VMware Explore Is on the Horizon
VMware Explore Is on the Horizon

Set your sights higher. 4 days. Hundreds of sessions. Endless ideas.

Security5 min read

VMware Strikes Gold at 2023 Cybersecurity Excellence Awards

VMware experienced a gold rush at the 2023 Cybersecurity Excellence Awards, taking home the top prize across ten categories and spotlighting a range of security solutions that help customers better secure multi-cloud workloads, modern applications, and the hybrid workforce – all while modernizing the Security Operations Center.

"We congratulate VMware for the recognition as a gold award winner in the 2023 Cybersecurity Excellence Awards," said Holger Schulze, CEO of Cybersecurity Insiders and founder of the 600,000-member Information Security Community, which reviewed more than 800 entries to determine the award winners. "All winners reflect the very best in innovation and excellence in defending against today's evolving cybersecurity threats."

In its 8th year, the Cybersecurity Excellence Awards program recognizes companies, products, and professionals that demonstrate excellence, innovation, and leadership in information security. The full list of VMware award wins include: 

Cloud Workload Protection: VMware Carbon Black Workload 

VMware Carbon Black Workload offers security built-in from the start, delivering workload protection for the modern data center to reduce the attack surface and protect critical assets. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection and response capabilities to protect workloads running in virtualized, private and hybrid cloud environments. Tightly integrated with VMware vSphere, VMware Carbon Black Workload provides agentless security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. This enables security and infrastructure teams to automatically secure new and existing workloads across all phases of the workload lifecycle, while simplifying operations and consolidating the IT and security stack.  

Endpoint Security: VMware Carbon Black Endpoint  

VMware Carbon Black Endpoint features cloud-native endpoint security that thwarts attacks by analyzing billions of system events to understand what is normal in a customer’s environment, prevent attackers from abusing legitimate tools, and automate investigation workflow so that customers can respond efficiently. Integration with VMware’s Carbon Black Cloud universal agent and console means customers can consolidate endpoint agents and manage all prevention needs through a unified platform, delivering breakthrough prevention. By going beyond just collecting data around malicious behavior, VMware Carbon Black Endpoint redefines traditional endpoint security and continuously gathers endpoint activity data to build a comprehensive dataset to analyze. The solution applies behavioral analytics to endpoint events to streamline detection, prevention and response to cyberattacks – empowering customers to protect their organization and contextualize threats. 

Mobile Threat Defense: VMware Workspace ONE Mobile Threat Defense  

Workspace ONE Mobile Threat Defense (MTD) provides advanced security and detects threats including phishing. MTD is embedded in the Workspace ONE platform in a way that makes security more effective. In the past, it has been hard to activate mobile security because the mobile security application must be launched by an end user in order to take effect. MTD makes it easier to deploy and manage advanced mobile protection to corporate and BYOD users. Security is delivered via Workspace ONE Intelligent Hub, where users receive notifications and take actions from a tool that they already use for work. MTD is also integrated with Workspace ONE UEM, which allows IT to streamline the management of devices and drive automatic remediation via UEM when threats are detected. Read more on the EUC blog.

Network Detection and Response: VMware NSX Network Detection and Response  

VMware NSX Network Detection and Response (NDR) provides a tightly integrated set of network detection and response capabilities for east-west security within the data center and multi-cloud environments. Fueled by the industry’s broadest set of built-in detectors, NSX NDR helps network security and SOC teams prevent ransomware, detect malicious network activity and stop the lateral movement of threats. With VMware NSX NDR, security teams can detect all threat movements, stop advanced malware, protect cloud workloads, and map threats to the MITRE ATT&CK tactics and techniques for greater understanding of the key events in an intrusion.  

Next Generation Firewall: VMware NSX Distributed Firewall  

VMware’s NSX Distributed Firewall is a software-defined Layer 7 firewall purpose-built to secure multi-cloud traffic across workloads. Unlike traditional firewalls that require network redesign and traffic hair-pinning, the NSX Distributed Firewall distributes the firewalling and advanced security services (IDS/IPS, network sandboxing , and NTA/NDR) to each host, which radically simplifies the security architecture. It uses a software-based approach to deliver security that’s built into the hypervisor for each workload. With complete visibility into applications and flows, NSX Distributed Firewall delivers superior security with policy automation that’s linked to the workload lifecycle. This allows security teams to easily segment the network, micro-segment application workloads, stop the lateral movement of attacks, and automate policy in a vastly simpler operational model. Data center operators can now achieve levels of agility, security and economics that were previously unreachable.  

