, and documentation via Transform for Mainframe—to guide cloud-native rearchitecture. A new Windows agent automates .NET app and Microsoft SQL Server transformations, including schema translation to Amazon Aurora PostgreSQL and container deployment on Amazon ECS or EC2 Linux, with supervised plans and auditable changes. Together, these workflows target technical debt at its source and provide clearer modernization runbooks.
For .NET teams, Transform now supports porting .NET Framework and .NET codebases to .NET 10 or .NET Standard, with automated UI moves from Web Forms to Blazor and Entity Framework migrations. An improved developer experience—editable plans, time estimates, activity logs, and reruns—lands in Visual Studio via the .NET update. Outputs include next-step guidance designed for handoff to code assistants and CI/CD integration. Why it matters: expanding agent coverage and control can lower migration risk while keeping humans in the loop for validation and governance.
Cloud detection and SIEM align
CrowdStrike detailed a streaming real-time engine that processes cloud logs as they arrive, an expanded set of cloud-aware IOAs mapped to MITRE ATT&CK, and automated response actions that operate across the control plane. The company says testing in AWS environments showed seconds-level detection, and notes that the approach reduces noisy alerts by enriching detections with asset and identity context. To support operations and cost management, Next‑Gen SIEM brings guided onboarding for CloudTrail, GuardDuty and Security Hub, 200+ prebuilt correlation rules, and federated search with Amazon Athena to query S3-held data without reingestion. Pay‑as‑you‑go marketplace options are positioned to simplify procurement and scaling.
Developer ecosystems targeted
Extension ecosystems saw sustained abuse. Koi Security attributes a seven‑year campaign to ShadyPanda, which turned popular Chrome and Edge add‑ons into spyware by pushing malicious updates that exfiltrate browsing data and enable arbitrary code execution; some projects operated benignly for years before weaponization, highlighting marketplace review gaps, according to The Hacker News. In parallel, a third wave of the Glassworm campaign seeded Visual Studio Code marketplaces (Microsoft’s and OpenVSX) with impostor extensions that drop Rust‑based implants, steal developer credentials and wallets, and set up proxies and covert remote access, as reported by BleepingComputer.
On npm, researchers flagged a social‑engineering operation dubbed Contagious Interview that uses fake job tasks to drive installation of trojanized packages, delivering multi‑OS payloads capable of persistence, keystroke logging, and credential theft, according to CSO Online. Separately, a typosquatted package embedded a persuasive prompt in source files apparently to influence AI‑based scanners, while post‑install scripts harvested environment variables and exfiltrated them to a webhook, Infosecurity reports. Why it matters: tooling and marketplace trust can be subverted after approval; sandboxing installs, pinning dependencies, and strengthening post‑publish monitoring remain critical.
Breach and enforcement watch
South Korea’s largest online retailer reported a large‑scale customer data exposure. Coupang said personal information tied to roughly 33.7 million accounts was accessed, with names, contact details, addresses, and order histories affected; payment card data and passwords were not included, according to BleepingComputer. Authorities were notified and customer alerts are planned, with a warning about phishing risks using exposed data. In a separate action, law enforcement in Switzerland and Germany dismantled the Cryptomixer cryptocurrency‑mixing service, seizing servers, the domain, and approximately €24 million in Bitcoin, per BleepingComputer. The takedown targets a laundering layer used to obscure illicit crypto flows.