0:00
/
0:00
Transcript

The Exchange Daily – November 24, 2025

Today’s Show Notes, including our new Monday AI Market Maker spotlight on Norm AI and Norm Law.

Monday AI Market Maker – Norm AI and the rise of AI native legal services

We are launching a new weekly segment, Monday AI Market Maker, to spotlight AI companies that are not just raising capital but actively reshaping their markets. This week’s focus is Norm AI, a legal and compliance technology startup that has just raised $50 million from Blackstone, bringing total funding above $140 million and launching an AI-native law firm called Norm Law. Norm AI builds AI agents that translate dense regulations into executable logic for in-house legal and compliance teams, and Norm Law will use those agents to deliver services to Blackstone and other financial institutions.

For technology, risk, and legal leaders, the story here is that regulation itself is becoming code. That shift can shorten review cycles, increase consistency in regulatory interpretations, and change how you think about the boundary between internal teams, outside counsel, and AI infrastructure. It also raises governance questions about how you vet, monitor, and document the behavior of AI agents that now sit inside core compliance workflows.

Sources:
https://www.reuters.com/legal/transactional/legal-ai-startup-draws-new-50-million-blackstone-investment-opens-law-firm-2025-11-20

https://www.norm.ai


https://www.prnewswire.com/news-releases/norm-ai-announces-50-million-blackstone-investment-launch-of-new-ai-native-law-firm-norm-law-302621622.html


Patch governance under pressure from Oracle Identity Manager and Windows exploits

CISA’s decision to add the Oracle Identity Manager vulnerability CVE-2025-6177 to its Known Exploited Vulnerabilities catalog, combined with actively exploited issues in November’s Windows updates, creates a dual front for enterprise patching. The Oracle flaw allows unauthenticated remote code execution against a core identity platform, while Windows elevation-of-privilege issues may give attackers a path to escalate access once inside.

For CIOs and CISOs, the takeaway is that your patch program is being tested across both the identity tier and the endpoint and server tiers simultaneously. Inventory of Oracle deployments, alignment of emergency change processes to Known Exploited entries, and clear communication of risk and remediation timelines to leadership should all be on the agenda this week. This is a real-world opportunity to demonstrate that your patch governance model can handle concurrent high-severity threats across critical platforms.

Sources:
https://www.cisa.gov/news-events/alerts/2025/11/21/cisa-adds-one-known-exploited-vulnerability-catalog
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://nvd.nist.gov/vuln/detail/CVE-2025-61757
https://thehackernews.com/2025/11/cisa-warns-of-actively-exploited.html


Vendor breach at SitusAMC and what it means for third-party risk

The cyberattack against real estate finance technology vendor SitusAMC, and the reported exposure of documents tied to leading United States banks, including J P Morgan, Citi, and Morgan Stanley, is a textbook illustration of third-party risk. Even where banking operations remain uninterrupted, the compromise of accounting documents and legal agreements can still leave customers and institutions exposed, and the true scope of affected data may take time to clarify.

This event gives enterprise leaders a concrete scenario to use with their own boards and regulators. It highlights the need for more precise data mapping, deeper due diligence on vendors that sit inside critical workflows, and contract language that spells out notification obligations, kill switches, and security controls. It also raises the question of concentration risk, where many organizations rely on a small set of behind-the-scenes providers for essential functions.

Sources:
https://www.reuters.com/business/finance/major-banks-including-jpmorgan-citi-warned-data-exposure-after-hack-nyt-reports-2025-11-23
https://www.business-standard.com/world-news/jpmorgan-citi-morgan-stanley-client-data-may-be-exposed-by-hack-report-125112300147_1.html
https://www.dailysabah.com/business/finance/client-data-of-top-us-banks-may-be-exposed-by-vendors-hack-report


Global Capability Centers and the rise of AI orchestration roles

Global Capability Centers in India are moving rapidly from pilots to scaled use of generative and agentic AI, and that shift is creating entirely new classes of roles. Reports highlight growing demand for AI orchestrators, Agent Operations managers, AI governance architects, AI value realization analysts, and other hybrid functions that sit between business, data, and technology teams. At the same time, many centers still struggle with structured frameworks for measuring AI return on investment, managing change, and governing agent behavior.

