Business,
Simplified.

Virtualisation and the Evolution of Enterprise Security

The complexity of hyper-connected infrastructure, multi-cloud environments and applications require an evolution of traditional enterprise security models to protect data across shared space.

Today’s modern data centres host thousands of applications on a common shared infrastructure. Gone (or almost gone) are the days of apps built as monolithic stacks. Enter the distribution system where apps access multiple data points.

As application architectures shifted from monolithic stacks to distributed systems, the ability to identify and secure an application via security controls on a single a machine or a single network link was replaced by complex security challenges.

Reimagining the infrastructure without reimagining security would be the largest missed opportunity in the history of IT, according to Tom Corn, VMware’s senior vice president and GM of security products.

Therefore, it has become imperative to focus on enterprise security and cyber risk for cloud-based data and applications to protect sensitive information distributed via multi-networks, contain breaches and manage policies.

Organisations need to rethink security and manage risk without having to re-engineer networks, applications and even the physical infrastructure.

It is where network virtualisation can assist, as it enables micro-segmentation where apps can have their singular virtual centre. This way it simplifies control and security policies and reduces the likelihood of security risks and misconfigurations.

Security needs to be embedded and layered in the built-in architecture. Think of it as a security layer, a virtual component that provides visibility and security controls in the context of the applications. It also enables better compartmentalisation and segments the access to the application.

Virtualisation, and the built-in network security controls and micro-segmentation it enables,  creates a solid foundation for network architecture, one that can easily withstand cyber-attacks by enforcing strict application controls and embedding encryption layers.

Virtualisation is the key to enabling this new security model as it enables companies to overlap a security architecture and orchestrate controls and policy throughout the infrastructure.

Find out more about VMware’s security capabilities.

Does your IT infrastructure provide the scalability and performance your business requires?

VMware’s cloud technologies assist organisations to fully and securely leverage VMware hybrid clouds and native public clouds for increased agility, accelerated innovation, and optimised costs.