VMware adds Cloud Security extension to Containers and Kubernetes

1229

VMware announced cloud based workload protection and extended the support to Containers and Kubernetes through Carbon Black Cloud Platform. Therefore, it allows an increase in visibility, enables compliance, and offered enhanced security for containerized applications operating on public and private cloud environments.

Initially, when it was released in December, Carbon Black Container was only used to help track down misconfiguration and other security risks. But later it customized the policies in such a way that the support was extended to maintain compliance and desired state configurations.

Now, the newly developed vulnerability identity and management tool helps scan all container images to track down security risks at time and build them into production environments. Therefore, such an arrangement helps in minimizing the attack vectors on applications, thus weeding out overall risks.

Our vision is to bridge the gap between the SOC Team and DevOps Team”, says Shemer Schwartz, senior director of product management at VMware Carbon Black.

It will help our customers to automate DevOps processes and ensure continuous security and compliance for multi-tenant and multi-cluster Kubernetes workloads.

Technology analysts say that VMware is trying its best to keep its positioning on both sides with Carbon Black Cloud Platform by streamlining security for public cloud and on-premises Kubernetes environments supporting InfoSec and DevOps Teams

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display