For leaders who rely on GCCs or shared services hubs, this is a reminder that AI is fundamentally an operating model challenge. Talent strategy, governance, data, and infrastructure all need to evolve together. Job families, skill development plans, and accountability structures should reflect these new orchestration and safety roles, rather than treating AI as an add-on to existing responsibilities.

Sources:
https://timesofindia.indiatimes.com/city/bengaluru/gccs-create-new-ai-orchestration-roles/articleshow/125524416.cms
https://hr.economictimes.indiatimes.com/news/trends/indias-global-capability-centre-workforce-set-to-reach-3-46-mn-by-2030-report/125411334
https://etedge-insights.com/gcc/indias-gcc-workforce-is-set-to-explode-34-of-gccs-plan-massive-workforce-expansion-by-2030
https://community.nasscom.in/communities/nasscom-insights/roadmap-job-creation-ai-economy
https://www.indiaoppi.com/wp-content/uploads/2025/07/GlobalCapabilitiesCentres2025.pdf


Lumen, Microsoft Sentinel, and the push for a trusted network for AI

Lumen’s Defender Advanced Managed Detection and Response service, built on Microsoft Sentinel, signals a shift in how network providers position themselves for AI-heavy workloads. By combining backbone-level threat intelligence from Black Lotus Labs with a cloud native security analytics platform, Lumen is pitching its network as a trusted fabric where AI and security are tightly coupled.

For enterprises, this type of offering raises both opportunity and dependency questions. On the one hand, a carrier delivered managed detection and response service can help close skills gaps in the security operations center and reduce integration overhead. On the other hand, it deepens reliance on a single provider for both connectivity and detection and response. Leaders should pay close attention to data sharing models, visibility into analytics and decisions, and the ease of changing or dual sourcing if business needs or vendor performance change.

Sources:
https://ir.lumen.com/news/news-details/2025/Lumen-Launches-Defender-Advanced-Managed-Detection-and-Response-for-Microsoft-Customers/default.aspx
https://finance.yahoo.com/news/lumen-launches-defender-advanced-managed-140500907.html
https://www.investing.com/news/company-news/lumen-launches-advanced-security-solution-with-microsoft-sentinel-93CH-4367954
https://www.webpronews.com/lumens-ai-gambit-sentinel-security-and-networking-alliances-reshape-enterprise-battleground


Topics We Are Tracking (But Did Not Make the Cut)

Dropped Topic: Additional zero-day details for non-Oracle platforms

  • Why It Did Not Make the Cut

    • Overlapped heavily with the broader patch governance story and added complexity without materially changing the executive action items for today’s show.

  • Why It Caught Our Eye

    • Illustrates how quickly the Known Exploited list can grow and reinforces the importance of a repeatable triage and response process.

Dropped Topic: Broader retail and consumer impacts of messaging app scraping incidents

  • Why It Did Not Make the Cut

    • Important for awareness, but we prioritized enterprise-facing stories with clearer, direct implications for governance, vendor risk, and AI operating models.

  • Why It Caught Our Eye

    • Highlights the growing threat surface created by large-scale scraping of phone numbers and profiles, which feeds into phishing and social engineering campaigns that can later target executives and high-value employees.



Quick Disclaimer and Sources Note: The author used AI in part to create this newscast. Our goal is to be transparent and show you how we sourced the info we used.


This newscast was developed using only public sources of information.


The Exchange Daily is a production of Metora Solutions. For more information about how to participate in this daily newscast, contact us at podcasts@metorasolutions.com..

Discussion about this video

User's avatar