News

VMware adds security features to improve protection in multicloud environments

vmware has taken advantage of the RSA Conference 2023 to announce new security features thought to increase protection in multicloud environments with improved side safety. In this way, it is possible to detect and block more attacks and threats. Among the improvements is the DPU-based acceleration using SmartNICs to speed up VMware NSX performance.

Until not long ago, this acceleration was only available as a technical preview, but it is now generally available in VMware NSX 4.1, allowing customers to take advantage of it. In this way, customers can run NSX network and security services on the DPUs, enabling accelerated NSX network and security performance for high-performance applications, low-latency connectivity, and security.

The company has also announced new VMware NSX Advanced Load Balancer (ALB) enhancements to help deploy application security faster, at scale, and with consistency across applications and multicloud environments. In addition, the load balancer also provides a single software elastic load balancing solution to help simplify application delivery and security.

In addition, VMware NSX Advanced Load Balancer Pulse adds real-time threat intelligence, a unified central dashboard, the ability to create custom dashboards with extensive API support, and the ability to improve interaction with all NSX Advanced Loads. Cloud-enabled balancers.

VMware Carbon Black Workload and Cloud Configuration

Another novelty announced at the event by VMware, Carbon Black Workload and Cloud Configuration, makes it easy to maintain security in multicloud environments, as it offers a type of security designed for cloud-native architecture. It brings together the leading features of VMware Carbon Black Workload and VMware Aria Automation for Secure Clouds, enabling the company to offer deeper context, powered by VMware Conexa.

In this way, they offer more possibilities to analyze threats and have better visibility into the posture of the workload. Also for stronger compliance, and greater operational ease with fewer false positives and workflow automation. All this with a lower level of complexity.

A new feature for VMware Carbon Black Workload offers organizations an easy way to assess compliance. CIS, as well as understand the health of the IT infrastructure in workload environments, and do it from the VMware Carbon Black Cloud console. In addition, VMware Carbon Black Workload has a new internal benchmarking tool.

On the other hand, in order to better protect workloads, VMware Carbon Black Workload has a Sensor Gateway for Linux that enables VMware Carbon Black Cloud for airgapped systems. With it, all communication to and from the VMware Carbon Black Cloud is routed through the Sensor Gateway. With this added control, businesses have an easier time keeping their workloads secure as well as isolated from Internet traffic. In addition, it allows avoiding the assembly and management of additional proxy servers; and it makes it easier to pass regulatory compliance audits, as well as a greater reduction in the attack surface of workloads.

VMware Secure App IX

VMware Secure App IX is a new offer from the company designed to make it easier for organizations to achieve governance and compliance with standards, through a more secure connection of applications in multicloud environments. Also so that application teams and lines of business can accelerate their applications initiatives and digital innovation.

In addition, it offers capabilities for standardization and enforcement of consistent secure application connectivity policies, with real-time visibility and insights, for governance and compliance. In both single and multi-cloud environments.

Firewall Service and Workspace ONE: what’s new

VMware has also introduced its enhanced Firewall Service offeringManaged from the cloud, it brings NSX Advanced Threat Protection features to VMware SD-WAN edge appliances, and works as a VMware SASE hardener. This offering will be integrated into VMware SASE Orchestrator to simplify operations and avoid separate security management. Thanks to these improvements, it is possible to eliminate the legacy firewalls in the different branches of the companies without sacrificing security. Also benefit from simplified security and network operations.

Another of the announcements made by VMware at the RSA Conference is related to the what’s new in Workspace ONE. These cover phishing and content protection, secure access, and patch management. The improvements, therefore, are designed to protect templates in hybrid work mode.

Thus, VMware Workspace ONE Mobile Threat Defense helps to avoid the risk that attackers can bypass security controls, to integrate phishing and content protection with the Workspace ONE platform. Even for corporate profiles on personal devices.

With Mobile Threat Defense, you will be better protected against potential phishing activities in email, SMS, general web content, and messaging and social applications. Phishing and content protection applies to all external and internal traffic. To do this, it integrates uniquely with Workspace ONE Tunnel. Additionally, the conflict between content and phishing protection solutions and VPNs is eliminated by consolidating content and phishing protection and secure access in Tunnel.

VMware Workspace ONE will also enable secure access without device management on all major operating systems. Among them, iOS and Linux, in addition to Android, MacOS and Windows. With this system, organizations move towards Zero Trust on unmanaged devices by using Tunnel to limit access to specific applications instead of exposing entire networks, apply additional authentication through MFA with SAML 2.0, and gain more information through Workspace ONE Intelligence. Workspace ONE Tunnel for Unmanaged Devices is included in most editions of Workspace ONE.

The company intends to further accelerate Workspace ONE’s cloud-native patch management capabilities, which enable Windows updates to be delivered to PCs anywhere inside or outside the company network.

New features include an updated data-driven user interface, which dynamically updates patch management controls. Also new device query and sampling capabilities through Intelligent Hub. They will make it easier to directly collect and evaluate data to inform upgrade plans. In addition, in combination with the platform’s new Freestyle orchestration capabilities, Workspace ONE can assess third-party vulnerability exposure data and make changes as needed.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *