Please turn on your JavaScript for this page to function normally.
VMware makes the complexity of managing clouds invisible

VMware announced innovations across its cloud management portfolio spanning CloudHealth by VMware and VMware vRealize Cloud Management on-premises and software as a service …

VMware unveils portfolio updates to help customers modernize apps and infrastructure

VMware announced portfolio updates to help customers modernize their applications and infrastructure. The new releases of vSphere 7 and vSAN 7 will help IT teams support new …

Armor Anywhere and VMware Carbon Black extend protection to detect and stop advanced threats

Armor announced new endpoint detection and response (EDR) capabilities delivered with VMware Carbon Black. Armor Anywhere, a trusted cloud security platform, will utilize …

vmware
Attackers are looking to exploit critical VMware vCenter Server RCE flaw, patch ASAP!

The day after VMware released fixes for a critical RCE flaw (CVE-2021-21972) found in a default vCenter Server plugin, opportunistic attackers began searching for publicly …

Accenture and VMWare launch business group to help orgs accelerate cloud migration

Accenture and VMware announced an expanded partnership and the launch of a dedicated business group that will help organizations adopt a ‘cloud first’ strategy — accelerating …

Confluera expands XDR capabilities with VMware Carbon Black

Confluera announced interoperability with VMware Carbon Black that will further expand Confluera XDR’s security ecosystem coverage to include VMware Carbon Black Cloud …

USA
U.S. cybersecurity: Preparing for the challenges of 2021

In 2020, cybersecurity became a business problem for every industry, as well as the U.S. government. According to a new report by the Aspen Cybersecurity Group, there are …

vmware
VMware releases workarounds for another critical flaw (CVE-2020-4006)

For the second time in less than a week, VMware is warning about a critical vulnerability (CVE-2020-4006). This time, the affected solutions are VMware Workspace One Access, …

VMware
VMware patches serious vulnerabilities in ESXi hypervisor, SD-WAN Orchestrator

VMware has patched critical vulnerabilities affecting its ESXi enterprise-class hypervisor and has released a security update for its SD-WAN Orchestrator, plugging a handful …

VMware launches Modern Network framework to help businesses adapt to a new normal

VMware unveiled the Modern Network framework to enable businesses, and their IT and application development teams, to accelerate adapting to a new normal. To help customers …

VMware and Samsung collaborate to help CSPs accelerate the roll-out of 5G

VMware announced it has collaborated with Samsung to further extend its leadership in 5G. Through this alliance, the companies seek to help Communication Service Providers …

hand
Cybercrime capitalizing on the convergence of COVID-19 and 2020 election

The cybersecurity challenges of the global pandemic are now colliding with the 2020 U.S. presidential election resulting in a surge of cybercrime, VMware research reveals. …

Don't miss

Cybersecurity news