FLASHNEWS:

VMware Accelerates Customers’ Journey to Zero Trust Security

Islamabad, October 20, 2021 (PPI-OT):Today’s modern enterprises are facing an evolving threat landscape and increasingly sophisticated cyberattacks. They require security that is both built-in and built differently. More than 30,000 customers trust VMware to help protect their enterprise, modern and edge-native apps with a comprehensive portfolio of security solutions that are highly effective and easy to use. VMware, Inc. (NYSE: VMW) is announcing new innovations that help deliver consistent security for endpoints, virtual machines and containers with an end-to-end Zero Trust architecture. The new advancements unveiled today span:

Secure workload access for Zero Trust inside clouds and data centers;

Elastic application security edge for stronger and more flexible cloud-to-cloud security;

VMware Cloud Disaster Recovery and VMware Carbon Black Cloud for ransomware protection and recovery;

CloudHealth Secure State for better visibility and security across multiple public clouds;

API security and Kubernetes Security Posture Management for better protecting modern apps; and,

VMware SASE and VMware Workspace ONE for a safer distributed workforce.

With VMware’s comprehensive security portfolio, enterprises are better covered from endpoint to end user, and across application environments. Third-party testing from SE Labs certifies that environments built on VMware are better protected from advanced persistent threats(1). VMware NSX Network Detection and Response is the first and only NDR solution to receive a AAA rating in a SE Labs breach response detection test and VMware plans to deliver tapless NTA/NDR capabilities that leverage VMware vSphere to distribute sensors everywhere. VMware Carbon Black Cloud records 1.2 trillion security events per day on average and helped stop more than one million ransomware attacks over a recent 90-day period(2). VMware also offers the industry’s only 20TB internal scale out firewall specifically built to secure east-west traffic and customers have been shown to reduce firewall rules by 90%(3), making security more manageable.

“Many security solutions used today were built for a different era. Highly distributed digital enterprises can’t simply take old security tools and processes, apply them to today’s new realities, and expect to be protected,” said Tom Gillis, senior vice president, networking and advanced security business group general manager, VMware. “VMware is delivering security solutions built specifically for the threats customers face today. We use the power of software, a scale-out distributed architecture, Zero Trust design principles, and a cloud delivery model for better security that’s easier to use.”

Workloads Running on VMware are More Secure

VMware is now pioneering Zero Trust security inside clouds and data centers with secure workload access. Customers can better secure communication between workloads and apps, including data communication. VMware delivers on the critical capabilities for secure workload access including:

Workload identity with authoritative context;

Micro-segmentation with advanced east-west controls;

Workload and API security;

Cloud-to-cloud edge controls such as highly secure connectivity, fully distributed NDR and web security; and,

Workload-attached policies that can be automated and elastically scaled.

Moving to the data center or cloud edge, security has traditionally been implemented with expensive hardware appliances that are incapable of adapting to changing app environments. VMware is announcing the industry-first elastic application security edge (EASE, pronounced as “easy”) which enables the networking and security infrastructure at the data center or cloud edge to flex and adjust as app traffic changes.

For most organizations, rarely can they focus on securing only a single environment. VMware research shows customers are using multiple public clouds to run their business in addition to their on-premises data center(4). CloudHealth Secure State introduces the next-generation of its unified search and investigation engine to improve visibility, security and compliance simultaneously across multiple public cloud environments.

Finally, ransomware is proving effective, pervasive and profitable. VMware offers both advanced protection and rapid recovery from ransomware attacks. VMware Carbon Black Cloud can now be enabled with a simple switch in VMware vCenter, making protection from ransomware attacks simpler and faster to deploy. VMware Cloud Disaster Recovery is an easy-to-use, cost-effective DR-as-a-Service (DRaaS) solution that enables more rapid recovery at scale so organizations are better positioned to avoid paying the ransom.

VMware Is Pioneering Modern App Security

Modern apps create a new set of challenges for both security operators and developers. These apps can be made of thousands of components that communicate via APIs. This makes APIs the new endpoint that legacy cut-and-paste security approaches were not designed to secure.

VMware Tanzu Service Mesh Advanced edition is now bringing a new level of distributed visibility, discovery, and security to APIs. Tanzu Service Mesh Advanced helps customers improve app resiliency and reliability and reduce blind spots with contextual API behaviour security. New Tanzu Service Mesh advancements enable developers and security teams to each gain a better understanding of when, where, and how APIs are communicating, even across multi-cloud environments, enabling better DevSecOps.

VMware Leads Anywhere Workspace Security

With the shift to distributed workforces, employees must be provided with the appropriate levels of controlled access to apps and data from wherever they choose to work. VMware Anywhere Workspace is an integrated workforce solution built on industry-leading and award-winning technologies that empower employees, reduce IT silos and operational overhead, and provide broader and more effective security.

VMware SASE is adding a new inline cloud access service broker (CASB) service to help IT gain more visibility and control over app access. IT teams can more effectively apply role-based access policies to cloud-delivered apps and identify use or abuse of unsanctioned apps. Forthcoming Data Loss Prevention (DLP) capabilities will help organizations better comply with HIPAA, GDPR, PCI and other data privacy laws by preventing sensitive data from leaving pre-defined environments. The new Workspace ONE next-generation compliance engine examines thousands of posture checks on device, OS, and apps. This will enable desired state and perform remediation with minimal impact on end-user experience. VMware Carbon Black integrates with Workspace ONE and is now optimized for Horizon VDI environments, helping secure the distributed edge while providing remote workers with an optimal experience.

Citations

1. SE Labs, Breach Response Test, VMware NSX Network Detection and Response, August 2021

2. VMware Internal Analysis, August 2021

3. VMware Internal Analysis, August 2021

4. VMware Internal Analysis, August 2021

VMware Helps Customers Navigate the Multi-Cloud Era

At VMworld 2021, VMware is unveiling its strategy to help customers navigate the multi-cloud era and accelerate innovation with freedom, flexibility and security. For the latest news on how VMware is delivering a smarter path to cloud for digital businesses, visit the VMworld 2021 media kit.

For more information, contact:
VMware
Email: anubhap@vmware.com
Website: https://www.vmware.com/