VMware Outlines Strategy to Make Security Intrinsic to the Infrastructure

VMware Outlines Strategy to Make Security Intrinsic to the Infrastructure

March 6, 2019 Off By David

This week at the RSA Conference, VMware, Inc., detailed the company’s strategy to help organizations turn the advantage from attackers to defenders with a new security approach that focuses on applications more than infrastructure, and shrinks the attack surface rather than chasing threats. With a broadening portfolio of software-based solutions that span the cloud to the end user, VMware makes security intrinsic to the infrastructure so customers can lock down the known good behavior of applications and significantly reduce the risk to critical applications, sensitive data, and users. These offerings are on display this week at the RSA Conference in the Moscone North Expo, booth #5655. Learn more about VMware’s security strategy and portfolio here.

At the conference, VMware CEO Pat Gelsinger will be joined by Intuit DevSecOps Leader Shannon Lietz in a keynote address on Thursday, March 7, 2019 at 4:00 p.m. PST. In this keynote, Gelsinger and Lietz will share observations on areas where the security industry can move beyond incremental gains and drive major, substantial steps forward.

“Security, for the most part, is not working,” said Rajiv Ramaswami, chief operating officer, products and services, VMware. “Applications are more distributed, deployed across multiple private and public clouds, using many different types of infrastructure and accessed from many different devices. Security sprawl – too many products, agents, and interfaces deployed across an organization – creates complexity for security management. VMware’s strategy is to remove the complexity inherent with security today and deliver security that is intrinsic from endpoint to cloud.”

As organizations race to implement digital transformation initiatives, they are faced with a complex environment that favors attackers. According to Ponemon Institute, “data breaches continue to be costlier and result in more consumer records being lost or stolen, year after year” and with the average total cost of a data breach being $3.86M. At the same time, worldwide spending on security-related hardware, software, and services is forecast to reach $133.7 billion in 2022, an increase of more than 45 percent over the forecast for 2018, according to IDC.

VMware believes the industry needs to shift from a model centered on chasing bad to one focused on ensuring good, and to focus on applications rather than infrastructure.  VMware brings major innovations to this domain by leveraging the unique properties of the virtual and mobile infrastructure. This approach simplifies security, making it intrinsic rather than bolted on, and aligns security to apps and data. Because of where VMware technology is in the infrastructure stack, VMware can deliver unprecedented visibility into applications and extend beyond the datacenter to deliver a more secure digital workspace, helping secure any device for any employee who accesses apps and data from anywhere. Today, VMware’s security focuses on securing data centers, clouds and the digital workspace:

  • Securing Data Centers and Clouds: VMware was first to make microsegmentation of networks economically and operationally feasible with VMware NSX, significantly reducing the risk from laterally moving threats. VMware then made it possible to lock down applications and workloads with VMware AppDefense, which leverages server virtualization to understand the intended composition and state of the applications provisioned on it, and can monitor and respond if anything or anyone attempts to manipulate that application. VMware then made it possible to extend consistent security across on premises and public clouds with NSX Cloud. Today, VMware introduced the industry-first VMware Service-Defined Firewall to help enterprises better protect apps and data on-premises and in the cloud. This new internal firewall solution locks down known good behavior at both the network and host level to massively reduce the attack surface. Read the full news release here.
     
  • Securing a Digital Workspace: VMware Workspace ONE combines zero-trust security with modern management to help IT intelligently and proactively secure the digital workspace. Workspace ONE has security capabilities built in at every level – users, apps, endpoints and the network. Identity and access management (IAM) and behavioral analytics better secure users; containerization and remoting enable app security; device trust and state assurance better secure endpoints; and encryption and integrated network virtualization help secure the network. Workspace ONE helps customers stay a step ahead with real-time monitoring for insights and workflow automation. The platform also integrates with solutions from the Workspace ONE Trust Network so customers can use threat intelligence from an ecosystem of trusted partners. VMware today unveiled new Workspace ONE security capabilities including a unified threat view dashboard, support for more defense and integrity compliance policies on Windows 10 and macOS, and new automation enhancements, among others. Additionally, VMware announced the company is continuing to work with Carbon Black, Lookout and Netskope on interoperable solutions. Learn about all the new Workspace ONE innovations announced today in this blog.