Servers close up. Modern datacenter. Cloud computing. Blade server and storage. 3d rendering
Announcements

VMware Announces Advanced Workload Security for AWS

Public Cloud Introduces Unique Security Challenges 

As cloud adoption continues to grow, it is no surprise that in the last 18 months nearly 80% of companies have experienced at least one cloud data breach, while 43% have reported 10 or more breaches in that time. The rapid pace of cloud adoption combined with the ever-increasing sophistication of attackers means protecting cloud workloads has become more important than ever before. Many organizations are still using traditional endpoint protection tools that were not created to address unique cloud workload security challenges. In fact, the use of tools that were not designed for cloud native environments is only contributing to security challenges, including: 

  1. Lack of visibility 
  2. Need for workload hardening 
  3. Unknown behavior 

It is no secret that vulnerabilities and misconfigurations are two of the leading attack vectors in cloud environments, and therefore it is critical to manage workload access, harden workloads to reduce the attack surface, detect indicators of compromise (IOC’s) and respond quickly based on the perceived threat — instead of waiting until it is too late.   

Advanced Protection for AWS Workloads 

We are pleased to announce support for AWS EC2 instances for VMware Carbon Black Workload. Now, security and cloud teams can use a single solution and console to gain unparalleled visibility into and advanced security for workloads running across vSphere, VMware Cloud and AWS. Security teams can now leverage VMware Carbon Black’s industry-leading prevention, detection and response capabilities to monitor workload behavior and respond to threats across virtual, private and public cloud environments from a single console. By integrating into existing infrastructure, security and IT teams can reduce the attack surface and strengthen security posture while achieving consistent and unified visibility for workloads – wherever they are. 

VMware Carbon Black Workload is powered by VMware Contexa™, a full-fidelity threat intelligence cloud that shrinks the gap between attackers and defenders while enabling greater visibility, control, and anomaly detection for workloads.

VMware is offering a free 90-day trial of VMware Carbon Black Workload to all vSphere, VMware Cloud Foundation (VCF) and AWS customers – try it today and get started in minutes! 

Unified Dashboard and Deep Visibility 

With a single unified dashboard, cloud and security teams get visibility into all workloads no matter where those workloads reside. Whether your workloads are running on vSphere, VMware Cloud, AWS, or hybrid environments, your dashboard will update in seconds so you can benefit from real-time insights and reduce time to remediation. With consolidated security in a single platform, you can simplify and operationalize the patching process, increase collaboration between security and IT teams, and close security gaps faster

Carbon Black Cloud Dashboard

Figure 1: Unified visibility in a single dashboard 

Easy Onboarding and Account Management 

Using the VMware Carbon Black Cloud console, cloud admins can easily add, manage, and onboard new AWS accounts. Once a new account is added, you have instant visibility into your entire real estate without the reliance on AWS tools. Your entire workload inventory is at your fingertips before the sensor is even installed.  

Carbon Black Cloud Account Onboarding Form

Figure 2: Easy account onboarding provides instant visibility into AWS workloads 

Flexible Deployment Methods  

When it comes to enabling cloud workload security, VMware offers several methods for deployment depending on your preferences and the requirements of your environment. To provide maximum flexibility and operational efficiency, we provide four different deployment methods including:  

  1. Manual deployment 
  2. Auto generated sensor install package for AWS user data  
  3. Auto registration of sensors on EC2 instances created out of custom Amazon Machine Image (AMI) 
  4. Auto-generated sensor installation packages for Ansible, Chef and Puppet to simplify CI/CD integration

Carbon Black Cloud Sensor Deployment

Figure 3: Flexible deployment options make it easy to enable workload protection 

Enhanced Visibility into AWS Workload Inventory  

SecOps teams and AWS admins can view detailed inventory data for AWS EC2 instances using the VMware Carbon Black Cloud console. The dashboard pulls in rich metadata with the most relevant information to help security and cloud teams better understand security posture, make confident decisions and respond immediately to threats. Through this metadata, admins can now: 

  • Learn about AWS EC2 instances protection status and assigned security policies. 
  • View summarized and actionable metrics of the inventory to understand the security posture and the key information about their AWS footprint.  
  • Access a richer dataset for their EC2 instances such as AWS tags and vulnerabilities – and trigger various management actions. 
  • Automatically de-register EC2 instances after termination to enhance the management of ephemeral EC2 instances out of the box. 

Figure 4: Deep visibility into EC2 instances helps security and cloud teams make confident decisions 

Extended Vulnerability Management 

In addition to Windows and Linux Operating Systems, our risk-prioritized vulnerability assessment capabilities now support Amazon Linux 2 in EC2 environments. This solution helps reduce operational overhead and provides the most critical data to you in an easy-to-consume format that is specific to your public cloud environments. Cloud admins can find the most relevant information and if needed, act on that information quickly.

Figure 5: Vulnerabilities prioritized by real-world risk reduce time to remediation 

Learn More  

To learn more check out our technical release notes and visit our product page to read the datasheet and learn more about getting started with VMware Carbon Black Workload. 

Try VMware Carbon Black Workload FREE for 90 Days! Click here to get started in minutes.