VMware Announces New Launches at Security Connect 2021

0 1,007

At Security Connect 2021, VMware has announced innovations to better secure the world’s digital infrastructure and anywhere workspaces. To address the changing threat landscape, the company is redefining security to help organisations better protect all control points and simplifying Zero-Trust security.

“Attacks are more destructive, adversaries are more sophisticated, and breaches are more damaging than ever before,” said Patrick Morley, Senior Vice President and General Manager, Security Business Unit, VMware. “We are now at a fundamental inflection point and must put the power back in the hands of defenders. It’s time for a new approach to security that is simpler, faster, and smarter to help keep the world safe from cyberattacks.”

To effectively implement a Zero-Trust approach, organisations need real-time intelligence to orchestrate security controls across distributed environments. VMware continues to build security into digital infrastructure to help customers gain authoritative context from their environments and reduce the attack surface without adding operational complexity. This connected approach brings together critical user control points, devices, workloads and networks with the necessary data from all sources for a simpler, faster and smarter Zero-Trust strategy.

VMware’s 2021 Global Security Insights Report found that 76 percent of organisations reported a surge in attacks, with a majority pointing to remote work expanding the threat landscape. To address the shift to distributed workforces and the new and unprecedented security challenges, it has introduced VMware Anywhere Workspace, a solution designed to help companies deliver better and more secure experiences to their employees no matter where they are in the world. VMware Anywhere Workspace brings together VMware Workspace ONE, VMware SASE, and VMware Carbon Black Cloud, empowering anywhere organisations to manage multi-modal employee experience, better secure the distributed edge, and automate the workspace.

The VMware NSX Service-defined Firewall is the only distributed, scale-out internal firewall capable of 20 Tbps throughput that protects all east-west traffic across all workloads without network changes. It includes a stateful L4-L7 firewall, an intrusion detection/prevention system (IDS/IPS), network sandbox, and behavior-based network traffic analysis. With the NSX Service-defined Firewall, security teams can better protect the data center traffic across virtual, physical, containerised, and cloud workloads from internal threats and avoid damage from threats that make it past the network perimeter.

Organisations surveyed by the company, report that 90 percent of application initiatives are focused on modernisation. The firm helps better protect modern application environments with VMware Carbon Black Cloud Container and the VMware Modern Application Connectivity solution. VMware Carbon Black Cloud Container analyzes and controls application risks before they are deployed into production, better enabling collaboration between InfoSec and DevOps teams to reduce risk and protect public cloud and on-premises Kubernetes environments. The VMware Modern Apps Connectivity solution offers a rich set of integrated application delivery services that enable operators to centrally manage end-to-end application traffic routing, resiliency, and security policies across multi-site environments and clouds.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.