Announcements Modern Apps Security Network Security

VMware Wins Global Infosec Awards at RSA Conference 2022 

Today, at RSA Conference 2022, Cyber Defense Magazine named VMware a winner in its 10th Annual Global InfoSec Awards in the following categories: 

  • “Best Solution in Application Security” for VMware Carbon Black Container 
  • “Most Innovative Insider Threat Detection” for VMware NSX Network Detection and Response 

In powering the world’s digital infrastructure, VMware delivers better security that is not just built in, it’s built differently. More than 30,000 global customers trust VMware to protect their organization from cyber attacks. VMware leverages the unique power of virtualization to better protect applications, digital infrastructures, data, and users while providing a path to implementing end-to-end Zero Trust security. 

“We scoured the globe looking for cybersecurity innovators that could make a huge difference and potentially help turn the tide against the exponential growth in cyber crime. VMware absolutely worthy of these coveted awards and consideration for deployment in your environment,” said Yan Ross, Editor of Cyber Defense Magazine. 

Here’s a look at the award-winning VMware security solutions that were recognized by Cyber Defense Magazine at RSA Conference 2022. 

Best Solution in Application Security: VMware Carbon Black Container 

VMware is pioneering modern application security. Modern applications create a new set of challenges for both security operators and developers. These applications can be made of thousands of components which communicate via APIs. This makes APIs the new endpoint that legacy cut-and-paste security approaches were not designed to secure. 

To address this market need, VMware has created a holistic security architecture to protect modern applications across the entire application lifecycle, while providing the bridge to existing virtualized environments. With VMware, application security and DevOps teams gain full visibility into Kubernetes environments to proactively harden workloads, and better identify and reduce the risks exposed by vulnerabilities and misconfigurations. 

VMware Carbon Black Container empowers organizations to secure the complete lifecycle of applications, detect and fix vulnerabilities and misconfigurations before deployment, and achieve simple, secure multi-cloud and hybrid cloud Kubernetes environments at scale. This enables teams to adopt a DevSecOps culture of operations, bringing development, operations and security teams together to work hand in hand and break down traditional organizational silos. VMware Carbon Black Container provides teams with visibility into Kubernetes security posture, enables container image scanning for vulnerabilities during the build process, automates compliance, and enforces secure configuration to organizational requirements or industry standards such as CIS benchmarks. 

Most Innovative Insider Threat Detection: VMware NSX Network Detection and Response 

VMware understands that CISOs need a way to defend the growing number of dynamic workloads and increasing internal network traffic against cyber attacks. With the growth of distributed networks, signature-based security tools such as IDS/IPS are no longer enough to ensure enterprise security. Security teams need a broader analysis tool to detect and counter system-wide threats focused on the network itself which have no previous signature. 

VMware NSX Network Detection and Response (NDR) provides a tightly integrated set of network detection and response capabilities for east-west security within the data center and multi-cloud environments. NSX Network Detection and response provides the broadest set of detection capabilities spanning IDS/IPS, behavior-based network traffic analysis and a full-system emulation-based network sandbox that has visibility into every malware action. 

Powered by AI, VMware NSX NDR correlates individual detection events across multiple assets and hops into fewer security-relevant campaigns, organizing them into a timeline for rapid threat hunting and response. It uses a combination of four complementary technologies to detect and analyze the advanced threats that other tools miss, while dramatically reducing false positives by up to 90 percent. 

Workloads on the VMware multi-cloud platform are the only ones protected against APTs by the VMware NSX NDR solution that is AAA certified by SE Labs. According to the results from SE Labs, VMware NSX NDR provides 100 percent protection across multi-cloud environments from four major advanced and persistent threats (APT) groups—including FIN7 & Carbanak, OilRig, APT3 and APT29—while returning zero false positives. This ability allows security operations teams to rapidly detect malicious activity and stop the lateral movement of threats inside the network.   

VMware at RSA Conference 2022 

Learn more about VMware at RSA Conference, by checking out the resources below and stopping by Booth #5745 in the North Expo Hall: