1 min read

Issue #118

▪️ Application Migration Service migration of UEFI servers
▪️ AppStream 2.0 IdP-initiated sessions using the Windows client
▪️ AppSync increases existing service quota and adds subscription service quotas
▪️ Aurora zero-ETL integration with Redshift now in additional regions
▪️ B2B Data Interchange HIPAA eligible and supports X12 version 5010 HIPAA transactions
▪️ Bedrock
     ▫️  Knowledge Bases now supports private network policies for OpenSearch Serverless
     ▫️  Mistral Large foundation model
▪️ Clean Rooms ML is now generally available
▪️ CloudWatch Internet Monitor cross-account observability
▪️ CloudWatch
     ▫️  now supports cross-account anomaly detection
     ▫️  tagging alarms with AWS CloudFormation
▪️ CodeCatalyst adding tasks to issues
▪️ Cognito secure access to APIs using Amazon Verified Permissions
▪️ Console Mobile Application CloudWatch custom dashboards
▪️ DataZone
     ▫️  integration with Glue Data Quality
     ▫️  integration with Lake Formation hybrid mode
▪️ Deadline Cloud 2D and 3D visual assets render management service
▪️ EC2
     ▫️  G6 instances | GA
     ▫️  per-second billing for RHEL-based instances
▪️ EKS extended support is now generally available
▪️ EMR on EC2 gracefully replaces unhealthy core nodes
▪️ EventBridge Learn page and other console enhancements
▪️ IVS Low-Latency Streaming supports SRT ingest
▪️ Lambda support for Ruby 3.3
▪️ Management Console Private Access in all commercial regions
▪️ Marketplace demo and private offer requests for products
▪️ OpenSearch
     ▫️  Ingestion enrichment of streaming data with geographical location
     ▫️  doubles storage for OR1 and expands +4 regions
▪️ Partner Analytics is now Analytics and Insights
▪️ RDS for SQL Server Single-AZ Read Replica
▪️ Research and Engineering Studio version 2024.04
▪️ Resilience Hub FSx for Windows and Trust Advisor
▪️ SageMaker Studio Code Editor custom images
▪️ SageMaker support P5, C6i, C7i, M6i, M7i, R6i, and R7i instance types
▪️ Systems Manager Chef 11-18 recipes on Windows
▪️ Transcribe Spanish language for PII identification and redaction
▪️ Transfer Family
     ▫️  predefined security policies for SFTP connectors
     ▫️  workshop for building SFTP based solutions
▪️ VPC CNI automatic subnet discovery