The Shared Responsibility Model

I’m often asked what the biggest cyberthreats are in the cloud. When people pose that question, they seem to be expecting an answer on par with a Hollywood movie plot. The truth is far simpler. The number one threat in the cloud today is service misconfigurations. Despite the cloud’s clear operating model, teams continue to…
The post The Shared Responsibility Model appeared first on . Read More HERE…

Read more

VMware builds security unit around Carbon Black tech

VMware has wrapped up its $2.1 billion buy of cloud-native endpoint-security vendor Carbon Black and in the process created a new security business unit that will target cybersecurity and analytics to protect networked enterprise resources.When VMware announced the acquisition in August, its CEO Pat Gelsinger said he expected Carbon Black technology to be integrated across VMware’s product families such as NSX networking software and vSphere, VMware’s flagship virtualization platform. “Security is broken and fundamentally customers want a different answer in the security space. We think this move will be an opportunity for major disruption,” he said. To read this article in full, please click here READ MORE HERE…

Read more

VMware spends $4.8B to grab Pivotal, Carbon Black to secure, develop integrated cloud world

All things cloud are major topics of conversation at the VMworld user conference next week, ratcheded up a notch by VMware’s $4.8 billion plans to acquire cloud development firm Pivotal and security provider Carbon Black.VMware said during its quarterly financial call this week it would spend about $2.7 billion on Pivotal and its Cloud Foundry hybrid cloud development technology, and about $2.1 billion for the security technology of Carbon Black, which includes its Predictive Security Cloud and other endpoint-security software.  Both amounts represent the enterprise value of the deals the actual purchase prices will vary, experts said.To read this article in full, please click here READ MORE HERE…

Read more

VMware spends $4.2B to grab Pivotal, Carbon Black to secure, develop integrated cloud world

All things cloud are certain to be major topics next week at the VMworld user conference, but VMware took things up a notch with plans to spend $4.2 billion to acquire cloud-development firm Pivotal, and security provider Carbon Black.During its quarterly financial call VMware said it would spend about $2.7 billion on Pivotal and its Cloud Foundry hybrid cloud development technology and another $2.1 billion for Carbon Black, which includes its Predictive Security Cloud offering and other endpoint-security software.[ Check out What is hybrid cloud computing and learn what you need to know about multi-cloud. | Get regularly scheduled insights by signing up for Network World newsletters. ]
VMware had deep relationships with both companies. Carbon Black technology is part of VMware’s AppDefense end point security product. Pivotal has a deeper relationship in that VMware and Dell, VMware’s parent company spun out Pivotal in 2013.To read this article in full, please click here READ MORE HERE…

Read more

Does your cloud-access security broker support IPv6? It should.

Cloud access security brokers (CASB) insert security between enterprises and their cloud services by providing visibility and access control, but IPv6 could be causing a dangerous blind spot.That’s because CASBs might not support IPv6, which could be in wide corporate use even in enterprises that choose IPv4 as their preferred protocol. [ Related: What is IPv6, and why aren’t we there yet?
For example, end users working remotely have a far greater chance of connecting via IPv6 than when they are in the office.  Mobile providers collectively have a high percentage of IPv6-connected subscribers and broadband residential Internet customers often have IPv6 connectivity without realizing it.  Internet service providers and software-as-a-service (SaaS) vendors both widely support IPv6, so a mobile worker accessing, say, DropBox over a Verizon 4G wireless service might very well connect via IPv6.To read this article in full, please click here(Insider Story) READ MORE HERE…

Read more

Software-defined perimeter brings trusted access to multi-cloud applications, network resources

Many companies today have a hybrid approach to their networking and IT infrastructure. Some elements remain in an on-premise data center, while other portions have gone to the cloud and even to multi-cloud. As a result, the network perimeter is permeable and elastic. This complicates access requirements at a time when it’s more important than ever to enable accessibility while preventing unauthorized access to applications and data.To reduce risk, some organizations are applying a zero-trust strategy of “verification before trust” by incorporating stronger, stateful user and device authentication; granular access control; and enhanced segmentation no matter where the applications and resources reside.To read this article in full, please click here READ MORE HERE…

Read more

VMware firewall takes aim at defending apps in data center, cloud

VMware has taken the wraps off a firewall it says protects enterprise applications and data inside data centers or clouds.Unlike perimeter firewalls that filter traffic from an unlimited number of unknown hosts, VMware says its new Service-defined Firewall gains deep visibility into the hosts and services that generate network traffic by tapping into into its NSX network management software, vSphere hypervisors and AppDefense threat-detection system.To read this article in full, please click here READ MORE HERE…

Read more

Attacking Containers and runC

This week a new vulnerability was published (CVE-2019-5736) that highlights everything bad and good about containers. Simply put, this vulnerability can be exploited using an infected container to attack the host. It’s a real world example of a breakout attack that has long been a major concern in virtualized and container environment. Here, the attack…
The post Attacking Containers and runC appeared first on . Read More HERE…

Read more

AWS Security Hub and Deep Security

One of the biggest challenges in maintaining your security posture is visibility. You have security controls deployed throughout the stack, and each fo these tools is generating its own set of data points and has its own view of your deployment. Managing the multitude of alerts and events from these tools can quickly get overwhelming….
The post AWS Security Hub and Deep Security appeared first on . Read More HERE…

Read more

What will be hot for Cisco in 2019?

Software, software, and more software. That seems to be the mantra for Cisco in 2019 as the company pushes software-defined WANs, cloud partnerships, improved application programs, and its over-arching drive to sell more subscription-based software licenses.As the year closed on Cisco’s first quarter 2019 financials, the company was indeed touting its software growth, saying subscriptions were 57 percent of total software revenue, up five points year over year, and its application software businesses was up 18 percent to $1.42 billion. The company also said its security business, which is mostly software, rose 11 percent year over year to $651 million.To read this article in full, please click here READ MORE HERE…

Read more