0:00
/
0:00
Transcript

The Exchange Daily - November 12, 2025

Google's new private AI, a CISA alert on 3 exploited flaws, Microsoft's security progress, the new OWASP Top 10, and a surge in state-level AI laws.

November 12, 2025

Google Unveils Private AI Compute for Gemini

  • Target Audience: CIOs, Chief Privacy Officers, and Heads of AI

  • Core Value Proposition: This new architecture allows enterprises to leverage powerful cloud-based Gemini models for sensitive tasks without exposing user data to Google, balancing AI capability with privacy demands.

  • Recent News Hook: Google announced its new “Private AI Compute” platform on November 11, 2025, detailing how it processes sensitive AI tasks in a secure cloud environment.

  • Key Themes:

    • A hybrid approach combining cloud power with on-device privacy assurances.

    • Data is processed in a “hardware-secured sealed cloud environment” that Google claims it cannot access.

    • Initial consumer use cases (Pixel 10’s Magic Cue, Recorder app) signal a broader enterprise strategy for private data processing.

  • Implementation Complexity: High. This is a foundational platform update from Google, and organizations will need to assess how it integrates with their existing data governance and cloud security posture.

  • Source Quality: Tier 1 Vendor (Official Google Blog)

  • Sources:

    • The Keyword (Official Google Blog): Primary vendor announcement detailing the Private AI Compute platform, its privacy features, and initial use cases. Published November 11, 2025.

Microsoft Details Secure Future Initiative Progress

  • Target Audience: CISOs, CIOs, and IT Operations Managers

  • Core Value Proposition: Microsoft provides a strategic update on its internal security uplift, offering a best-practice model for large-scale enterprises securing their own environments against modern threats.

  • Recent News Hook: Microsoft released its November 2025 progress report on the Secure Future Initiative (SFI) on November 10, 2025.

  • Key Themes:

    • Aggressive internal security uplift: 99.6% of all Microsoft employees are now on phishing-resistant multi-factor authentication (MFA).

    • Focus on AI-driven threats: 95% of employees have completed new training focused on identifying and guarding against AI-powered cyberattacks.

    • Platform evolution: Microsoft is actively evolving its own security tools, like Microsoft Sentinel, into an “AI-first platform” based on its SFI learnings.

  • Implementation Complexity: High. While the report is an update, replicating Microsoft’s internal security posture requires significant investment in identity, training, and security operations.

  • Source Quality: Tier 1 Vendor (Official Microsoft Security Blog)

  • Sources:

    • Microsoft Security Blog: Official vendor progress report on the Secure Future Initiative, providing metrics on internal MFA adoption and AI security training. Published November 10, 2025.

CISA Adds Three Actively Exploited Flaws to KEV Catalog

  • Target Audience: CISOs, Security Operations Center (SOC) Managers, and IT Infrastructure Leads

  • Core Value Proposition: This is an urgent, actionable alert to prioritize patching for three specific vulnerabilities that are confirmed to be “in the wild” and actively used by attackers.

  • Recent News Hook: The Cybersecurity and Infrastructure Security Agency (CISA) added three new vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog on November 12, 2025.

  • Key Themes:

    • The specific flaws are CVE-2025-9242 (WatchGuard Firebox), CVE-2025-12480 (Gladinet Triofox), and CVE-2025-62215 (Microsoft Windows Kernel).

    • Active exploitation means these are not theoretical risks; they are current attack vectors.

    • CISA’s directive requires federal agencies to remediate by December 3, 2025, which serves as a strong recommendation for all private sector organizations to patch immediately.

  • Implementation Complexity: Medium. Requires patch and vulnerability management teams to identify, test, and deploy the specific updates for these affected systems immediately.

  • Source Quality: Tier 1 Government (CISA.gov)

  • Sources:

    • CISA.gov: Official U.S. government alert confirming the addition of three new CVEs to the Known Exploited Vulnerabilities catalog. Published November 12, 2025.

OWASP Releases 2025 Top 10 Draft, Highlighting Supply Chain Risk

  • Target Audience: CISOs, Chief Application Security Officers, and Development Leads

  • Core Value Proposition: The industry’s most influential standard for web application security has been updated, requiring security leaders to re-evaluate their risk priorities and development practices.

  • Recent News Hook: The Open Worldwide Application Security Project (OWASP) released the 2025 Release Candidate 1 (RC1) of its Top 10 list following its Global AppSec conference, with public comments due by November 20.

  • Key Themes:

    • Two new categories were introduced: A03: Software Supply Chain Failures and A10: Mishandling of Exceptional Conditions.

    • The elevation of supply chain risk reflects the modern development landscape’s reliance on third-party code and CI/CD pipelines.

    • Key risks were reprioritized: Security Misconfiguration moved up to the #2 spot, while classic flaws like Injection and Cryptographic Failures moved down, signaling a shift in attack surfaces.

  • Implementation Complexity: Medium. Security programs must now map their current controls and testing procedures against this new draft list and prepare to update their standards.

  • Source Quality: Tier 2 Industry Consortium (OWASP.org)

  • Sources:

    • OWASP.org: The official project page for the OWASP Top 10 2025 Release Candidate 1 (RC1), detailing the new list and the call for public comment. Published November 2025.

State-Level AI Regulation Surges in 2025

  • Target Audience: Chief Legal Officers, Chief Compliance Officers, and CIOs

  • Core Value Proposition: A fragmented and rapidly growing landscape of state-level AI laws creates significant new compliance challenges for any organization deploying AI tools across the U.S.

  • Recent News Hook: A November 11, 2025 report from the National Conference of State Legislatures (NCSL) shows a massive surge in AI-related legislation this year.

  • Key Themes:

    • In 2025 alone, 38 states have adopted or enacted approximately 100 different AI-related measures.

    • Key legislative themes include regulating the use of deepfakes in election campaigning and for nonconsensual images.

    • Other major areas include new rules for consumer data privacy and the use of AI in chatbots. This patchwork of state laws complicates national compliance strategies.

  • Implementation Complexity: High. Legal and IT teams must collaborate to track, interpret, and implement varying AI governance controls on a state-by-state basis.

  • Source Quality: Tier 2 Authoritative Analysis (NCSL.org)

  • Sources:


Topics We’re Tracking (But Didn’t Make the Cut)

Here’s a look at a story we researched today that didn’t make the broadcast.

  • Dropped Topic: Google Cloud’s New AI Agent Framework

    • Why It Didn’t Make the Cut: We were tracking reports of a new 54-page technical guide from Google Cloud on building autonomous AI agents. We couldn’t include it today because we were unable to find the official announcement or the document itself directly from Google. Our policy is to only report news we can trace back to the original, verifiable source.

    • Why It Caught Our Eye: An official framework from Google on how to build, secure, and manage AI agents would be a major story for CTOs and development teams. We will keep watching for an official release.

Discussion about this video

User's avatar