Skip navigation
cloud security Getty Images

VMware Pushes 'Intrinsic Security' at VMworld 2019 Europe

Intrinsic security is at the center of new partnerships and features geared toward improving multicloud management and security.

VMware this week made several security-forward announcements designed to reinforce its focus on secure multicloud environments.

The announcements, made at VMworld 2019 Europe in Barcelona, Spain, are in many ways a follow-on to those it made at August's VMworld  2019 in San Francisco. At that show, VMware's announcements focused on new tools for multicloud management and security.

This week's announcements continue that theme, with most centered around the company's focus on what it calls "intrinsic security." They include new partnerships, new features for existing security solutions and more integration of Carbon Black products, which VMware brought into its fold with its recent acquisition of Carbon Black.

Value of Intrinsic Security

VMware's intrinsic security push is the idea that security should be built into all levels of the cloud stack upfront instead of bolted on afterwards. Speaking at a press event in advance of the show, former CEO of Carbon Black and VMware current Senior Vice President Patrick Morley talked about the need for security to be intrinsically baked into the cloud stack at multiple points. Carbon Black, with its cloud-native endpoint protection platform, is a critical point, he said.

One of the steps toward intrinsic security for VMware is integrating Carbon Black cloud solutions into the VMware infrastructure. These include repackaging Carbon Black Endpoint Standard, Advanced and Enterprise. The new CB Workload product integrates Carbon Black Defense for VMware with VMware AppDefense, while Workspace Security brings together the Workspace ONE endpoint management platform with the Carbon Black Endpoint Advanced offering.

Other new bundles include CB Endpoint Standard with SecureWorks, which bundles Carbon Black Standard with SecureWorks' Red Cloak Threat Detection and Analytics platform, and Workspace Security, a joint VMware solution combining best-of-breed products for user environment management, Next-Generation Antivirus, and audit and remediation.

All of these are a testament to VMware's focus on intrinsic security, said Enterprise Strategy Group senior analyst Dave Gruber. Gruber expects the next step to be a more formal integration of the technology in a way that brings additional security value beyond packaging.

Other security-related announcements this week focused on new features for several products, including VMware NSX Distributed Intrusion Detection and Prevention and NSX Federation.

NSX Distributed Intrusion Detection and Prevention provides the ability to match intrusion prevention and detection signatures to specific parts of an application. That means that specific servers will only receive signatures relevant to them, resulting in higher performance and fewer false positives, according to VMware. By combining the VMware Service-defined firewall with this function, organizations will be able to microsegment their networks and block internal traffic from stolen credentials and compromised machines, said a company spokesperson.

NSX Federation is an add-on to NSX Intelligence, which analyzes workload traffic and generates security policies. The federation capability will allow organizations to manage, maintain and deploy the same security policies both on premises and into the cloud without maintaining multiple tools.

During the conference, VMware also announced VMware Secure State Finding API, which allows users to build more protection into rules or custom policies; and improvements in performance, flexibility and usability for VMware SD-WAN branch firewalls.

Zero Trust Security

Finally, VMware announced a zero trust security architecture to help users improve digital workspace security, with a focus on its own Workspace ONE Trust Network. According to the company, the architecture outlines how to bring together device management and compliance, conditional access, app tunnel and proxy, risk analytics, and automated remediation and orchestration.

Taken together, VMware's announcements are a testament to the fact that the company now views itself as more of a security company—one that can help organizations pare down the number of security tools and policies they have to manage.

"They want to be the nucleus," said Mark Bowker, a senior analyst at Enterprise Strategy Group. "They are front-and-center of many cloud strategies, so it makes sense that they work to help simplify the way organizations are securing app data and delivering applications and data to end users."

TAGS: Security
Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish