All news with #key management tag
Thu, November 20, 2025
BigQuery Data Transfer Service Enhancements and Compliance
🔔 The BigQuery Data Transfer Service expands its connector ecosystem with new GA integrations (Oracle, Salesforce, ServiceNow, SFMC, Facebook Ads, and GA4) and preview connectors like Stripe, PayPal, Snowflake, and Hive. Platform improvements include event-driven transfers, incremental ingestion, GAQL-based custom Google Ads reports, and enhanced Oracle scale. Security and compliance gains—EU Data Boundary GA, FedRAMP High, CJIS, access transparency, regional endpoints, and key usage tracking—support regulated workloads. A new consumption-based pricing model applies to third-party connectors once they reach GA.
Mon, November 10, 2025
AWS Private CA Adds ML-DSA Post-Quantum Certificates
🔐 AWS Private CA now supports the post-quantum digital signature algorithm ML-DSA (NIST FIPS 204), enabling organizations to create CAs and issue certificates designed to resist quantum attacks. The feature lets you test certificate issuance, identity verification, and code signing using ML-DSA, and supports CRLs and OCSP responders. Availability spans all commercial AWS Regions, AWS GovCloud (US), and China Regions to help teams begin transitioning PKI toward post-quantum cryptography.
Thu, October 30, 2025
Agent Registry for Discovering and Verifying Signed Bots
🔐 This post proposes a lightweight, crowd-curated registry for bots and agents to simplify discovery of public keys used for cryptographic Web Bot Auth signatures. It describes a simple list format of URLs that point to signature-agent cards—extended JWKS entries containing operator metadata and keys—and shows how registries enable origins and CDNs to validate agent signatures at scale. Examples and a demo integration illustrate practical adoption.
Mon, October 27, 2025
AWS Payment Cryptography Now Available in Three Regions
🔐 AWS Payment Cryptography is now available in Canada (Montreal), Africa (Cape Town) and Europe (London). The fully managed service centralizes payment-specific cryptographic operations and key management for cloud-hosted payment applications and scales elastically to meet changing workloads. It is assessed as compliant with PCI PIN and PCI P2PE, reducing the need for dedicated payment HSMs. Customers can position cryptographic operations closer to latency-sensitive applications and pursue multi-Region high availability.
Mon, October 27, 2025
Proving Data Sovereignty: Controls, Keys, and Audits
🔒 The article argues that data sovereignty commitments like Project Texas must be supported by auditable, technical evidence rather than marketing promises. It prescribes five concrete, testable controls — brokered zero‑trust access, in‑region HSM keys, immutable WORM logs, continuous validation, and third‑party attestation — plus measurable metrics to prove compliance. A 90‑day blueprint and emerging AI automation are offered to operationalize verification and produce regulator‑ready, reproducible evidence.
Wed, October 22, 2025
FinWise Breach Highlights Encryption and Insider Risk
🔒 The FinWise data breach involved a former employee who retained credentials and accessed systems on May 31, 2024, exposing personal records for 689,000 American First Finance customers. The intrusion remained undetected until June 18, 2025, prompting lawsuits alleging inadequate encryption and weak security governance. Experts say robust protection requires not only encryption but effective key management, strict access controls, and proactive monitoring. Vendor solutions such as D.AMO are presented as integrated platforms combining encryption, an isolated KMS, and centralized control to mitigate insider risk.
Wed, October 22, 2025
Amazon RDS for SQL Server: KMS Encryption for Native Backups
🔐 Amazon RDS for SQL Server now supports encrypting native backup files (.bak) stored in Amazon S3 using server-side encryption with AWS KMS keys (SSE-KMS). By default, native backups remain encrypted with Amazon S3-managed keys (SSE-S3), and customers can opt to apply their own KMS key for additional protection and key control. To enable the feature, update the KMS key policy to grant the RDS backup service access and specify the parameter @enable_bucket_default_encryption in the native backup stored procedure. This capability is available in all AWS Regions where Amazon RDS for SQL Server is offered.
Thu, October 16, 2025
Quantum Readiness: Why Incident Response Won't Work
🔐 The arrival of cryptographically relevant quantum computers will create a "silent boom" where adversaries can capture encrypted traffic today and decrypt it later, making intrusions neither observed nor observable. This undermines traditional incident response and shifts responsibility to engineering teams, not a vendor checkbox. Organizations must pursue quantum readiness by engaging developers to inventory algorithms and data, assess internet-facing assets for PQC support, and build testing capability for new ciphers within their release cycles.
Mon, October 13, 2025
Google transitions to cryptographic media sanitization
🔐 Google will transition in November 2025 from overwrite-based media sanitization to cryptographic erasure, using default encryption to render data unrecoverable by securely deleting encryption keys rather than overwriting drives. Recognized in NIST SP 800-88, this method is faster and better suited to modern storage technologies. Google says it will apply a layered, defense-in-depth model with independent verification, key rotations, and protections for device secrets to maintain strong safeguards.
Fri, September 19, 2025
You Don’t Need Quantum Hardware for PQC Readiness Now
🔐 Cloudflare explains that post-quantum cryptography (PQC) protects communications against future quantum computers and does not require specialized quantum hardware. PQC runs today on existing phones, servers, and network infrastructure, can scale at Internet level, and in many cases matches or exceeds classical performance. The post argues that quantum technologies like QKD and QRNG are interesting scientific tools but are neither necessary nor sufficient for broad post-quantum security; organizations should prioritize cryptographic agility and migration to PQC.
