Misc Network Security Threat Intelligence Workload Security

VMware vDefend – Zero Trust Lateral Security Sessions at Explore 2024

Modern threats are shapeshifters. Attackers are evolving their tactics and techniques faster than ever before as they strive to evade detection and get past perimeter security solutions. Once inside the network, they’ll stop at nothing to steal sensitive data, commit extortion, or otherwise harm their victims.

VMware created the vDefend architecture and product portfolio to empower defenders to protect their enterprises against relentless cyber threats. To help our customers make the most of these powerful solutions, we’ve increased the breadth and depth of the sessions, expert talks, and hands-on labs we’re presenting this year at VMware Explore 2024.

The event will take place from August 26th to 29th in Las Vegas. We’re looking forward to giving attendees the opportunity to learn directly from top experts, advance their professional development, and accelerate their progress toward Zero Trust. While there are many reasons to attend, we are especially excited about the following sessions. They offer can’t-miss opportunities for network security professionals to grow their knowledge about building strong digital defenses within the VMware Cloud Foundation (VCF) private cloud.

Innovations in Ransomware Prevention and Cloud-Speed Application Delivery with vDefend and Avi [2267]

In the past, rapid deployment and robust security were often thought of as opposites, but today’s enterprises need both. A resilient VCF private cloud is a place where applications can be delivered at the speed of business—without compromising cyber resilience. During this keynote session, our experts will introduce the latest innovations in vDefend and the Avi Load Balancer, which were engineered to deliver operational simplicity alongside unmatched visibility within a plug-and-play network service ecosystem for VCF. VMware vDefend supports multi-layered, defense-in-depth security to protect data and applications against ransomware and other threats. A new GenAI copilot revolutionizes threat detection and alleviates alert fatigue within the security operations center (SOC). Avi Load Balancer includes elastic load balancing, container ingress control, and web application firewalling capabilities—all in a single solution designed to enhance agility and mitigate cyber risk.

Speaker: Umesh Mahajan – VMware by Broadcom

Demystifying Distributed Security in VMware Cloud Foundation  [1124]

VMware vDefend Distributed Firewall (DFW), Distributed Intrusion Detection System (DIDS), and Distributed Intrusion Protection System (DIPS) provide security services in the kernel through processing of rules and signatures intrinsically within the virtual networking infrastructure. Great, so how does it work? We show the inner workings of the distributed services from an architectural standpoint, but more importantly, the best implementation techniques, as well as troubleshooting tools for examining the effectiveness of the strategy deployed. We show how to simplify the configuration of the centrally managed protection mechanisms and greatly reduce the time and effort needed to put a tight security policy in place.

Speakers:
Tim Burkard, Chris McCain – VMware by Broadcom
Jimish Patel – Mapleleaf Foods

The Con Man of the Digital Era: Ransomware [1976]

Ransomware, the modern-day conman, is a boardroom conversation. Protection from the conman is everyone’s responsibility—not just your security team’s—because the conman doesn’t knock on your security team’s door. He knocks on your door. The conman’s attacks are notoriously hard to detect because they are surprisingly simple, yet unsuspecting. With access to the oracle (ChatGPT), the conman is more powerful than ever. The purpose of this session is to teach you how the conman thinks and what you can do about it. This session will dissect a ransomware attack from the conman’s perspective, using VMware vDefend to illuminate strategies to thwart these threats before they cause harm. Whether you’re a seasoned security professional or an IT enthusiast, this session equips you with the knowledge to combat the conman of the digital age.

Speakers:
Bhanu Vemula – VMware by Broadcom
Mark Fournier – US Senate Federal Credit Union

Container Security—Policy Management for Kubernetes Workloads [2225]

In this session, we cover container security and various techniques for securing container workloads. We discuss how to implement network policies and zero trust for your container workloads running on VMware Cloud Foundation and upstream Kubernetes. We also cover advanced threat prevention techniques like intrusion detection systems (IDS)/intrusion protection systems (IPS).

