Continuing the Big Bet on Security: VMware Appoints Dr. Amelia Estwick, Karen Worstell to Leadership Team

It’s an exciting time for VMware’s security business. Since the acquisition of Carbon Black in 2019, VMware is now $1 billion security business with more than 30,000 customers globally – including approximately one-third of the Fortune 100 – trusting VMware to protect their organizations from cyberattacks. To help further VMware’s mission to make security simpler, The post Continuing the Big Bet on Security: VMware Appoints Dr. Amelia Estwick, Karen Worstell to More info: https://blogs.vmware.com/security/2021/07/vmware-appoints-dr-amelia-estwick-karen-worstell-to-leadership-team.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-appoints-dr-amelia-estwick-karen-worstell-to-leadership-team

Partnering to Stop Cybercrime: Countering the Cyber Extortionists

This past year, the cyberattack surface has drastically changed, creating opportunities for cybercriminals to exploit. After a year that saw one of the largest and fastest transformations in work patterns, security teams now preside over an ecosystem that is more distributed and heterogeneous than ever before. Digital transformation initiatives advanced rapidly as the cyberattack surface expanded to include living rooms, kitchens, home networks, The post Partnering to Stop Cybercrime: More info: https://blogs.vmware.com/security/2021/08/partnering-to-stop-cybercrime-countering-the-cyber-extortionists.html?utm_source=rss&utm_medium=rss&utm_campaign=partnering-to-stop-cybercrime-countering-the-cyber-extortionists

What Is Real: Incident Responders Face Uptick in Time Stamp Manipulation

In one of my all-time favorite movies The Matrix, Morpheus asks Neo, “What is real? How do you define real?” As our physical worlds and digital worlds continue to blend, I think from a cyber perspective it’s time we start to dive into what is truly real. Let’s start by defining what makes something real The post What Is Real: Incident Responders Face Uptick in Time Stamp Manipulation appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2021/08/what-is-real-incident-responders-face-uptick-in-time-stamp-manipulation.html?utm_source=rss&utm_medium=rss&utm_campaign=what-is-real-incident-responders-face-uptick-in-time-stamp-manipulation

Introducing VMware Carbon Black Cloud Endpoint Vulnerability Management

Delivering risk-prioritized vulnerability management for endpoints Security and IT teams have recently been facing a tidal wave of highly publicized breaches stemming from unpatched vulnerabilities, such as the attacks originating from a zero-day Windows printer spooler vulnerability dubbed “PrintNightmare” (CVE-2021-34527). These software vulnerabilities are a major threat vector that security teams need to address. Today, The post Introducing VMware Carbon Black Cloud Endpoint More info: https://blogs.vmware.com/security/2021/08/introducing-vmware-carbon-black-cloud-endpoint-vulnerability-management.html?utm_source=rss&utm_medium=rss&utm_campaign=introducing-vmware-carbon-black-cloud-endpoint-vulnerability-management

The Gloves Come Off: Incident Responders Turn to Active Defense

In a series of remarks at the Office of the Director of National Intelligence on July 27, President Biden commented on how cyber threats have increasingly been able to cause damage and disruption to the real world. He went on to say, “I think it’s more likely we’re going to end up — well if The post The Gloves Come Off: Incident Responders Turn to Active Defense appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2021/08/incident-responders-turn-to-active-defense.html?utm_source=rss&utm_medium=rss&utm_campaign=incident-responders-turn-to-active-defense

VMware and the 2021 Tianfu Cup PWN Contest

Greetings from VMware Security Response Center ! We wanted to post a quick acknowledgement that VMware will be a part of the Tianfu Cup International PWN Contest 2021. We are planning to remotely participate in the event from our home offices in Palo Alto, Bangalore and Cork to review any vulnerabilities that may be demonstrated The post VMware and the 2021 Tianfu Cup PWN Contest appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2021/09/vmware-and-the-2021-tianfu-cup-pwn-contest.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-and-the-2021-tianfu-cup-pwn-contest

Combating Cybersecurity Burnout Through Self-care, Empathy, and Empowerment

“This is what I know about you. You are in this profession because you fall into that group of people who care a great deal about making a better world. You love finding a new way – whether it is figuring out how a cyberattack works or a better way of preventing attacks. At your The post Combating Cybersecurity Burnout Through Self-care, Empathy, and Empowerment appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2021/08/combating-cybersecurity-burnout-through-self-care-empathy-and-empowerment.html?utm_source=rss&utm_medium=rss&utm_campaign=combating-cybersecurity-burnout-through-self-care-empathy-and-empowerment

VMworld 2021: Register Now!

VMworld 2021 is just around the corner and we have an exciting program for security professionals. In partnership with our customers, we see that more and more are being challenged by implementing a Zero Trust approach, dealing with ransomware and new types of attacks, and addressing security complexity across the IT environment. VMware has The post VMworld 2021: Register Now! appeared first on VMware Security Blog. More info: https://blogs.vmware.com/security/2021/09/vmworld-20201-register-now.html?utm_source=rss&utm_medium=rss&utm_campaign=vmworld-20201-register-now

VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria Certification

VMware is proud to announce that its on-premises VMware Carbon Black Endpoint Detection and Response (EDR) product has received Common Criteria certification, an internationally recognized security certification required by the U.S. and other governments across the world seeking to procure commercial technology products. With this certification, VMware Carbon Black EDR Server 7.5 is approved by The post VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria More info: https://blogs.vmware.com/security/2021/09/vmware-carbon-black-endpoint-detection-and-response-server-7-5-achieves-niap-common-criteria-certification.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-carbon-black-endpoint-detection-and-response-server-7-5-achieves-niap-common-criteria-certification

Ask the Howlers: Meet the Host, James Alliband

Ask the Howlers is a monthly cybersecurity expert roundtable on LinkedIn Live where James Alliband speaks with security thought leaders about emerging attack trends, the latest threat research, and how to maintain resilience as a security professional. Follow VMware Carbon Black on LinkedIn to be alerted of the next Ask the Howlers roundtable and to watch past episodes. Job title: Senior Security Strategist and Manager of Product Marketing Years The post Ask the Howlers: Meet the Host, James More info: https://blogs.vmware.com/security/2021/09/ask-the-howlers-meet-the-host-james-alliband.html?utm_source=rss&utm_medium=rss&utm_campaign=ask-the-howlers-meet-the-host-james-alliband
Translate »