VMware launches next-gen SOC Alliance

In an effort to empower modern SOC teams with the capabilities and context they need to greatly improve both their efficiency and efficacy, VMware has launched a Next-Gen SOC Alliance.

  • 3 years ago Posted in
The alliance features Splunk, IBM Security, Google Cloud’s Chronicle, Exabeam, and Sumo Logic integrations with the VMware Carbon Black Cloud to deliver key XDR capabilities and context into SIEM technologies that power the modern-day SOC. Equally important, the combined solutions will be able to take advantage of VMware’s Intrinsic Security framework and enable SOC teams to:

 

  • Leverage the VMware fabric – doing away with many of agents and appliances SOCs would normally deploy for visibility, prevention, detection, and response.

 

  • Gain far richer context about the infrastructure and applications being protected.

 

  • Operationalize more of security with (and through) IT via Carbon Black integrations with VMware management consoles.

 

Other key benefits from the Next-Gen SOC Alliance include:

 

  • Centralized security context, which enables organizations to detect, analyze and respond to data in a unified SIEM at machine speed.
  • Automation and orchestration tools that combine with XDR capabilities to allow SOCs to scale and standardize their investigation and response processes.
  • Actionable answers to large-scale queries and remote remediation from within Splunk, IBM Security, Google Cloud’s Chronicle, Exabeam, and Sumo Logic platforms.

 

“The Next-Gen SOC Alliance brings a critical mass of XDR context and capabilities to SOCs in a fully intrinsic way – one that can uniquely leverage the VMware fabric,” said Tom Barsi, Vice President of Alliances for VMware Carbon Black. “In partnership with the industry’s leading SIEM/SOAR players, we’re setting a strong vision for the modern SOC and delivering unprecedented visibility and remediation capabilities across endpoints, networks, workloads, and containers.”

 

“Splunk’s Security Operations Suite acts as the backbone for some of the most advanced SOCs in the world,” said Haiyan Song, Senior Vice President and General Manager of Security Markets, Splunk. “As the security industry continues to embrace data at the center of their security strategy, it’s more important than ever to combine the power of Splunk’s industry-leading SIEM and SOAR solutions with XDR to fight back against increasingly sophisticated cyber actors. We are pleased to bring Splunk Enterprise Security and Splunk Phantom to this alliance with VMware Carbon Black and look forward to helping our mutual customers around the world solve their toughest security challenges with data.”
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...