3rdPartyFeeds

VMware Makes Comprehensive Workload and Network Security More Economical and Easier to Operate Inside Data Centers and Clouds

VMware Makes Comprehensive Workload and Network Security More Economical and Easier to Operate Inside Data Centers and Clouds Read More...
<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="Advances Intrinsic Security for the World’s Digital Infrastructure with new VMware Advanced Security for Cloud Foundation, and updates to VMware Carbon Black Cloud and VMware Secure State” data-reactid=”11″>Advances Intrinsic Security for the World’s Digital Infrastructure with new VMware Advanced Security for Cloud Foundation, and updates to VMware Carbon Black Cloud and VMware Secure State

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware COO Sanjay Poonen to Deliver RSA Conference Keynote Session on Wednesday, February 26” data-reactid=”12″>VMware COO Sanjay Poonen to Deliver RSA Conference Keynote Session on Wednesday, February 26

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="RSA CONFERENCE — VMware, Inc. (NYSE: VMW), a leading innovator in enterprise software, today announced new innovations to advance the company’s strategy to make security intrinsic to the digital enterprise. Intrinsic security makes protecting critical applications and data more automated, proactive and pervasive across the entire distributed enterprise. Today’s announcements, made at RSA Conference 2020, include:” data-reactid=”13″>RSA CONFERENCE — VMware, Inc. (NYSE: VMW), a leading innovator in enterprise software, today announced new innovations to advance the company’s strategy to make security intrinsic to the digital enterprise. Intrinsic security makes protecting critical applications and data more automated, proactive and pervasive across the entire distributed enterprise. Today’s announcements, made at RSA Conference 2020, include:

  • New VMware Advanced Security for Cloud Foundation, which will enable customers to replace legacy security solutions and deliver unified protection across private and public clouds
  • Advancements to the VMware Carbon Black Cloud, which including automated correlation with the MITRE ATT&CK framework and upcoming prevention coverage for Linux machines
  • New VMware Secure State auto-remediation capabilities to automate actions across cloud environments and proactively reduce risk

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="On Wednesday, February 26 at 10:30 a.m. PT in Moscone West, VMware’s Sanjay Poonen will deliver a keynote address: "Rethink the Way You Secure Your Organization with Intrinsic Security," which will discuss how making security intrinsic can unlock new advantages and make life easier for security practitioners.” data-reactid=”18″>On Wednesday, February 26 at 10:30 a.m. PT in Moscone West, VMware’s Sanjay Poonen will deliver a keynote address: “Rethink the Way You Secure Your Organization with Intrinsic Security,” which will discuss how making security intrinsic can unlock new advantages and make life easier for security practitioners.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content=""There has never been a more challenging and exciting time in security," said Sanjay Poonen, chief operating officer, customer operations, VMware. "Attacker sophistication, security threats, breaches, and exploits are becoming more prevalent with no end in sight. And with cloud, new applications, pervasive mobility, IoT, and data at the edge, the problem is only getting harder to solve. There must be a new approach to cybersecurity – one that is built-in, unified and context-centric. We believe the best strategy and approach is to make security intrinsic, enabling organizations to leverage their infrastructure and its unique capabilities across any app, any cloud and any device to better secure the world’s digital infrastructure – from networks, to endpoints, to workloads, to identities, to clouds."” data-reactid=”19″>”There has never been a more challenging and exciting time in security,” said Sanjay Poonen, chief operating officer, customer operations, VMware. “Attacker sophistication, security threats, breaches, and exploits are becoming more prevalent with no end in sight. And with cloud, new applications, pervasive mobility, IoT, and data at the edge, the problem is only getting harder to solve. There must be a new approach to cybersecurity – one that is built-in, unified and context-centric. We believe the best strategy and approach is to make security intrinsic, enabling organizations to leverage their infrastructure and its unique capabilities across any app, any cloud and any device to better secure the world’s digital infrastructure – from networks, to endpoints, to workloads, to identities, to clouds.”

