VMware Unveils New Cloud Workload Security Solution

VMware on Tuesday announced Carbon Black Cloud Workload, a new security solution designed to help organizations protect workloads running in private, virtualized and hybrid cloud environments.

VMware on Tuesday announced Carbon Black Cloud Workload, a new security solution designed to help organizations protect workloads running in private, virtualized and hybrid cloud environments.

VMware Carbon Black Cloud Workload, unveiled at the company’s VMworld 2020 conference, aims to address some of the challenges that organizations face when migrating to the cloud.

The solution can be used by infrastructure and security teams to secure new and existing cloud workloads throughout the security lifecycle.

Specifically, VMware Carbon Black Cloud Workload, which integrates with vSphere, helps identify, prioritize and patch vulnerabilities, a capability provided by vulnerability management solutions provider Kenna Security. It also includes next-generation antivirus, workload behavioral monitoring, and EDR capabilities.

VMware also plans on introducing a new module for hardening and securing Kubernetes workloads.

VMware Carbon Black Cloud Workload is expected to become available in November. The module for Kubernetes workloads is expected to become available in December. vSphere and VMware Cloud Foundation customers can try the new solution for free for six months.

“Amid global disruption, the key to survival for many companies has meant an accelerated shift to the cloud and ultimately, bolting on security products in their data centers,” said Sanjay Poonen, chief operating officer of customer operations at VMware. “But legacy security systems are no longer sufficient for organizations that are using the cloud as part of their computing infrastructure. It’s time to rethink security for the cloud, organizations need protection at the workload level, not just at the endpoint. The future of cloud must be met with a better way to secure data and applications.”

VMware also announced a new approach to extended detection and response (XDR), which involves a combination of security and platform integrations, including vSphere, Workspace ONE, Carbon Black Cloud, and NSX Service-defined Firewall.

The virtualization giant also introduced new capabilities for SASE Platform, Workspace Security VDI and Workspace Security Remote. The goal of these new capabilities is to improve security for an organization’s distributed workforce.

Also for distributed workforce security, VMware announced that it has teamed up with Zscaler to provide users with enhanced protection.

Technology obtained by VMware through the acquisition of network security company Lastline earlier this year is now being used for VMware NSX Advanced Threat Prevention, which helps organizations analyze network traffic and detect potentially malicious activity.

Related: VMware Unveils New Security Features, Enhancements for NSX, SD-WAN, Secure State

Related: Google Researcher Finds Vulnerability in VMware Virtualization Products

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link