Thu, September 18, 2025
Achieve Agentic Productivity with Vertex AI Agent Builder
🛠️ Vertex AI Agent Builder is a unified platform for building, grounding, and deploying production-grade AI agents, designed to move organizations from prototype to scalable, secure services. It centers development on five pillars: Agent frameworks, Model choice, Tools for taking actions, Scalability and performance, and Built-in trust and security, and supports the Agent Development Kit (ADK) and third-party models including Gemini 2.5 Flash Pro. The platform offers managed runtime features such as sandboxed code execution, Agent-to-Agent collaboration, Bidirectional Streaming, and a streamlined one-line path from ADK prototype to Agent Engine deployment, while enterprise controls like VPC-SC and CMEK address compliance and data protection.
Mon, September 8, 2025
Signal adds opt-in end-to-end encrypted backups for chats
🔒 Signal has introduced an opt-in secure cloud backups feature that creates end-to-end encrypted archives of users' messages and recent media. The capability is available now in the Android beta and will be rolled out to iOS and desktop after testing completes. The free tier stores messages and up to 45 days of media within a 100 MiB limit; a paid $1.99/month plan raises storage to 100 GB and extends media retention. Backups occur daily, exclude soon-to-disappear and view-once messages, and are protected by a 64-character recovery key generated on-device that Signal never receives.
Wed, August 27, 2025
SageMaker HyperPod Supports Customer-Managed KMS for EBS
🔐 Amazon SageMaker HyperPod now supports customer-managed AWS KMS keys (CMKs) to encrypt EBS volumes, giving enterprises direct control over encryption for root and secondary storage. This enables integration with existing key management and compliance workflows and uses a grants-based approach for secure cross-account access. Customers can specify CMKs via the CreateCluster and UpdateCluster APIs for clusters in continuous provisioning mode. The capability is available in all Regions where HyperPod runs.
Tue, August 26, 2025
Backdoor Weakness Found in TETRA Radio Encryption Standard
🔒 Security researchers from Midnight Blue have disclosed a critical weakness in an ETSI-endorsed TETRA end-to-end encryption implementation used in professional radios. After extracting and reverse-engineering a Sepura device, they found the E2EE algorithm compresses a 128-bit key to an effective 56 bits before encryption, drastically weakening confidentiality. The behavior looks like an intentional backdoor, and it is unclear which organizations use the vulnerable implementation or whether operators are aware of the risk.
Fri, August 22, 2025
UNWG Releases Video Series on P25 LMR Encryption Importance
🔐 The Joint SAFECOM–NCSWIC Project 25 (P25) User Needs Working Group (UNWG) has published a video series highlighting the importance of P25 land mobile radio (LMR) encryption for national security and first responder communications. The series explains three types of P25 protections — link layer authentication, link layer encryption, and voice traffic encryption — and why each matters. Another installment outlines UNWG’s role in preserving interoperability and encourages public safety stakeholder engagement.
Wed, August 20, 2025
Quantum-safe security: Progress toward PQC adoption
🔒 Microsoft outlines a multi-year plan to transition to post-quantum cryptography, stressing that preparation must begin now. The post highlights investments in both quantum research (including Majorana 1 and 4D geometric error correction) and cryptographic readiness, plus collaboration with standards bodies such as NIST and IETF. It describes tools like the Adams Bridge Accelerator, PQC previews, and the Quantum Safe Program with a phased roadmap targeting early adoption by 2029 and completion by 2033.
Wed, August 13, 2025
AWS Achieves HITRUST Certification for 177 Services
🔒 Amazon Web Services announced that 177 AWS services achieved HITRUST certification for the 2025 assessment cycle, with five services certified for the first time: Amazon Verified Permissions, AWS B2B Data Interchange, AWS Payment Cryptography, AWS Resource Explorer, and AWS Security Incident Response. A third‑party assessor audited the services under the HITRUST CSF v11.5.1 framework. Customers can inherit the certification for validated assessments when they use in‑scope services and follow the AWS Shared Responsibility Model, and evidence is available through AWS Artifact.
Tue, July 15, 2025
Securing Cloud Identity Infrastructure Through Collaboration
🔒 CISA's Joint Cyber Defense Collaborative (JCDC) is coordinating with major cloud providers and federal partners to strengthen core cloud identity and authentication systems against sophisticated, nation-state affiliated threats. Recent incidents have exposed risks from token forgery, compromised signing keys, stolen credentials, and gaps in secrets management, logging, and governance. On June 25, a technical exchange convened experts from industry and government to share best practices and explore mitigations such as stateful token validation, token binding, improved secrets rotation and storage, hardware security modules, and enhanced logging to better detect and respond to malicious activity.
Fri, May 23, 2025
Cost of Quantum Factoring for RSA: Updated Estimates
🧮 Google Quantum AI authors report that a future quantum computer with roughly one million noisy qubits running for about a week could theoretically factor a 2048-bit RSA key — a roughly 20× reduction in qubit requirements compared to their 2019 estimate. The improvement reflects both algorithmic advances (including approximate modular exponentiation and lower operation overhead) and error-correction gains. The post stresses the urgency of migrating to post-quantum cryptography (PQC) per NIST guidance, highlights deployment steps already taken in Chrome and Cloud KMS previews, and warns of “store now, decrypt later” risks for long-lived keys.
Wed, May 14, 2025
Android security and privacy updates in 2025 — protections
🔒 Google outlines a suite of Android security and privacy enhancements for 2025, focused on countering scams, fraud, and device theft. New in-call protections block risky actions during calls with unknown contacts, and a UK pilot will extend screen-sharing warnings to participating banking apps. AI-powered Scam Detection in Google Messages has been expanded and runs on-device to preserve privacy, while a new Key Verifier enables public-key verification for end-to-end encrypted messages. Additional theft protections, Advanced Protection device settings, and updates to Google Play Protect round out the release.