VMware announces innovations to secure digital infrastructure and anywhere workspaces

0
1240

For many organizations, the first year of the global pandemic was all about survival and resiliency, accelerating the adoption to private and public clouds and supporting an anywhere workforce. However, the sprint toward digital transformation has quickly expanded the threat landscape and attackers have seized the opportunity to exploit these new vulnerabilities.

At Security Connect 2021, VMware announced innovations to better secure the world’s digital infrastructure and anywhere workspaces. To address the changing threat landscape, VMware is redefining security to help organizations better protect all control points and simplifying Zero-Trust security.

“Attacks are more destructive, adversaries are more sophisticated, and breaches are more damaging than ever before,” said Patrick Morley, senior vice president and general manager, security business unit, VMware. “We are now at a fundamental inflection point and must put the power back in the hands of defenders. It’s time for a new approach to security that is simpler, faster, and smarter to help keep the world safe from cyberattacks.”

“Between the rapid move to cloud, the adoption of new tools, and the lack of collaboration between security and DevOps teams, we’ve entered an era of complexity never seen before,” said Frank Dickson, Program Vice President, Security & Trust at IDC. “Complexity is the enemy of security and by default, resiliency. Organizations are still getting breached because we haven’t put security first in our digital transformation initiatives. VMware looks to provide security teams with a simplified, built-in approach to defend against emerging threats faster and smarter.”

Simplifying Zero-Trust Security 

To effectively implement a Zero-Trust approach, organizations need real-time intelligence to orchestrate security controls across distributed environments. VMware continues to build security into digital infrastructure to help customers gain authoritative context from their environments and reduce the attack surface without adding operational complexity. This connected approach brings together critical user control points, devices, workloads and networks with the necessary data from all sources for a simpler, faster and smarter Zero-Trust strategy.

Better Secure the Anywhere Workspace

The way we work has changed forever. Announced today, VMware’s 2021 Global Security Insights Report found that 76 percent of organizations reported a surge in attacks, with a majority pointing to remote work expanding the threat landscape. To address the shift to distributed workforces and the new and unprecedented security challenges, VMware introduced VMware Anywhere Workspace, a solution designed to help companies deliver better and more secure experiences to their employees no matter where they are in the world. VMware Anywhere Workspace brings together VMware Workspace ONE, VMware SASE, and VMware Carbon Black Cloud, empowering anywhere organizations to manage multi-modal employee experience, better secure the distributed edge, and automate the workspace.

Better Secure the Data Center Faster and More Intelligently

VMware threat research found that despite a cadre of perimeter defenses being deployed, malicious actors are actively operating in the network. Enterprises need a better way to defend the large volumes of internal (east/west) network traffic flowing within data centers against cyberattacks. The VMware NSX Service-defined Firewall is the only distributed, scale-out internal firewall capable of 20 Tbps throughput that protects all east-west traffic across all workloads without network changes. It includes a stateful L4-L7 firewall, an intrusion detection/prevention system (IDS/IPS), network sandbox, and behavior-based network traffic analysis. With the NSX Service-defined Firewall, security teams can better protect the data center traffic across virtual, physical, containerized, and cloud workloads from internal threats and avoid damage from threats that make it past the network perimeter.

Better Secure Modern Applications and Cloud Workloads to Enable a Dynamic and Flexible Workspace
Organizations surveyed by VMware, report that 90 percent of application initiatives are focused on modernization . VMware helps better protect modern application environments with VMware Carbon Black Cloud Container and the VMware Modern Application Connectivity solution. VMware Carbon Black Cloud Container analyzes and controls application risks before they are deployed into production, better enabling collaboration between InfoSec and DevOps teams to reduce risk and protect public cloud and on-premises Kubernetes environments. The VMware Modern Apps Connectivity solution offers a rich set of integrated application delivery services that enable operators to centrally manage end-to-end application traffic routing, resiliency, and security policies across multi-site environments and clouds.

Leave a reply