Compliance is more than a necessary evil. Sure, its complex, expensive, and largely driven by manual processes, but it’s also a business enabler. Without the ability to prove compliance, you wouldn’t be able to sell your products in certain markets or industries. But meeting compliance requirements can’t be cost-prohibitive: if the barriers are too high, it may not make business sense to target certain markets.  

The goal, of course, is to meet and prove compliance requirements in the data center in a simple, cost-effective way. With the intent to provide safety and maintain the privacy of customers, new government and industry regulations are becoming more robust, and many require organizations to implement East-West security through network segmentation or even micro-segmentation inside the data center. Of course, this is easier said than done. Bandwidth and latency issues caused by hairpinning traffic between physical appliances inhibit network segmentation at scale.  

VMware NSX applies a software-based approach to firewalling that delivers the simplicity and scalability necessary to secure East-West traffic. It does this with no blind spots or gaps in coverage—which enables organizations to meet compliance requirements. Enterprises that want to learn how VMware NSX reduces risk and ensures compliance should consider attending one or more of the following sessions: 

NSX-T security and compliance deep dive (ISNS2256) 

New NSX-T compliance guidance and security features make it easier for customers to address PCI compliance and other regulations. VMware is focused on driving intrinsic security into products so that customers are able to do more right out of the box. New guidance outlines how NSX-T supports PCI compliance for VMC on AWS workloads. Similar guidance has been vetted for VMware Cloud Foundation (VCF) and VMware Validated Design (VVD). We will describe the journey we undertook to evaluate NSX-T and benchmark its features against regulatory requirements. In addition, we will include a deep dive into security features enhancing its IPS/IDS and firewall capabilities. Well reference trusted advisor and Qualified Security Assessor (QSA) firm Tevora’s analysis of NSX-T, which breaks out current capabilities aligned to PCI and other compliance regulations. Armed with this information, youll feel more confident in using NSX-T to address compliance requirements. 

Simplify Your NSX Management Through Automation, Compliance, and Risk (ISNS1929) 

Maintaining productivity and efficiency by providing uninterrupted access to business resources while navigating the transition process to a VMware NSX-T Data Center architecture is a top priority for all organizations. In this session, well discuss a practitioner’s approach to migrating your existing infrastructure to an NSX-T Data Center architecture that leverages your hybrid cloud and physical network. We’ll cover areas of transition, including planning for the change, maintaining visibility and compliance, securing micro-segmentation, and ensuring connectivity and continuity for business applications and workloads. 

SDDC VMware Validated Design Version 5.1 Compliance Kit (ISCS1629) 

Learn how to use the compliance kit to secure your environment to the FedRAMP High standard. Based on NIST Special Publication 800-53 Revision 4, these rules form the baseline for all future kits. Every kit will be regulationspecific. This session will walk through the Introduction to Security and Compliance, which details the architecture and design principles; the Product Applicability Guide, which describes product-by-product capabilities available to configure security and address compliance requirements; the Configuration Guide, which outlines step-by-step enhancements to implement after the VMware Validated Design is deployed and helps administrators implement the solution; and the Audit Guide, authored by an auditor for auditors, which maps security configurations to compliance controls. 

Leveraging the NIST Framework to Secure Your Customer’s Data Center (ISNS1029) 

Cloud, BYOD, IoT devices, and high-speed networks all improve the speed of business, but they also broaden the attack surface of the modern enterprise. Traditional security uses a disparate set of applications that require dozens of agents and significant effort to deploy and maintain. The result is a fractured, reactionary security strategy that lacks the flexibility to react to emerging threats. VMware offers an analytics-driven, predictive solution that protects against existing and emerging threats by providing endpoint, multi-cloud, application, platform, and network security across HCI, cloud, and bare-metal platforms. In this session, we use the NIST security framework as a guideline and the VMware products—vSphere, vSAN, NSX, vRealize Network Insight, Workspace ONE, AppDefense and VMware Carbon Black—that support this framework.  

Meet Growing Compliance Needs 

It’s clear that a new network architecture is needed to meet increasingly robust government and industry regulations—many of which require organizations to implement East-West security through micro-segmentation or network segmentation inside the data center. VMware NSX applies a software-based approach to firewalling, with the simplicity and scalability necessary to secure East-West traffic at scale. It does so with no blind spots or gaps in coverage—allowing organizations to meet compliance requirements. 

Explore the VMworld sessions above to learn how you can meet growing compliance needs with VMware NSX today and checkout the Network and Cloud Security on-demand sessions.