Announcements

RSAC 2020 Recap

In Case You Missed It

RSAC 2020 Sanjay Poonen Keynote

 

As expected, the 2020 RSA Conference was a whirlwind of new announcements and product updates featuring thousands of vendors. Some key takeaways from the conference were:

  1. Security is too complicated. Rohit Rhai, RSA Security President, emphasized the point that security leaders are being too technical in their approaches to cybersecurity. Instead, they must place humans at the forefront of cybersecurity to better equip organizations against emerging threats. In similar tone, Wendy Nather, the Head of Advisory CISOs at Cisco, called for the need to design cybersecurity for the everyday individual – something digestible that can be easily adopted in everyday lives.
  2. Security should be team sport. VMware’s Patrick Morley and Southwest Airlines’ Carrie Mills called attention to findings that showed that 77% of IT and security organizations have a negative relationship. Mills adamantly stated that building amicable relationships within an organization is foundational to establishing a collaborative security posture. Likewise, in the subsequent keynote that followed, Peggy Whitson, NASA’s first female Chief Astronaut and the American record-holder for having spent the most time in space, attributed her success to effective cross-team collaboration.
  3. Breaches are inevitable. Mary Barra, Chairman and CEO of General Motors, discussed during her keynote that “virtually no industries today are invulnerable to cyberattacks.” She further contended that we as a society must invest more aggressively in the future of cybersecurity talent, especially among women and minorities, who are significantly underrepresented in IT communities.

Some of the more technical announcements pertaining to VMware were:

  1. The new VMware Advanced Security for Cloud Foundation is designed to enable customers to replace legacy security solutions and deliver unified protection across private and public clouds. The solution will incorporate VMware Carbon Black technology, NSX Distributed IDS/IPS, and VMware NSX Advanced Load Balancer with WAF capabilities.
  2. Advancements to the VMware Carbon Black Cloud include automated correlation with MITRE ATT&CK framework. Additionally, there will soon be prevention capabilities covering Linux machines, allowing customers to further consolidate their endpoint security programs.
  3. VMware Secure State adds new remediation capabilities to help customers automate actions across multi-cloud environments. This new service provides pre-defined, out-of-the-box actions as well as the ability to create custom actions as code.

Sessions on Demand

Rethink the Way You Secure Your Organization with Intrinsic Security (Keynote) – Sanjay Poonen, COO, VMware

Unshackle Legacy Security Restrictions for 2020 and Beyond | Part 1 | Part 2 – Tom Gillis, SVP/GM, NSBU, VMware

Additionally, during the conference, we released the 2020 Cybersecurity Outlook Report, which analyzed over 2,000 samples using the MITRE ATT&CK framework to determine common TTPs and most prevalent malware classifications of 2019. We also expanded the focus on understanding “defender” behavior, as we collaborated with Forrester Consulting to survey hundreds of CISOs and CIOs to ascertain common tendencies.

As always, thanks to all those that stopped by our booths and/or attended our sessions. We hope to see you again in 2021!