SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Exclusive: VMware’s challenges and opportunities in cybersecurity
Fri, 14th Jun 2019
FYI, this story is more than a year old

As companies continue moving away from a perimeter-only cybersecurity strategy, solutions providers are finding opportunities to differentiate their offerings.

TechDay spoke to VMware APJ senior solutions product marketing manager Brad Engstrom about VMware's approach to cybersecurity.

Most vendors have accepted that having a strong perimeter is no longer enough. How is VMware's approach different from its competitors?

While it's still critically important to have a strong perimeter, it is widely accepted now that the status quo of security simply doesn't work anymore.

This comes as no surprise to both vendors and businesses, who have seen the perimeter-only approach fail consistently in recent years.

According to Ponemon Institute, “Data breaches continue to be costlier and result in more consumer records being lost or stolen, year after year,” with the average total cost of a data breach being $2.51 million in Australia.

At the same time, worldwide spending on security-related hardware, software, and services is forecast to reach US$133.7 billion in 2022, an increase of more than 45% over the forecast for 2018, according to IDC.

In Australia, Gartner says security spending is projected to rise to $3.9 billion by the end of this year.

VMware brings three things to the table that position the company to solve current security challenges.

  • VMware provides application understanding - Application understanding goes way beyond just being able to see what an application is at Layer 7 of the network. Customers need to know network topology and flows, app topology, processes, file path, users, and access devices. VMware does all of this and applies machine learning to understand how these adapt and change over time. This provides visibility and understanding into apps, users, and devices.
     
  • VMware security is intrinsic – With VMware, security is built in. It's in the platforms customers already have, and is not bolted on after the fact. No added products, but existing security investments can be leveraged. It's also end-to-end, and will extend everywhere apps go, from your endpoints to the data center to public clouds.
     
  • VMware delivers intelligent automation – Because we are a layer of software abstraction that extends across clouds, data centers and devices, we can automate security operations for locking down known good behaviour for apps, users and endpoints. This includes defining, deploying, changing policies for enforcement and remediation based on insights.

While other vendors may be looking to also change their approach to security to one that reduces the attack surface and switch to focusing on ‘known good', VMware is in a unique position to do so by making security intrinsic from endpoint to cloud, providing unprecedented visibility for your apps, users and devices to effectively shrink the attack surface.

Why is VMware in a position to implement this approach now?

The changing threat landscape has highlighted that it's more important now than ever to get security right.

With the implementation of new legislation like the EU's General Data Protection Regulation (GDPR) and Australia's Notifiable Data Breach (NDB) scheme, businesses must notify regulatory bodies of significant breaches and face significant consequences, including financial, if their security isn't up to scratch; in Australia, the OAIC saw 262 breach notifications in the final quarter of 2018, of which 64% were due to malicious or criminal attacks.

At the same time, the advent of new technology means businesses are facing rapidly changing threats.

The three biggest challenges VMware sees facing IT security today are:

  1. A lack of application visibility and true application understanding
  2. Security technology sprawl
  3. The natural limitations of human intervention.

Businesses with VMware as a core part of their infrastructure have the capability to secure data centers, clouds and the digital workspace – all intrinsically.

Is VMware looking at further partnerships like the ones it has with Carbon Black, Lookout and Netskope?

Our goal is to make sure that in any cloud, software-defined data center or end-user computing environment, our customers can use VMware software with the security solutions they have already adopted.

Most recently our end-user computing group announced a collaboration with Google Cloud in support of their BeyondCorp zero trust architecture.

We also partnered with Aqua Security last year to bring advanced security to container environments.

And with VMware NSX, we have tight integrations with all of the major security players such as Check Point, Palo Alto Networks, Trend Micro, Fortinet and others.