UPDATED 15:43 EDT / APRIL 24 2023

SECURITY

VMware debuts new cybersecurity tools at RSA 2023

VMware Inc. today introduced an array of new cybersecurity features that will make it easier for companies to block hacking attempts.

Many of the features, which debuted at the RSA Conference that runs this week in San Francisco, are rolling out to the company’s NSX and Carbon Black Workload platforms. Others are becoming available as part of VMware Secure App IX, a new network security offering. 

Secure workload connectivity

VMware is expanding its networking portfolio with a new offering called VMware Secure App IX. According to the company, the software will make it easier to regulate the data traffic that flows between an organization’s cloud applications.

“As the cyberthreat landscape evolves, our customers require their infrastructure to play a more active role in protecting their enterprise,” said VMware president Sumit Dhawan.

For cybersecurity reasons, enterprises place restrictions on what data can be exchanged between their applications. A company might, for example, allow only a handful of applications to establish connections to an important sales database. Implementing such access rules has historically involved a significant amount of manual work.

VMware Secure App IX promises to streamline the process. It allows companies to define policies that regulate which applications can exchange network requests with one another and how. It also enforces the network traffic rules that a company creates, while providing monitoring features for checking that everything works as expected.

VMware says the software can be used to regulate network traffic between workloads deployed in different VPCs. A VPC, or virtual private network, is a public cloud environment that a company isolates from the public web. It can likewise link together workloads deployed on different cloud platforms.

According to VMware, the offering will save time and effort for software teams. Historically, developers had to manually implement the security rules that regulate traffic between their applications. VMware Secure App IX makes it possible to define security rules in advance and have them automatically applied to applications.

NSX enhancements

At RSA this morning, VMware also debuted a new version of its NSX networking platform. Companies use NSX to manage the flow of traffic in their on-premises and cloud environments. The platform doubles as a cybersecurity tool: It includes a built-in firewall, as well as other breach prevention features. 

Last August, VMware previewed a DPU-based acceleration feature for NSX. The feature has been released into general availability as part of today’s update. It allows companies to run NSX on data processing units, or DPUs, specialized chips specifically designed to speed up cybersecurity and networking applications.

Cybersecurity tasks such as encrypting data involve specialized, hardware-intensive calculations. DPUs perform those calculations more efficiently than a central processing unit. As a result, running NSX on DPUs can improve performance while making a company’s CPUs available for other tasks.

The feature is rolling out to NSX alongside several other enhancements. VMware is releasing a centralized administrative dashboard that will make the platform easier to manage. The platform’s Advanced Load Balancer Pulse module, meanwhile, is receiving a threat intelligence feed that allows administrators to hacker activities.

Improved configuration scanning

In 2019, VMware spent $2.1 billion to acquire cybersecurity provider Carbon Black. The deal bought the virtualization giant several products, including an attack surface assessment tool called Carbon Black Workload. The tool is receiving several new features as part of today’s update.

Carbon Black Workload can scan a cloud environment and find insecure settings that may render it vulnerable to hacking. According to VMware, the new version of the tool will make it easier to check if systems comply with CIS Benchmarks, a popular collection of configuration best practices. The best practices define how systems should be configured to minimize the risk of hacking.

Workload is also receiving a new module called Sensor Gateway for Linux. According to VMware, it will make the software easier to deploy in air-gapped networks. Those are isolated sections of a company’s infrastructure that host important applications.

Breach prevention tools often send security data to a remote cloud backend for analysis. In air-gapped networks, however, it’s impossible to send data directly to a cloud backend. Traffic must first be routed through a system called a gateway, which then forwards packets to their destination.

When Carbon Black Workload is deployed in an air-gapped network, its new Sensor Gateway for Linux module can manage the traffic that it generates. Workload sends network requests to the module, which then forwards them to the cloud. VMware says the technology will reduce manual work for administrators.

Photo: Robert Hof/SiliconANGLE

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU