VMware: security for the world’s digital infrastructure

Source:-https://www.businesschief.com

In an announcement made by VMware, the company has unveiled its latest innovations to provide intrinsic security for the World’s digital infrastructure. As organisations strive to build resilient, future ready infrastructures via the accelerated cloud adoption, VMware has designed its latest solutions to advance public and private clouds, security operations and distributed workforces.

“Amid global disruption, the key to survival for many companies has meant an accelerated shift to the cloud and ultimately, bolting on security products in their data centers,” commented Sanjay Poonen, chief operating officer, Customer Operations, VMware.

“But legacy security systems are no longer sufficient for organizations that are using the cloud as part of their computing infrastructure. It’s time to rethink security for the cloud, organizations need protection at the workload level, not just at the endpoint. The future of cloud must be met with a better way to secure data and applications.”

With COVID-19 accelerating migrations to the cloud quickly and at a large scale, VMware highlights that the vulnerabilities have too. In today’s digital world, the potential threats are more prevalent than ever. It is important for companies to develop security strategies that are suitable for the modern cloud workloads.

At VMworld 2020, the company unveiled its range of solutions and services to help its customers survive and thrive. VMware offers its customers, cloud, app modernisation, networking, security and digital workspace platforms, to provide a flexible and consistent digital foundation.

“As we quickly transitioned to a fully distributed workforce, it was critical for our security posture to align with the prominence of this moment and the critical role Zoom played in business continuity for our customers,” added Aparna Bawa, chief operating officer, Zoom.

“The collaboration with VMware delivers a more secure digital workspace and enables endpoints in our organization to be better safeguarded and compliant with IT security policies.”

Solutions and strategies unveiled:

VMware Carbon Black Cloud WorkloadTM, to provide advanced protection that is purpose-built to better secure modern workloads
A multi-year strategy to build the most advanced and comprehensive security incident detection and response solutions, its efforts will include cross-platform integrations from various solutions
Expanded capabilities for VMware SASE Platform, Workspace Security VDI and Workspace Security Remote to support distributed workforces by providing end-to-end zero trust security controls and simplified management
VMware NSX Advanced Threat Prevention that harnesses artificial intelligence (AI) network traffic analysis to analyse network traffic and uncover anomalous activity
Partnering with Zscaler, the two companies aim to provide end-to-end visibility and protection for distributed workforces with a one click integration solution

Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x