VMware Improves Current Data Center and Cloud Security

Vmware,inc is a global leader in cloud infrastructure and business mobility, and carbon black, the leading company for next-generation endpoint security, announced today that expanding partnerships will help transform the current cloud and data center security approach. VMware as a global leader in cloud infrastructure and business mobility, VMware helps customers realize the possibilities by speeding up the digital transformation. With VMware Solutions, businesses are improving business agility through modern applications that drive innovation through the modernization of data centers and the integration of public clouds, creating a great experience for digital workspaces and protecting customer trust by changing security. Add its management software to its mixed cloud bundle Cloud Foundation. Carbon Black and VMware will provide a new security model for secure complementary components that can be combined to take advantage of the unique attributes of virtualization and cloud to help protect previously impossible organizations.

VMware

These companies have developed a new joint solution that can significantly reduce the attack surface of the organization while enabling the security team to automatically detect and repair threats that allow OVH and IBM to use Cloud Foundation to stand on the public VMware Cloud, and realize VMware’s vision of the same software packages that run locally and in the cloud to easily move data and applications to respond to attacks faster and more efficiently. Today’s announcement expands the collaboration announced earlier this year to enable VMware Appdefense™ customers to leverage the carbon Black’s Predictive Security Cloud ™ (PSC) reputation service.

VMware now adds VMware vrealize automation,vrealize operations and Vrealize Log insight to Cloud Foundation. Because as applications become more fragmented and dynamic, they become increasingly difficult to protect. Traditional security solutions are not flexible enough to keep up with changes in the application, resulting in security issues. Most of today’s attacks are not simple malware and are easily disturbed by the “known bad” signatures. They depend on the executable file, process, and operating system of the attacker manipulating the endpoint itself. Identifying these threats requires an in-depth understanding of application behavior and threat behavior, which is not available in traditional endpoint security products.

VMware

The new joint development solution will combine VMware appdefense and CB Defense Advanced Threat Protection features to provide unique, killing and killing effects for applications within the datacenter. VMware Appdefense leverages the power of the virtual infrastructure to create the least privileged environment around the application. It enforces system integrity using a management program, provides visibility of the expected state and behavior of the application, and monitors the status and behavior of protected locations. The CB defense running on the predictive security cloud provides a next-generation endpoint protection solution that uses behavioral methods to detect threats. It uses streaming protection to monitor malicious behavior on your computer to prevent malicious software and non-malware attacks.

VMware also updated NSX to support pivotal Cloud Foundry. This means that the nsx-t,vmware, in addition to the vsphere management process, can now be used with the three cloud native frameworks of Kubernetes,openshift and cloud foundry. Pivotal announced yesterday that it would support NSX to join Cloud Foundry 2.0, in return for their favor. The new version of Cloud Foundry will also include the upcoming server-free Computing tool “Pivotal Function Service”, which can trigger activities based on data sent by users or mail systems such as RABBITMQ or Apache Kafka.

VMware

Three key elements to enhance the security of the cloud and data center:

Reinforce known good application behavior: By leveraging the virtual infrastructure, the solution will have an authoritative understanding of how the data center endpoint behaves and the first one to know when to make changes. This contextual intelligence eliminates the determination of the processes in a given datacenter endpoint, which changes to the executable file and operating system are legitimate, and which represent real threats.

Detect unknown threats: The solution will take advantage of the application context to perform advanced behavioral threat detection to provide additional protection beyond the minimum privilege. Carbon Black’s streaming prevention is a next-generation threat detection technology that uses event flow processing to correlate multiple events over time to indicate a threat, preventing application behavior from being compromised. The user can see the threat activity in real time, the visual attack chain to see what the attacker is trying to do and immediately respond to close the attack in progress.

Automated and coordinated response: Once a threat is identified, the solution will allow for a full understanding of the application context during the survey process and again use the virtual infrastructure to provide a range of responses from pausing or snapshot virtual machines to isolating damaged machines and conducting forensics analysis.

VMware

Reducing the attack surface is synonymous with reducing risk, but many organizations do not have the resources to evaluate, plan, deploy, and run application control. Appdefense uses machine learning algorithms to mitigate this operational burden while reducing risk and minimizing privileges. With this new joint solution from carbon black and VMware, the company will be able to provide customers with CB defense to detect and respond to application threats that may evade minimal privileges.

Cloud computing and virtualization provide new security opportunities beyond traditional approaches. Carbon Black and VMware’s unique capabilities beyond the point of security solutions provide organizations with a stronger, more comprehensive approach to protecting mission-critical applications that run in data centers. We look forward to the opportunity to help businesses around the world run more 60 million of virtual machines to the highest level of security.

With this new joint solution, VMware’s products can enhance system integrity and minimal permissions on data center endpoints, critical applications and data are safe for both malware and malware attacks, and security operations will be authorized to react faster and more efficiently than ever before.

Read More VMware News:http://www.marketwired.com/press-release/vmware-carbon-black-fundamentally-transform-current-approaches-data-center-cloud-security-nyse-vmw-2242846.htm

Continue Reading