Speaker: Madhukar Krishnarao – VMware by Broadcom

Is Your Cloud Obscuring Your Security? Let’s Turn on the Lights! [2090]

Almost half of all breaches today involve threat actors that take advantage of the high degree of freedom of movement within internal enterprise networks to gain access to your most valuable assets. Traditional security solutions have left organizations in the dark about what happens within their virtualized environments, which has enabled attackers to lurk within for months before being discovered. Lack of visibility, limited automation, operational silos, and security policies that are decoupled from the assets being protected have led to operational inefficiencies and unmitigated risks. Join us in this session to learn about how VMware Firewall with Advanced Threat Prevention enables you to turn on the lights in your data centers and beyond and stop unauthorized lateral movement in its tracks.

Speakers:
Stijn Vanveerdeghem, Geoff Shukin – VMware by Broadcom

Deep Dive into VMware vDefend Automation [1719]

When building new applications on-premises, developers want to use automation to control the infrastructure. With VMware vDefend, you can use automation to deploy your security policy along with your workloads. As new workloads are created, policy is automatically applied and cleaned up when they are removed from the environment. Greenfield deployments can instantly be secured using the VMware vDefend toolkit. In this session, we look at ways to automate VMware vDefend using many different frameworks. Using automation can give you quick results and make operationalizing your on-premises cloud simpler.

Speakers:
Srinivas Nimmagadda, Andrew Hrycaj – VMware by Broadcom

Reveal Your Application Flows with Security Intelligence  [1712]

Security Intelligence reveals your network traffic flows in a matter of minutes. Without the need for installing agents, deploying a TAP, or making any network configuration change, you get immediate, deep visibility of your network flows, and you can review your security posture. In this session, you will see how Security Intelligence avoids any blind spot and provides Layer-7 information and OS processes context. We will show you how to leverage clustering, labels, or filters in the graphical user interface so you can manage your flow view at scale. Finally, we will demonstrate how Security Intelligence can analyze traffic patterns and detects suspicious network activity, which is a key element for network detection and response.

Speakers:
Kausum Kumar, Geoff Shukin – VMware by Broadcom
Victor Amez – Banco de Credito del Peru

Elevate Your Threat Investigation Workflow with the GenAI Security Co-Pilot [1911]

Security operators are tasked with investigating and responding to security incidents. With limited information and assistance, key tasks such as triaging, contextualizing, and responding to incidents in a timely manner place a burden on resources and sometimes result in suboptimal outcomes. Project Cypress, the co-pilot functionality for threat defense, is designed to address these challenges by leveraging Generative AI and machine learning. This demo-based session covers how Project Cypress enables chatbot-enabled explainability of threat detection events on the VMware vDefend Distributed Firewall and remediation through automatic policy creation.

Speakers:
Ranga Rajagopalan, Bopaiah Puliyanda – VMware by Broadcom

Bootstrapping Segmentation and Zero Trust in Your VMware Cloud Foundation Private Cloud [2084]

Micro-segmentation is an essential zero trust technique for preventing lateral movement of malware and ransomware. Security teams are often stymied when they attempt to micro-segment large-scale, diverse and sprawling private cloud environments. In this session, we show how you can successfully micro-segment large, complex and sprawling private clouds quickly and effectively using Security Intelligence.

Speakers:
Kausum Kumar, Ranga Rajagopalan – VMware by Broadcom
Michael Campbell – Dell Technologies

Save your seat for any or all of these sessions here.

Join Us at VMware Explore 2024

These sessions are just the tip of the iceberg. There are dozens of others you won’t want to miss, including hands-on tutorials where you’ll learn by doing, and “ask the expert” roundtables where you’ll have the opportunity to get up close and personal with some of the industry’s foremost practitioners. If you’re interested in leveling up your ransomware defenses while boosting your organization’s ability to innovate, VMware Explore 2024 has sessions for you.

For those who can’t attend our event in Las Vegas this year, we’ll offer on-demand content and session replays after the event to help advance professional development.

Join us to learn, discover exciting new technologies, and see what’s possible. Explore!

Register today!