31.7 C
Delhi

VMware Unveils VMware Carbon Black XDR to Help Enterprises Strengthen Lateral Security

VMware, Inc. (NYSE: VMW)today unveiled VMware Carbon Black XDR, which extends VMware’s network visibility and detection to VMware Carbon Black Enterprise EDR, significantly improving threat detection and prevention across endpoints and networks.

This new XDR solution greatly enhances lateral security by leveraging telemetry within VMware Contexa, a full-fidelity threat intelligence capability that observes the breadth of VMware’s network, endpoint, and user technologies. Security teams can leverage VMware Carbon Black XDR to quickly identify threats across their environment and make better-informed decisions in applying prevention policies that leave attackers nowhere to hide.

“As multi-cloud environments grow in complexity, security teams are challenged with increasing sophistication and scale of attacks. They can no longer rely on disparate security approaches that leave blind spots in coverage,” said Tom Gillis, senior vice president, and general manager of VMware’s Networking and Advanced Security business group. “With VMware Carbon Black XDR, we’re advancing our leadership in lateral security for traditional and modern applications by enabling customers to inspect each endpoint, packet, and process across their environment.”

Introduced earlier this year, VMware Contexa records and processes over 1.5 trillion endpoint events and over 10 billion networks flow daily (1), along with strategically curated threat intelligence data captured through technology partnerships. This rich context is further analyzed using machine learning and insights from over 500 researchers across VMware’s Threat Analysis Unit and incident response partners. According to a recent Forrester study (2), 3 in 4 organizations have not yet adopted XDR, but 27%
are planning to in the next 12 months.

- Advertisement -TechnoSports-Ad

The study found that early adopters of XDR benefited from automation, unified detection from tools, and an increased ROI, which makes them believe that the market for XDR will mature and be the way of the future. The early adopters of XDR also found that XDR complements other technologies in their tech stack, allowing their employees to focus on more targeted attacks.

VMware Carbon Black XDR is available in early access to select customers. To apply to the
Early Access Program, customers can contact the security specialist team, or sign up here.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Raunak Saha
Raunak Saha
A cs engineer by profession but foodie from heart. I am tech lover guy who has a passion for singing. Football is my love and making websites is my hobby.
TechnoSports-Ad

Popular

TechnoSports-Ad

Related Stories

More from author

Introducing Sony’s Newest Gem: The FE 16-25mm F2.8 G Lens for Alpha E-Mount Cameras

Sony India is thrilled to unveil the latest masterpiece in its esteemed full-frame α (Alpha™) E-mount lens collection—the FE 16-25mm F2.8 G. This large-aperture...

Elevating Communications Analytics: Arkreach Unveils AI-Powered Sentiment Analysis Tool

Arkreach, a pioneer in the field of communications analytics, has made headlines with its latest innovation—the launch of an AI-powered Contextual Sentiment Analysis tool....

Discover the Future of Audio with itel’s T11 Pro Earbuds: Where Style Meets Unparalleled Sound

itel, a frontrunner in India's electronics market, has once again raised the bar with its latest offering - the itel T11 Pro Earbuds. These...

Top 10 Most Popular Chocolate Brands in India

The Top 10 Most Popular Chocolate Brands in India - Everything You Need to Know Chocolate indulgence is a universal passion, and in India, it's...