Kenna Security, the enterprise provider in risk-based vulnerability management, and VMware Carbon Black, a provider in cloud-native next-generation endpoint security, are partnering to power the vulnerability assessment and risk scoring capabilities of Carbon Black Cloud WorkloadTM. As a result of this partnership, enterprises running VMware Carbon Black Cloud Workload will be able to efficiently and effectively prioritise critical vulnerabilities and reduce risk to their servers and workloads.

Cloud security

As organisations continue their journey towards cloud transformation and application modernisation, it’s time to rethink cloud security,” said Patrick Morley, Senior Vice President and General Manager of VMware Carbon Black. “VMware Carbon Black Cloud Workload will introduce a new approach to cloud security, extending protection to the workload level to reduce the attack surface. “

"Utilising Kenna Security’s vulnerability assessment, we will be able to deliver an intuitive, transparent approach that breaks down barriers between security and operations teams to empower organisations to gain control of vulnerability management programs to better secure critical servers and workloads.”

VMware Carbon Black is able to provide an elegant solution to a long-standing challenge in enterprise cybersecurity

By leveraging Kenna Security capabilities, VMware Carbon Black is able to provide an elegant solution to a long-standing challenge in enterprise cybersecurity. Many organisations have the capacity to patch only a fraction of the vulnerabilities threatening their environments.

Prioritising vulnerabilities

Additionally, traditional scanning is often too cumbersome for the large number of endpoints in their environment. Although not all vulnerabilities pose a proven risk of weaponisation, the challenge for organisations is identifying which vulnerabilities to focus on.

With the inclusion of Kenna’s vulnerability assessment capabilities, VMware Carbon Black Cloud Workload is able to efficiently focus resources on the specific critical vulnerabilities facing each organisation.

Reducing risk

The relationship between security teams and vCenter admins is critical for maintaining uptime and protecting cloud workloads, but it simply doesn’t work effectively when these teams are speaking different languages with different priorities,” said Karim Toubba, Chief Executive Officer at Kenna Security. “Vulnerability management is not only about finding the most vulnerabilities—it’s also about fixing the right ones. By leveraging Kenna Security, VMware Carbon Black Cloud Workload will help organisations align on prioritising vulnerabilities so they can improve their security intuitively, reducing risk while also becoming more efficient at the process as a whole.”

Real-time infrastructure and software inventory data

VMware Carbon Black will leverage Kenna Security’s inference technology to analyse real-time infrastructure

VMware Carbon Black will leverage Kenna Security’s inference technology to analyse real-time infrastructure and software inventory data collected by VMware Carbon Black, in order to identify and prioritise vulnerabilities based on Kenna’s robust, contextual data.

This will give organisations utilising VMware Carbon Black Cloud Workload full visibility into their vulnerability environment without having to run authenticated scans or deploy yet another cumbersome agent.

Six-month unlimited free trial

By utilising Kenna’s proven data science techniques in the application of machine learning and natural language processing to uniquely curate and customise threat datasets, including more than 15 exploit and threat intelligence feeds and more than 7 billion managed vulnerabilities, VMware Carbon Black will give organisations the power to apply Kenna’s predictive modelling to forecast the weaponisation of new vulnerabilities with a confirmed 94 percent accuracy rate, and then prioritise their remediation activities based on the risk of exploitation.

VMware customers can experience the advanced new solution with a six-month unlimited free trial of VMware Carbon Black Cloud Workload Essentials, available for all current vSphere 6.5 and VMware Cloud Foundation 4.0 customers. 

Download PDF version Download PDF version

In case you missed it

AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution
AMPELMANN GmbH enhances security with ASSA ABLOY eCLIQ solution

The Ampelmännchen (“little traffic light man”) from the former GDR is a cult figure around the globe. For tourists, the shops of AMPELMANN GmbH in Berlin are a big...

What are the unique challenges of the government market for security?
What are the unique challenges of the government market for security?

Factors such as stable demand and large contracts make the government market particularly enticing for security companies and professionals. However, entering and thriving in the g...

RapidSOS enables critical data sharing to improve emergency response
RapidSOS enables critical data sharing to improve emergency response

In an emergency, information is pivotal. More information provides better understanding of an emergency and empowers potentially life-saving decision-making. Emergency response tea...

Quick poll
Which feature is most important in a video surveillance system?