VMware Carbon Black Cloud™ Workload

Additional Info

CompanyVMware
Websitehttps://www.carbonblack.com/
Company size (employees)10,000 or more
Type of solutionCloud/SaaS

Overview

In the accelerated shift to remote work, organizations require modern security solutions that protect apps and data wherever they are – inside the data center, virtual machines, containers, or public clouds. Gone are the days of having 50-100 security offerings in the IT and security stack, bolted on after-the-fact – this method has proved to be antiquated and ineffective.

Unveiled at VMworld 2020 in September, VMware Carbon Black Cloud Workload Protection offers intrinsic security built-in from the start, delivering advanced protection purpose-built for securing modern workloads to reduce the attack surface and strengthen security postures. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection and response capabilities to protect workloads running in virtualized, private and hybrid cloud environments.

Tightly integrated with VMware vSphere, VMware Carbon Black Cloud Workload Protection provides agentless security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. This unified solution enables security and infrastructure teams to automatically secure new and existing workloads at every point in the security lifecycle, while simplifying operations and consolidating the IT and Security stack.

What the industry is saying:
● In Forbes, analyst Patrick Moorhead stated, “VMware unveiled VMware Carbon Black Cloud Workload, a new security solution designed to reduce cyberattacks and strengthen overall security posture. The solution uses agentless security that alleviates installation and management overhead and consolidates telemetry collection for multiple workload security use cases.” https://www.forbes.com/sites/patrickmoorhead/2020/10/06/analyst-learnings-from-vmworld-2020/#56c907d9203a
● Paul Gillin of SiliconANGLE stated, “On the security front, VMware is continuing to grow the security footprint it acquired with the purchase of Carbon Black Inc. a year ago. It’s unveiling a new service called Carbon Black Cloud Workload that combines prioritized vulnerability reporting and workload behavioral monitoring with antivirus protection and endpoint detection and response.” https://siliconangle.com/2020/09/29/at-vmworld-distributed-data-center-project-leads-cavalcade-new-vmware-products-partnerships/

How we are different

● Purpose-built intrinsic security -- not bolted on after-the-fact: Unlike its competitors, VMware Carbon Black Cloud Workload Protection takes an intrinsic approach to delivering security, building it into the infrastructure everywhere workloads are deployed. Through this unique approach, it eliminates the trade-off between security and operational simplicity by providing a single source of truth for infrastructure and security teams to accelerate response to critical vulnerabilities and attacks, while enabling collaboration and reducing friction.
● Advanced security capabilities meets virtualization expertise: VMware Carbon Black Cloud Workload Protection adapts VMware Carbon Black’s advanced security capabilities to virtualized workloads, and leverages VMware’s intimate knowledge of virtualization to deliver one unified cloud workload protection solution to enhance security posture across all phases of the workload lifecycle. Whether organizations are developing new virtualized applications, automatically scaling and growing existing applications, or monitoring long-running workloads, VMware Carbon Black Cloud Workload Protection can help reduce risk and improve overall security posture.
● Visibility into traditionally hard-to-secure areas: Business-critical applications are often mission-critical and security can often be overlooked when critical business operations might be impacted. Virtualized systems are “hard to see into'' and you won’t often get rights to log into virtualized machines or the virtualization infrastructure to perform vulnerability scans, or even receive security alerts from NGAV or EDR products. With VMware Carbon Black Cloud Workload Protection, security teams get full visibility into workload inventory and security coverage, touchless access to vulnerability data for the operating system and key applications across server systems, as well as the ability to interrogate the current status of workloads at scale to track security posture, maintain IT hygiene, and report on compliance.