VMware Explore Is on the Horizon
VMware Explore Is on the Horizon

Set your sights higher. 4 days. Hundreds of sessions. Endless ideas.

Awards & Recognition5 min read

VMware Wins Gold at 2022 Cybersecurity Excellence Awards

Ben Girardi

As the world cheers on the 2022 Winter Olympics, VMware is standing atop its own virtual podium with a medal count of nine golds. VMware is proud to announce it has won across nine categories at the 2022 Cybersecurity Excellence Awards, demonstrating the company’s security innovation and commitment to keeping customers safe from cyberattacks.

“We congratulate VMware for the recognition as a gold award winner in the 2022 Cybersecurity Excellence Awards,” said Holger Schulze, CEO of Cybersecurity Insiders and founder of the 500,000-member Information Security Community, which organizes the program and determines the award winners. “With over 900 entries in more than 250 award categories, the 2022 Cybersecurity Excellence Awards program is highly competitive. All winners reflect the very best in innovation and excellence in tackling today’s urgent cybersecurity challenges.”

The 7th annual Cybersecurity Excellence Awards recognize companies, products, and professionals that demonstrate excellence, innovation, and leadership in information security. Across nine competitive categories ranging from endpoint security and mobile device management to ransomware recovery and Secure Access Service Edge (SASE), the gold medals go to:

Cloud Workload Protection: VMware Carbon Black Cloud Workload

Organizations are innovating and delivering new applications that are built, scaled and operated differently in the modern cloud world. However, the modern enterprise faces a growing security challenge with protecting these apps and data amid an expanding threat surface. VMware Carbon Black Cloud Workload delivers advanced protection purpose-built for securing modern and traditional workloads to reduce attack surface and strengthen security postures. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection and response capabilities to protect workloads running in virtualized, private and hybrid cloud environments. Tightly integrated with VMware vSphere, VMware Carbon Black Cloud Workload provides agentless security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. By delivering security as a built-in distributed service, VMware helps customers scale response with confidence, speed, and accuracy, and break down siloes on the journey to Zero Trust.

Endpoint Security: VMware Carbon Black Cloud Endpoint

VMware is pioneering modern endpoint security to help defend against cybercriminals who are innovating faster than traditional defenses can withstand. VMware Carbon Black Cloud Endpoint protects against the full spectrum of modern cyberattacks while reducing blind spots and detection and response time. As a next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution with an easy-to-manage, cloud native EPPs, VMware Carbon Black Cloud Endpoint combines prevention and automated detection to defend distributed endpoints from today’s advanced cyberattacks. By going beyond just collecting data around malicious behavior, VMware Carbon Black Cloud Endpoint redefines traditional endpoint security and continuously gathers endpoint activity data to build a comprehensive dataset to analyze. The solution applies behavioral analytics to endpoint events to streamline detection, prevention and response to cyberattacks – empowering customers to protect their organization and contextualize threats.

Mobile Device Management (MDM): VMware Workspace ONE UEM

VMware Workspace ONE UEM goes beyond mobile device management (MDM) and provides a comprehensive solution that enables companies to manage and secure any device across all platforms. It incorporates modern device management, application management, and security that’s effective outside the corporate perimeter. It empowers IT to manage every device on every platform, automate the onboarding process over the air, and flexibly support all use cases – all while providing a seamless employee experience. VMware Workspace ONE UEM also makes data-driven decisions and automates important repetitive processes for the IT team. The solution reinvents device hygiene by addressing security on multiple fronts and providing rich management controls, device posture checks, and per-app tunnel capabilities as a foundation for an organization’s Zero Trust Network Access (ZTNA) initiatives.

Patch and Configuration Management: CloudHealth Secure State by VMware

Managing misconfiguration risk to prevent data breaches and improve cloud security posture is a key priority for IT and developer teams. But finding a solution that is easy to operationalize and can deliver actionable security insights to right teams quickly can be very challenging. Recognizing this solution gap in the industry, VMware launched CloudHealth Secure State, a real-time cloud native security platform, to enable cloud teams to better manage security & compliance risk. Since then, CloudHealth Secure State has transformed cloud security at many companies, ranging from born-in the-cloud startups to global conglomerates, delivering advanced security visibility and protecting over 50M assets in AWS, Azure, and Google cloud environments.

