Cloud Native ComputingDevelopersDevOpsNewsSecurity

VMware Carbon Black XDR Helps Customers Strengthen Lateral Security

0

VMware has introduced VMware Carbon Black XDR, which extends VMware’s network visibility and detection to VMware Carbon Black Enterprise EDR, significantly improving threat detection and prevention across endpoints and networks.

This new XDR solution greatly enhances lateral security by leveraging telemetry within VMware Contexa, a full-fidelity threat intelligence capability that observes the breadth of VMware’s network, endpoint, and user technologies. Security teams can leverage VMware Carbon Black XDR to quickly identify threats across their environment and make better-informed decisions in applying prevention policies that leaves attackers nowhere to hide.

Introduced earlier this year, VMware Contexa records and processes over 1.5 trillion endpoint events and over 10 billion network flows daily(1), along with strategically curated threat intelligence data captured through technology partnerships. This rich context is further analyzed using machine learning and insights of over 500 researchers across VMware’s Threat Analysis Unit and incident response partners.

VMware Carbon Black XDR is now available in early access to select customers.