Connect with us

Featured

VMware ‘pivots’ into cybersecurity company

At VMworld in Barcelona this week, VMware unveiled a wide-ranging vision of “intrinsic security” that sends a message to all major IT firms, writes ARTHUR GOLDSTUCK

Cloud architecture leaders VMware all but reinvented itself as a cybersecurity provider this week, as it unveiled a wide range of new and expanded security solutions. It may not have been a pivot into a new form of business, but its announcements underlined the extent to which any major information technology organisation has to put cybersecurity at the core of its solutions. In effect, all businesses have to become cybersecurity businesses.

VMware describes its vision as “intrinsic security”, which makes security more automated, proactive and pervasive across the entire distributed enterprise. Intrinsic security, says VMware, reduces the risk to critical applications, sensitive data, and users “by shrinking the attack surface across clouds, data centres, end users, and the enterprise edge”.

At its annual VMworld Europe conference in Barcelona on Tuesday, VMware announced the following:

  • Dell will make Carbon Black Cloud, along with Dell Trusted Devices and Secureworks, the preferred endpoint security solution for Dell commercial customers;
  • New VMware NSX Distributed Intrusion Detection and Prevention;
  • New VMware NSX Federation for consistent, centralised network and security policy configuration and management for large-scale NSX deployments;
  • Enhanced VMware SD-WAN branch firewall performance, flexibility and usability features;
  • VMware Secure State updates that reduce public cloud risk and improve security posture;
  • A new Zero-Trust security architecture for the digital workspace.

This wide-ranging set of announcements comes barely a month after Oracle Open World (OOW) in San Francisco, where database software leaders Oracle announced its own wide-ranging set of security solutions. The emphasis at OOW was on making security autonomous, meaning that it is self-managing and self-correcting. Oracle CEO Larry Ellison styled it as the “self-driving” approach to cloud management and security. 

The latest updates to VMware Secure State, which was first made available in June, provides similar functionality, although not the same level of autonomy. VMware last year unveiled Project Magma, which CEO Pat Gelsinger has described as the true AI/ML “self-driving data centre’.  

While Oracle and VMware may seem to be competing for ownership of this vision, the former surprised the market at OOW when it announced a strategic partnership with VMware, allowing customers to run VMware Cloud Foundation on Oracle Cloud Infrastructure.

Sanjay Poonen, chief operating officer of VMware, told Gadget during VMworld: “I find it very interesting at Oracle Open World that Larry talked about two of his strategic vendors in partnership, VMware and Microsoft. I didn’t think that day would ever happen. Hell would sooner freeze over than Oracle embrace VMware. So If VMware technology can help them be more secure as part of that stack… if they can keep their stack and infrastructure secure, we are certainly powering a lot now of what they are trying to do in the cloud and networking. More power to them.”

In a formal announcement of VMware’s new security offerings, Poonen elaborated on the vision of intrinsic security:

“VMware believes we have to stop adding more and more complexity in an effort to solve cybersecurity challenges, and instead use our infrastructure as part of the solution. In short, we must make security intrinsic. VMware is shifting the balance of power from attackers to defenders by removing the complexity inherent with cybersecurity. 

“VMware is delivering intrinsic security through a comprehensive portfolio spanning the critical control points of security: network, endpoint, workload, identity, cloud, and analytics. Because we’re built-in, we’re everywhere apps, devices, and users reside. This gives us a unique vantage point to be informed about what’s happening in a customer’s environment. With this knowledge, we can be proactive in hardening customers’ environments to better prevent threats.”

Click here to read about VMware’s new security offerings in detail.

Pages: 1 2 3

Subscribe to our free newsletter
To Top