“Our members rely on us to deliver best-in-class financial services,” said Mark Fournier, Systems Architect for the U.S. Senate Federal Credit Union. “VMware has put our team in a position to deliver consistent innovation, evolve our digital transformation and keep our data better secured amidst an attack landscape that’s constantly evolving. VMware’s ability to deliver and help secure our digital infrastructure gives us the confidence that we’re staying ahead of the latest threats in an environment where cybersecurity is built into the fabric of our enterprise, not just bolted on.”

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="New VMware Advanced Security for Cloud Foundation” data-reactid=”21″>New VMware Advanced Security for Cloud Foundation

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="Data breaches are increasingly devastating, often wiping out billions in market capitalization and costing public company CEOs their jobs. Damage rarely results from a single compromised server. It results from attackers moving laterally (East-West) through the datacenter from a single point of compromise, often for months, as they locate, harvest and exfiltrate sensitive data. Most security professional know this, but struggle to adequately protect their data centers. A survey commissioned by VMware and conducted by Forrester Consulting shows that 75 percent of respondents depend on perimeter firewalls, however East-West security controls need to be different than those for traditional perimeter (North-South) security as 73 percent of respondents believe their existing East-West traffic is not adequately protected(1).” data-reactid=”22″>Data breaches are increasingly devastating, often wiping out billions in market capitalization and costing public company CEOs their jobs. Damage rarely results from a single compromised server. It results from attackers moving laterally (East-West) through the datacenter from a single point of compromise, often for months, as they locate, harvest and exfiltrate sensitive data. Most security professional know this, but struggle to adequately protect their data centers. A survey commissioned by VMware and conducted by Forrester Consulting shows that 75 percent of respondents depend on perimeter firewalls, however East-West security controls need to be different than those for traditional perimeter (North-South) security as 73 percent of respondents believe their existing East-West traffic is not adequately protected(1).

VMware is specifically addressing the internal data center security challenge with the new VMware Advanced Security for Cloud Foundation, which will include VMware Carbon Black technology, VMware NSX Advanced Load Balancer with Web Application Firewall capabilities and VMware NSX Distributed IDS/IPS. Each one is purpose-built for the data center and together deliver a unique and more comprehensive data center security solution. Also, all three will tightly integrate into VMware vSphere, the industry standard for data center workloads, enabling world-class security to follow workloads wherever they go through their entire life.

World class data center security starts with a strong foundation—properly protecting data center workloads. VMware Carbon Black technology protects workloads with Real-time Workload Audit/Remediation, Next-Generation Antivirus (NGAV) and Endpoint Detection & Response (EDR). VMware Carbon Black will be tightly integrated with VMware vSphere to yield an “agentless” solution, eliminating the need to insert antivirus and other agents. Instead, endpoint telemetry will be managed and gathered via built-in sensors protected by the hypervisor. This also means, unlike agent-based solutions, the hypervisor will be able to detect if an attacker attempts to gain root access and tamper with the VMware Carbon Black technology — all from a separate trust domain.

The web server is the “front door” of the data center, and NSX Advanced Load Balancer / Web Application Firewall safeguards this frequent point of attack. Often customers using hardware-based solutions with fixed capacity will turn off security filtering under heavy loads, leaving critical servers vulnerable. The unique, scale-out software architecture of the NSX Web Application Firewall helps confirm web servers have enough computation capacity for maximum security filtering even under peak loads. The NSX Web Application Firewall uses rich understanding of applications, automated learning, and app-specific rules to provide strong security with lower false positives.