Ransomware Protection: VMware Carbon Black Cloud

Ransomware is proving effective, pervasive and profitable and it continues to be a dominant factor in today’s modern threat landscape. VMware Carbon Black Cloud helps provide visibility into, detection of, and blocking of ransomware attacks along the kill chain, without impacting the performance of the endpoint. In a recent 90-day period, VMware Carbon Black Cloud stopped more than 1.1 million ransomware attacks. With VMware Carbon Black Cloud, organizations maintain visibility, protection and control over their endpoints, even if they are disconnected from the corporate network. In addition to protecting the endpoint, VMware Carbon Black Cloud can also detect known malicious IP addresses and trigger an alert to give the indication that an attack is underway. Actions to prevent ransomware taken in the VMware Carbon Black Cloud UI can also be taken by leveraging the VMware Carbon Black Cloud API.

Ransomware Recovery: VMware Cloud Disaster Recovery

VMware Cloud Disaster Recovery is an easy-to-use, on-demand disaster recovery solution, delivered as SaaS, with cloud economics. It provides the reliability, ease of use, and flexibility to support the unpredictable characteristics of disaster scenarios. VMware Cloud Disaster Recovery delivers rapid ransomware recovery, as it provides immutable offsite backups, instant recovery of VMs for rapid testing and iteration, and workflow orchestration at scale in a clean environment. With VMware Cloud Disaster Recovery, customers get the ideal combination of cost-efficient cloud storage with simple SaaS-based management for IT resiliency at scale and a 'pay-as-you-go' failover capacity model — all with consistent VMware operations across production and disaster recovery sites.

Secure Access: VMware Secure Access

VMware Secure Access is a remote access solution that helps organizations traverse today’s hybrid work reality. Based on a Zero Trust Network Access (ZTNA) framework, the cloud-hosted solution offers multiple benefits over traditional VPN solutions. It provides users with consistent, optimal, and secure application access. VMware Secure Access, a key component of VMware SASE, combines the consistent, secure cloud application access functionality of VMware SD-WAN with the capability of VMware Workspace ONE to allow only trusted devices and users to access applications hosted on-premises, or in the cloud. In the cloud-hosted model, the tunneling headend capability is hosted in the VMware SASE PoPs, terminating sessions from Workspace ONE clients. This allows quick scaling and redundancy of the service. Traffic coming from Workspace ONE users can be chained with other services such as Cloud Web Security within the SASE PoPs, for additional security.

Secure Access Service Edge (SASE): VMware SASE

VMware SASE is a cloud-native secure access service edge platform that brings together the network performance benefits of SD-WAN, integrated security services delivered from the cloud, and the ability to support modern distributed applications. In doing so, it allows enterprises to build a platform that provides branch, home, and remote users more secure, optimized, and reliable access to modern applications deployed in public and private clouds, SaaS, or at the enterprise edge. The uniqueness of the VMware approach is in its SASE points of presence (PoP), which are strategically distributed around the world and serve as an on-ramp to SaaS and other cloud services. The global footprint of VMware and partner PoPs deliver cloud-based networking and security services that scale customers’ SASE needs.

Security Platform: VMware NSX Network Detection and Response

VMware NSX Network Detection and Response (NDR) provides a tightly integrated set of network detection and response capabilities for east-west security within the data center and multi-cloud environments. The solution has the broadest set of detection capabilities that span network IDS/IPS, behavior-based network traffic analysis, and includes VMware NSX Sandbox, a sandbox offering based on a full-system emulation technology that has visibility into every malware action. Powered by AI, NSX Network Detection and Response correlates individual detection events across multiple assets and hops into fewer security-relevant intrusions, organizing them into a timeline for rapid threat hunting and response. Together, the detection capabilities provide the most effective prevention of lateral movement and comprehensive protection against a wide range of known and unknown advanced threats.