VMware accelerates customers’ journey to Zero Trust Security

Today’s modern enterprises are facing an evolving threat landscape and increasingly sophisticated cyberattacks. They require security that is both built-in and built differently. More than 30,000 customers trust VMware to help protect their enterprise, modern and edge-native apps with a comprehensive portfolio of security solutions that are highly effective and easy to use. VMware, Inc. is announcing new innovations that help deliver consistent security for endpoints, virtual machines and containers with an end-to-end Zero Trust architecture. The new advancements unveiled today span:

  • Secure workload access for Zero Trust inside clouds and data centers
  • Elastic application security edge for stronger and more flexible cloud-to-cloud security
  • VMware Cloud Disaster Recovery and VMware Carbon Black Cloud for ransomware protection and recovery
  • CloudHealth Secure State for better visibility and security across multiple public clouds
  • API security and Kubernetes Security Posture Management for better protecting modern apps
  • VMware SASE and VMware Workspace ONE for a safer distributed workforce

With VMware’s comprehensive security portfolio, enterprises are better covered from endpoint to end user, and across application environments. Third-party testing from SE Labs certifies that environments built on VMware are better protected from advanced persistent threats. VMware NSX Network Detection and Response is the first and only NDR solution to receive a AAA rating in an SE Labs breach response detection test and VMware plans to deliver tapless NTA/NDR capabilities that leverages VMware vSphere to distribute sensors everywhere. VMware Carbon Black Cloud records 1.2 trillion security events per day on average and helped stop more than one million ransomware attacks over a recent 90-day period. VMware also offers the industry’s only 20TB internal scale out firewall specifically built to secure east-west traffic and customers have been shown to reduce firewall rules by 90%, making security more manageable.

“Many security solutions used today were built for a different era. Highly distributed digital enterprises can’t simply take old security tools and processes, apply them to today’s new realities, and expect to be protected,” said Tom Gillis, senior vice president, networking & advanced security business group general manager, VMware. “VMware is delivering security solutions built specifically for the threats customers face today. We use the power of software, a scale-out distributed architecture, Zero Trust design principles, and a cloud delivery model for better security that’s easier to use.”

Workloads Running on VMware Are More Secure

VMware is now pioneering Zero Trust security inside clouds and data centers with secure workload access. Customers can better secure communication between workloads and apps, including data communication. VMware delivers on the critical capabilities for secure workload access including:

  • Workload identity with authoritative context
  • Micro-segmentation with advanced east-west controls
  • Workload and API security
  • Cloud-to-cloud edge controls such as highly secure connectivity, fully distributed NDR and web security
  • Workload-attached policies that can be automated and elastically scaled

Moving to the data center or cloud edge, security has traditionally been implemented with expensive hardware appliances that are incapable of adapting to changing app environments. VMware is announcing the industry-first elastic application security edge (EASE, pronounced as “easy”) which enables the networking and security infrastructure at the data center or cloud edge to flex and adjust as app traffic changes. VMware provides an elastic set of data plane services for networking, security, and observability, and a unique scale-out distributed architecture that enables an EASE environment to grow and shrink as app needs change.

For most organizations, rarely can they focus on securing only a single environment. VMware research shows customers are using multiple public clouds to run their business in addition to their on-premises data center. CloudHealth Secure State introduces the next-generation of its unified search and investigation engine to improve visibility, security and compliance simultaneously across multiple public cloud environments. Customers now benefit from real-time search to find cloud resources, visualize relationships, inspect meta data and change activity, and overlay risk assessment across multiple cloud accounts, regions, and providers into a single actionable view.

Finally, ransomware is proving effective, pervasive and profitable. VMware offers both advanced protection and rapid recovery from ransomware attacks. VMware Carbon Black Cloud can now be enabled with a simple switch in VMware vCenter, making protection from ransomware attacks simpler and faster to deploy.  VMware is now announcing rapid recovery capabilities in the event ransomware gets through defenses. VMware Cloud Disaster Recovery is an easy-to-use, cost-effective DR-as-a-Service (DRaaS) solution that enables more rapid recovery at scale so organizations are better positioned to avoid paying the ransom. Customers can utilize a deep history of immutable snapshots stored in an isolated cloud file system, instant VM power-on for iterative security evaluations, and powerful orchestration for highly automated testing, failover, and failback to recover end-to-end IT apps and data sets after a ransomware attack.