Behind the web tier, micro-segmentation and in-band East-West firewalling helps prevent lateral movement of attackers. The VMware NSX Distributed IDS/IPS, a new capability of the VMware NSX Service-defined Firewall, will provide intrusion detection on the many different services that make up an application making it easier to get deep visibility. The distributed architecture of NSX Distributed IDS/IPS will enable advanced filtering to be applied to every hop of the application, significantly reducing the blind spots created when using traditional perimeter security products. Policies will be automatically generated and enforced on an application-specific basis, thereby lowering false positives.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="For more information on VMware Advanced Security for Cloud Foundation read this blog.” data-reactid=”31″>For more information on VMware Advanced Security for Cloud Foundation read this blog.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware Carbon Black Cloud Enhancements” data-reactid=”32″>VMware Carbon Black Cloud Enhancements

VMware has introduced automated correlation with MITRE ATT&CK framework Technique IDs (TIDs)—a list of common tactics, techniques, and procedures (TTPs)—built into the VMware Carbon Black Cloud. Using MITRE’s ATT&CK framework, customers can begin searching for specific TTPs based on MITRE ATT&CK techniques within the VMware Carbon Black Cloud to discover potential threats and identify areas of improvement in their security posture.

VMware Carbon Black has also integrated with the Microsoft Windows Anti-Malware Scanning Interface (AMSI) to provide additional visibility by decoding obfuscated commands. Using the integration, customers will be able to seek visibility into the exact content executed by script interpreters, such as PowerShell. Customers will also be able to search across their continuously collected endpoint activity data and create custom detections based on AMSI-related script content.

Finally, VMware Carbon Black will be adding malware prevention capabilities for Linux machines. This innovation will empower customers to migrate away from other endpoint prevention solutions specific to Linux and consolidate their security programs. This addition to the VMware Carbon Black Cloud platform means customers will have the option for comprehensive security coverage across all major operating systems (Windows, Mac, and Linux).

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="For more information on the latest VMware Carbon Black Cloud enhancements read this blog.” data-reactid=”36″>For more information on the latest VMware Carbon Black Cloud enhancements read this blog.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware Secure State Counters Cloud Threats with a Flexible, In-Account Remediation Approach” data-reactid=”37″>VMware Secure State Counters Cloud Threats with a Flexible, In-Account Remediation Approach

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="With VMware Secure State’s real-time detection and remediation capabilities, customers can now close the loop on cloud security and compliance to mitigate risks proactively. VMware Secure State is adding a new, flexible remediation framework to help customers automate actions across multicloud environments. Currently in Beta(2), this solution is designed to help cloud security teams collaborate with DevOps teams and gain trust as they gradually scale best practices. The service provides pre-defined, out of the box actions or ability to create new, custom actions as code. All actions can be targeted to selectively remediate resources based on conditions such as cloud accounts, regions or resource tags.” data-reactid=”38″>With VMware Secure State’s real-time detection and remediation capabilities, customers can now close the loop on cloud security and compliance to mitigate risks proactively. VMware Secure State is adding a new, flexible remediation framework to help customers automate actions across multicloud environments. Currently in Beta(2), this solution is designed to help cloud security teams collaborate with DevOps teams and gain trust as they gradually scale best practices. The service provides pre-defined, out of the box actions or ability to create new, custom actions as code. All actions can be targeted to selectively remediate resources based on conditions such as cloud accounts, regions or resource tags.

Security teams will also get comprehensive capabilities for managing overall cloud risk. To address existing misconfigurations, they can either bulk remediate violations themselves or publish actions to delegate decisions to DevOps teams. In order to prevent new misconfigurations, they can build guardrails that auto-remediate violations at real-time speed. With an extensible, policy as code approach, users can programmatically execute all remediations as code using API and integrate them within the CI/CD pipeline. No matter how actions are triggered, customers maintain centralized visibility into remediation progress and changes to cloud resources.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="For more information about VMware Secure State auto-remediation, read this blog.” data-reactid=”40″>For more information about VMware Secure State auto-remediation, read this blog.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware at RSA Conference 2020” data-reactid=”41″>VMware at RSA Conference 2020

