Subscribe

VMware improves security for endpoints, VMs, containers

Kirsten Doyle
By Kirsten Doyle, ITWeb contributor.
Johannesburg, 06 Oct 2021
Tom Gillis
Tom Gillis

VMware has introduced innovations that it says will help deliver consistent security for endpoints, virtual machines and containers with an end-to-end zero trust architecture.


Announded at VMworld this week, advancements unveiled today include secure workload access for zero trust inside clouds and data centres, and elastic application security edge for stronger and more flexible cloud-to-cloud security.

In addition, the company debuted VMware Cloud Disaster Recovery and VMware Carbon Black Cloud for ransomware protection and recovery, as well as CloudHealth Secure State for better visibility and security across multiple public clouds.

Finally, the company unveiled API security and Kubernetes Security Posture Management for better protecting modern apps, and VMware SASE and VMware Workspace ONE for a safer distributed workforce.

The company says modern enterprises are facing an evolving threat landscape and increasingly sophisticated cyber attacks, and require security that is both built-in and built differently.

The announcements made today are aimed at helping enterprises be better covered from endpoint to end user, and across application environments.

Third-party testing

Speakers at the virtual event said third-party testing from SE Labs certifies that environments built on VMware are better protected from advanced persistent threats. Moreover, VMware NSX Network Detection and Response is the first and only NDR solution to receive a AAA rating in a SE Labs breach response detection test.

The company’s Carbon Black Cloud records 1.2 trillion security events every day on average and helped stop over one million ransomware attacks during a recent 90-day period.

VMware also offers the industry’s only 20TB internal scale out firewall specifically built to secure east-west traffic and customers have been shown to reduce firewall rules by 90%, making security more manageable, the company says.

Tools built for today

Tom Gillis, senior VP, networking & advanced security business group general manager at VMware, says a lot of security solutions used today were built for a different era. “Highly distributed digital enterprises can’t simply take old security tools and processes, apply them to today’s new realities, and expect to be protected.”

According to Gillis, VMware is delivering security solutions built with the threats customers face today in mind. 

“We use the power of software, a scale-out distributed architecture, zero trust design principles, and a cloud delivery model for better security that’s easier to use.”

https://www.123rf.com/photo_22321124_cloud-computing-concept-pixelated-cloud-with-padlock-icon-on-digital-background-3d-render.html

Share