• Focus on intrinsic security enables organizations to build future-ready businesses to thrive in the age of the distributed workforce
  • Cutting edge solutions provide CISOs with unprecedented visibility into the enterprise workplace to respond, adapt and accelerate businesses for the new normal

VMware, Inc., a leading innovator in enterprise software, recently announced new advancements to its intrinsic security portfolio, giving Sri Lanka’s organizations the capabilities to better secure their business in the new digital reality – spanning the distributed workforce and across private and public clouds. The expanded security portfolio advances security for the public and private clouds, security operations and distributed workforce, enabling Chief Information Security Officers (CISOs) to intelligently manage and better secure access to any app, on any cloud, delivered to any device, as they build resilient and future-ready businesses.

According to VMware Carbon Black’s Global Threat Report[1], the global cyber threat landscape has escalated in the wake of COVID-19, with 91% of global security professionals surveyed reporting  that they had seen an increase in overall cyberattacks as a result of employees working from home. 32% of global respondents found very significant gaps in their visibility into cybersecurity threats, while more than a quarter (28%) of those surveyed felt that there are severe and significant gaps in terms of enabling a remote workforce. In this new hyper-distributed business environment, businesses need to rethink their approach to security to protect themselves from the growing sophistication of cyber-attackers, who are employing a more diverse range of tactics and techniques than ever before to extort, disrupt and infiltrate organizations.

“Businesses in Sri Lanka have relied heavily on digital innovation to respond, adapt and accelerate their businesses during this period of economic uncertainty and they must guarantee their long-term success through the focus on greater enterprise resiliency and security,” said Devendra Manuvel, Country Sales Manager, Sri Lanka and the Maldives, VMware. “VMware is committed to enabling businesses in Sri Lanka with our approach to intrinsic security, powering their transformation seamlessly and more securely as they step up innovation to enable sustainable growth in an ever-changing business environment.”

At VMworld 2020, VMware is delivering a range of solutions and services to help Sri Lanka’s enterprises survive and thrive in one of the most turbulent market in generations. VMware’s cloud, app modernization, networking, security and digital workspace platforms form a flexible, consistent digital foundation on which to build, run, manage, connect and protect applications, anywhere.

Security for the Private and Public Cloud – As organizations continue their journey towards cloud transformation and application modernization, they require modern security solutions that are both powerful and easy to operationalize. Unveiled today, VMware Carbon Black Cloud WorkloadTM,delivers advanced protection purpose-built for better securing modern workloads to reduce the attack surface and strengthen security posture. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection and response capabilities to protect workloads running in virtualized, private and hybrid cloud environments.

The solution combines Carbon Black’s security expertise with VMware’s deep knowledge of the data centers to build security into workloads.

Tightly integrated with vSphere, VMware Carbon Black Cloud Workload provides agentless security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. This unified solution enables security and infrastructure teams to automatically better secure new and existing workloads at every point in the security lifecycle, while simplifying operations and consolidating the IT and Security stack. For security teams, VMware Carbon Black Cloud Workload will offer:

Visibility to Identify Risk and Harden Workloads: Carbon Black Cloud Workload helps security and infrastructure teams focus on the most high-risk vulnerabilities and common exploits across their environments, because it’s not about finding the most vulnerabilities—it’s about finding the right ones.

Prevention, Detection and Response to Advanced Attacks: Security teams often lack visibility and control in highly dynamic virtualized data center environments. Carbon Black Cloud Workload protects workloads running in these environments by combining vulnerability assessment and workload hardening with industry leading next-generation antivirus (NGAV), workload behavioral monitoring, and endpoint detection and response (EDR) for workloads. 

Simplified Operations for IT and Security Teams: The VMware intrinsic approach builds security into the virtual fabric, enabling protection everywhere workloads are deployed, and eliminating the trade-off between security and operational simplicity.

Carbon Black Cloud Workload will introduce expanded offerings later this year including a new Carbon Black Cloud module for hardening and better securing Kubernetes workloads. The new capabilities will give security teams governance policy, and control of Kubernetes environments.

The Future of Security Operations

Security incident detection and response has never been more critical or more challenging. Organizations need a broader set of “camera angles” that include endpoint, workload, network, user, and application. And they need a more holistic approach to responding to those threats given the connected nature of workloads and the applications they compose.

Extended Detection and Response (XDR) is the opportunity to do just that; provide a unified approach to security incident detection and response that can leverage multiple domains – from endpoint to workload to user to network.

Security for the Distributed Workforce

The distributed workforce introduces a number of challenges ranging from employee on-boarding, visibility and compliance, security, employee safety and more. In order to address these challenges and successfully embrace the future of work, organizations need to re-think how they approach security, experience and operational complexity associated with the IT environment. To enable this, VMware today introduced, expanded capabilities for the VMware SASE Platform, Workspace Security VDI and Workspace Security Remote.

The new solutions will deliver end-to-end zero trust security controls, and simplified management – where Secure Access Service Edge, and industry-leading Digital Workspace and Endpoint Security technologies work harmoniously across any application on any cloud to any device.

One-Click Integrations with Zscaler

Also announced today, VMware and Zscaler are introducing new integrations for end-to-end visibility and protection for distributed workforces. The one-click integrations will enable mutual customers to stop zero-day threats from impacting endpoints and enable true zero trust conditional access to internal applications.

Photo Caption

VMware announces new advancements to its intrinsic security portfolio to help organizations in Sri Lanka build future-ready businesses.


Leave a Reply

Your email address will not be published. Required fields are marked *