VMware Unveils VMware Carbon Black XDR to Help Enterprises Strengthen Lateral Security

VMware, Inc. unveiled VMware Carbon Black XDR, which extends VMware’s network visibility and detection to VMware Carbon Black Enterprise EDR, significantly improving threat detection and prevention across endpoints and networks.

This new XDR solution greatly enhances lateral security by leveraging telemetry within VMware Contexa, a full-fidelity threat intelligence capability that observes the breadth of VMware’s network, endpoint, and user technologies. Security teams can leverage VMware Carbon Black XDR to quickly identify threats across their environment and make better-informed decisions in applying prevention policies that leave attackers nowhere to hide.

“As multi-cloud environments grow in complexity, security teams are challenged with increasing sophistication and scale of attacks. They can no longer rely on disparate security approaches that leave blind spots in coverage,” said Tom Gillis, senior vice president, and general manager of VMware & Networking and Advanced Security business group. “With VMware Carbon Black XDR, we’re advancing our leadership in lateral security for traditional and modern applications by enabling customers to inspect each endpoint, packet, and process across their environment.”

Introduced earlier this year, VMware Contexa records and processes over 1.5 trillion endpoint events and over 10 billion networks flow daily (1), along with the strategically curated threat intelligence data captured through technology partnerships. This rich context is further analyzed using machine learning and insights from over 500 researchers across VMware’s Threat Analysis Unit and incident response partners.

According to a recent Forrester study (2), 3 in 4 organizations have not yet adopted XDR, but 27% are planning to in the next 12 months. The study found that early adopters of XDR benefited from automation, unified detection from tools, and an increased ROI, which makes them believe that the market for XDR will mature and be the way of the future. The early adopters of XDR also found that XDR complements other technologies in their tech stack, allowing their employees to focus on more targeted attacks.

VMware Carbon Black XDR is available in early access to select customers. To apply to the
Early Access Program, customers can contact the security specialist team, or sign up here.
VMware Cross-Cloud™ services Help Customers Navigate the Multi-Cloud Era
At VMware Explore 2022 Europe, VMware is unveiling new and enhanced offerings for VMware Cross-Cloud services to help customers navigate the multi-cloud era with freedom, flexibility, and security. VMware Cross-Cloud services are a portfolio of cloud services that deliver a unified and simplified way to build, operate, access, and better secure any application on any cloud from any device. VMware Cross-Cloud service pillars include 1) App Platform, 2) Cloud Management, 3) Cloud & Edge Infrastructure, 4) Security & Networking, and 5) Anywhere Workspace.

Cloudtechnology
Comments (0)
Add Comment