Skip to main

You are here

VMware adds Vulnerability Management to its cloud endpoint platform

VMware has launched a new Vulnerability Management module for its VMware Carbon Black Cloud Endpoint platform.

The Vulnerability Management module is said to help security teams understand the current state of endpoint vulnerabilities within the VMware Carbon Black Cloud console so they can respond swiftly and with context to any emerging threats.

With risk-prioritisation and increased visibility, security teams can focus on exploitable vulnerabilities by using the new offering, according to VMware. 

“In the first half of 2021, we’ve well surpassed the number of zero-days exploited than were seen in all of 2020. Vulnerability management must be a core functionality for security teams as they fight back against an onslaught of attacks,” said Scott Lundgren, CTO, security business unit at VMware.

“Our Vulnerability Management module allows defenders to easily prioritise which vulnerabilities are considered critical, all within one single platform,” he added.

The new offering extends VMware’s existing partnership with Kenna Security to provide clients with dynamic risk scoring and prioritisation for endpoint vulnerabilities without having to rely on scanner data alone, VMware claims. 

“Modern vulnerability management requires visibility, accuracy, and velocity to achieve successful outcomes,” said Ed Bells, CTO and co-founder of Kenna Security, a Cisco Company.

“Extending our partnership with VMware Carbon Black Cloud from their workload offering to their endpoint offering will arm security teams with visibility into the vulnerabilities in their endpoints, accurate data science-based risk scoring, all at the speed required for businesses to prioritise the right actions at the right time and meaningfully reduce the risk for their organisations,” he added.