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="The new portfolio offerings, product demos and more will be on display this week at the RSA Conference in the Moscone North Expo, booth #6145. VMware Carbon Black will be in Moscone Expo North, booth #5873. In addition to Poonen’s keynote address on February 26, VMware will host two breakout sessions during the conference. On February 25 at 2:20 p.m. PT in Moscone South, VMware’s SVP and GM of Network Security, Tom Gillis, will deliver "Unshackle Legacy Security Restrictions for 2020 and Beyond." On February 26 at 1:00 pm PT in Moscone South, VMware Carbon Black’s Cybersecurity Strategist, Rick McElroy, and Senior Threat Researcher, Greg Foss, will deliver "2020 ATT&amp;CK Vision: Correlating TTPs to Disrupt Advanced Cyber Attacks."” data-reactid=”42″>The new portfolio offerings, product demos and more will be on display this week at the RSA Conference in the Moscone North Expo, booth #6145. VMware Carbon Black will be in Moscone Expo North, booth #5873. In addition to Poonen’s keynote address on February 26, VMware will host two breakout sessions during the conference. On February 25 at 2:20 p.m. PT in Moscone South, VMware’s SVP and GM of Network Security, Tom Gillis, will deliver “Unshackle Legacy Security Restrictions for 2020 and Beyond.” On February 26 at 1:00 pm PT in Moscone South, VMware Carbon Black’s Cybersecurity Strategist, Rick McElroy, and Senior Threat Researcher, Greg Foss, will deliver “2020 ATT&CK Vision: Correlating TTPs to Disrupt Advanced Cyber Attacks.”

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="About VMware” data-reactid=”43″>About VMware

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware software powers the world’s complex digital infrastructure. The company’s cloud, networking and security, and digital workspace offerings provide a dynamic and efficient digital foundation to customers globally, aided by an extensive ecosystem of partners. Headquartered in Palo Alto, California, VMware is committed to being a force for good, from its breakthrough innovations to its global impact. For more information, please visit https://www.vmware.com/company.html” data-reactid=”44″>VMware software powers the world’s complex digital infrastructure. The company’s cloud, networking and security, and digital workspace offerings provide a dynamic and efficient digital foundation to customers globally, aided by an extensive ecosystem of partners. Headquartered in Palo Alto, California, VMware is committed to being a force for good, from its breakthrough innovations to its global impact. For more information, please visit https://www.vmware.com/company.html

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="(1) ‘To Enable Zero Trust, Rethink Your Firewall Strategy’ – a Forrester Consulting thought leadership paper commissioned by VMware, February 2020” data-reactid=”45″>(1) ‘To Enable Zero Trust, Rethink Your Firewall Strategy’ – a Forrester Consulting thought leadership paper commissioned by VMware, February 2020

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="(2) There is no commitment or obligation that beta features will become generally available” data-reactid=”46″>(2) There is no commitment or obligation that beta features will become generally available

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="VMware, VMware Advanced Security, VMware Secure State, Carbon Black, NSX, and NSX Service-Defined Firewall are registered trademarks or trademarks of VMware, Inc. or its subsidiaries in the United States and other jurisdictions. This article may contain hyperlinks to non-VMware websites that are created and maintained by third parties who are solely responsible for the content on such websites.” data-reactid=”47″>VMware, VMware Advanced Security, VMware Secure State, Carbon Black, NSX, and NSX Service-Defined Firewall are registered trademarks or trademarks of VMware, Inc. or its subsidiaries in the United States and other jurisdictions. This article may contain hyperlinks to non-VMware websites that are created and maintained by third parties who are solely responsible for the content on such websites.

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="View source version on businesswire.com: https://www.businesswire.com/news/home/20200225005407/en/” data-reactid=”48″>View source version on businesswire.com: https://www.businesswire.com/news/home/20200225005407/en/

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="Contacts” data-reactid=”49″>Contacts

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="Ryan Murphy
VMware Global Communications
Phone: 917-693-2788
[email protected]” data-reactid=”50″>Ryan Murphy
VMware Global Communications
Phone: 917-693-2788
[email protected]

<p class="canvas-atom canvas-text Mb(1.0em) Mb(0)–sm Mt(0.8em)–sm" type="text" content="Jill Creelman
InkHouse PR
Phone: 916-215-3286
[email protected]” data-reactid=”51″>Jill Creelman
InkHouse PR
Phone: 916-215-3286
[email protected]

Read More

Add Comment

Click here to post a comment