VMware Carbon Black Workload

Additional Info

CompanyVMware
Websitehttps://www.vmware.com/
Company size (employees)10,000 or more
Headquarters RegionNorth America
Type of solutionSoftware

Overview

As organizations accelerate their journey to distributed, multi-cloud environments and cloud native applications, they require modern security solutions that are both powerful and easy to operationalize. VMware Carbon Black Workload is a purpose-built, cloud native security solution that strengthens security posture and reduces risk.

VMware Carbon Black Workload offers security built-in from the start, delivering workload protection for the modern data center to reduce the attack surface and protect critical assets. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection and response capabilities to protect workloads running in virtualized, private and hybrid cloud environments.

Tightly integrated with VMware vSphere, VMware Carbon Black Workload provides agentless security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. This unified cloud workload protection (CWP) solution enables security and infrastructure teams to automatically secure new and existing workloads across all phases of the workload lifecycle, while simplifying operations and consolidating the IT and security stack.

Security teams can’t protect what they can’t see, so VMware Carbon Black Workload provides full visibility into all Amazon Elastic Compute Cloud (EC2) instances, a rich set of metadata, management of ephemeral instances, and management functions such as search and export.

Mike Chiavuzzi, Senior Manager of Network Operations, Polk County School District said: “We know we’re catching things, we can see it, and we can monitor [what is happening]. [VMware] gives us another layer of comfort and security that we never had before.”

How we are different

● Simplified operations for security, IT and cloud teams: Unlike its competitors, VMware Carbon Black Workload builds security into the infrastructure everywhere workloads are deployed. This eliminates the trade-off between security and operational simplicity by providing a single source of truth for infrastructure and security teams to accelerate response to critical vulnerabilities and attacks, while enabling collaboration and reducing friction. With shared visibility into critical vulnerabilities, IT hygiene, and compliance reporting, infrastructure and security teams can collaborate more effectively to reduce risk and respond faster to threats.
● Advanced security capabilities meets virtualization expertise: VMware Carbon Black Workload adapts VMware Carbon Black’s advanced security capabilities to virtualized workloads and leverages VMware’s intimate knowledge of virtualization to deliver one unified cloud workload protection solution to enhance security posture across all phases of the workload lifecycle. Whether organizations are developing new virtualized applications, automatically scaling and growing existing applications, or monitoring long-running workloads, VMware Carbon Black Workload can help reduce risk and improve overall security posture.
● Powered by VMware Contexa: VMware Contexa demystifies machine learning with the use of the VMware Carbon Black dynamic rules engine that scales and supports rapid innovation, enabling future-ready security. As new adversarial techniques emerge, VMware Contexa recursively identifies historic triggers, builds detection and prevention logic based on your environment, and deploys enforcement without the need for any administrative action, which accelerates resolution when you encounter indicators of compromise. VMware Contexa currently identifies active network exploits at a daily rate of 80,000 exploits, including Log4Shell and other moderate to critical exploits. Each day, nearly 2 million files are further analyzed, resulting in more than 1 million ransomware attack preventions every 90 days.