Announcements

Building Greater Resilience – VMware at RSAC 2021

RSAC 2021 VMware

VMware is excited to sponsor RSA Conference 2021, one of the year’s largest security events offering hundreds of immersive sessions and ways to collaborate with peers. The theme of this year’s conference, held virtually from May 17-20, is Resilience.

At VMware, attaining and sustaining resiliency is in our DNA. In fact, it’s one of the pillars of VMware’s core values and we’re thrilled to see this incredibly important topic drive the focus of RSAC 2021 as well.

If you’re heading to RSAC 2021, be sure to check out the following VMware sessions:

Monday, May 17, 8:35 AM PST – Keynote Session

Telling Hard Truths to Impact Change in Cybersecurity

Compelling truths revealed by new workforce models and the heightened sophistication of breaches provide security leaders an unprecedented opportunity to be truth-tellers and take action. Teams that feel empowered to impact change are more engaged, effective, and resilient.

Keynote Presenters:

  • Angela Weinman, Head of Global Governance, Risk, and Compliance at VMware
  • Jimmy Sanders, Information Security at Netflix DVD

Monday, May 17th, 11:20 AM PST – Session ID SPO1-M10

Zero Trust, Zero Pain: A Practical Implementation of Zero Trust with Intrinsic Security

The pandemic exposed gaps in security for enterprises around the world. A Zero Trust approach can be used to secure transformation but can seem complex and daunting to implement. Explore research that VMware commissioned with Forrester to examine organizations that have been successful on their journey to Zero Trust using an intrinsic security approach. Learn simple steps to apply these principles.

Presenters:

  • Pere Monclus, CTO of the Networking and Security Business Unit at VMware
  • Shawn Bass, CTO and VP of the End User Computing Business Unit at VMware

Monday, May 17th, 12:05 PM PST – Session ID SPO1-M12

Enemy Inside the Gates: Securing the New Battleground

Every breach reminds us that no matter the perimeter defense, attackers will find a way through—leveraging vulnerabilities and compromising apps and data. As risks continue to multiply, relying on traditional perimeter defenses is not enough. In this session, presenters will discuss a more modern approach to distributed security—easy, automated, intrinsic— that spans edge, private and public cloud.

Presenters:

  • Tom Gillis, SVP/GM of the Networking and Security Business Unit at VMware
  • Christopher Kruegel, VP of Security Services at the Networking and Security Business Unit at VMware

Monday, May 17th, 3:30-4:10 PM PST – Session ID BOF4-M19

SASE: Separating Fact from Fiction

Secure access service edge (SASE) is all the rage right now, yet there are a lot of different interpretations floating around about what SASE is and what it is not. We will exchange ideas with experts who are evaluating SASE or have real world experience working through what SASE actually means and how it’s applied.

Presenter:

  • Tim Van Herck, Director of Technical Product Management at VMware

Tuesday, May 18th, 10:05 AM PST – Session ID SPO2-T08

Escalation from Heist to Hostage​ – Modern Bank Heists 4.0

As predicted in last year’s 3.0 report, bank heists are transitioning to hostage situations. Hear this year’s unvarnished insight from 100 Bank CISOs into trends of attack, notably the evolution of the cyber kill-chains employed against the financial sector, and the escalation of the attacks from heists to virtual hostage situations.

Presenter:

  • Tom Kellermann, Head of Cybersecurity Strategy at VMware and member of the Cyber Investigations Advisory Board for the US Secret Service

Tuesday, May 18th, 1:30-2:10 PM PST – Session ID: BOF40-T15

Creating a Culture of Resiliency

Ransomware, DDOS and pandemics are just a few examples of why a focus on resiliency is critical. Wanting to be resilient and actually achieving that as an organization is not easy. Join this discussion to explore how can we foster more resiliency amongst our teams and peers in IT, build and maintain more resilient processes and more.

Presenter:

  • Rick McElroy, Principal Cybersecurity Strategist at VMware Carbon Black

Attend the VMware On-Demand Sponsored Briefings

Be sure to check out the following briefings:

Operationalizing Zero Trust with VMware (SB-3144)

Zero Trust to Full Trust – Security for the Distributed Workforce (SB-3151)

Improving Public Cloud Security & Compliance Posture (SB-3249)

Shift Security Left and Accelerate Application Deployments (SB-3206)

Data Center Security Survival Guide (SB-3145)

How to Protect Your Remote Workforce from Ransomware Attacks (SB-3146)

Engage with VMware at RSAC 2021!

There’s still time to register and engage with us at RSAC 2021.

We’ll see you there!