Ransomware Protection: VMware Carbon Black Cloud  

VMware Carbon Black Cloud offers a number of ways to protect against ransomware in real-time. These methods provide visibility into, detection of, and blocking of ransomware attacks along the kill chain, including monitoring for malicious signatures, advanced detections, machine learning, and behavioral analysis. VMware Carbon Black Cloud provides all these capabilities with a single, lightweight endpoint sensor and a single console UI without scheduled scans by monitoring the activity of all binary executions in real-time. VMware Carbon Black Cloud detects and blocks ransomware and other more advanced attacks without impacting the performance of the endpoint. With VMware Carbon Black Cloud, organizations maintain visibility, protection and control over their employees’ endpoints, even if they are disconnected from the corporate network. 

Ransomware Recovery: VMware Ransomware Recovery for VMware Cloud DR 

Recognized for offering confident and accelerated ransomware recovery, VMware Ransomware Recovery for VMware Cloud DR is delivered as an end-to-end, integrated, and easy-to-use SaaS solution. It is the industry’s first purpose-built, fully managed ransomware recovery-as-a-service solution in the market. Embedded next-gen antivirus and behavioral analysis help customers identify modern strains of ransomware and can be invoked directly from the dedicated ransomware recovery workflow, removing the need for separate security products to aid in recovery point validation. Additionally, VMware’s ability to provision a managed Isolated Recovery Environment (IRE) in the cloud removes the need for customers to build, secure and manage their own IRE, which would be time consuming and IT resource intensive. 

Secure Access: VMware SD-WAN Client  

To answer the need for remote SD-WAN access without a hardware SD-WAN edge, the VMware SD-WAN Client was announced in November and is now available to order. It provides a simple, secure, and high-performance remote access service that follows the principles of zero trust to securely connect remote workers’ endpoints and mobile devices without hardware edges. VMware SD-WAN Client provides enterprise IT with an easy and secure remote access solution that boosts productivity by optimizing connections for speed and quality, as well as providing robust security with connections that are encrypted end-to-end following a zero-trust model. At the same time, integrated AIOps capabilities will ease the support burden for enterprise IT. 

Secure Access Service Edge: VMware SASE 

VMware SASE brings together industry-leading cloud networking with cloud security through a cloud-native, edge services platform. Its distinct advantages – which include enterprise agility, superior user experience, and a reduction of security risks – assist enterprises in their cloud, workforce, and application transformation initiatives. For example, VMware's cloud-first solution enables workers and applications anywhere and provides organizations operational flexibility to adapt to change. With over 200 points of presence (PoP), applications are delivered to users reliably, quickly, and securely. VMware SASE reduces latency by incorporating all network and security functions within a single cloud PoP to improve the user experience and productivity. Additionally, VMware SASE incorporates zero trust principles into a comprehensive security suite to provide secure access to applications. This reduces breach and compliance risks when workers access SaaS services and the Internet. 

Threat Intelligence Platform: VMware Contexa 

VMware Contexa is a full-fidelity cloud-delivered security intelligence that’s built into VMware’s security products. It improves security on networks and endpoints, within workloads and modern applications built on containers. Contexa powers VMware Security to stop threats by discovering vulnerabilities, detecting threats, and quashing lateral movement. With access to the full breadth of network and endpoint technologies, the intelligence cloud is able to observe and evaluate every process running on an endpoint and every packet crossing the network. It collects and processes more than 1.5 trillion endpoint events and 10 billion network flows each day, revealing approximately 2.2 billion suspicious behaviors daily. The data is analyzed by machine learning technology as well as by more than 500 human researchers. No other threat intelligence cloud analyzes as massive and complete a footprint of telemetry to stop today’s threats. 

VMware, Contexa, VMware SASE, Carbon Black, NSX, VMware SD-WAN Client, and Workspace ONE are registered trademarks or trademarks of VMware, Inc. or its subsidiaries in the United States and other jurisdictions.