VMware Data Center Micro Segmentation

7
Securing the Future Data Center Security with VMware NSX from the Inside Out

Transcript of VMware Data Center Micro Segmentation

Securing the FutureData Center Security with VMware NSX from the Inside Out

Why A Software-Defined Data Center is the Future

Reduced Costs of Physical Infrastructure

Faster Delivery of Services

Greater Agility& Flexibility

Greater Security

Security Without Compromise

In a traditional data center, there’s often a trade off between context and isolation.

SDDC offers both, delivering greater security.

Controls in Host Operation System:

Pros:See user and application data

Cons:Vulnerable to attack

Controls in Physical Infrastructure

Pros:Protected from attacks

Cons:Lose access to contextual data

Moving Beyond the Perimeter

Most data centers are governed by perimeter-centric security models — and if the perimeter is breached, there are no controls to prevent internal attacks.

More than 30%of data center outages are caused by cyber attacks. US $500,000.

A 60-minute outage can cost businesses upwards of

Source: Security Week: “Cyber Attacks Are The Root Cause in 30

Percent of Data Center Outages: Study”, December 13, 2013

http://www.vmware.com/files/pdf/products/nsx/VMware-Microsegmentation-Solution-Overview.p

VMware NSX: The Next Step in Data Center Security

Micro-segmentation limits the spread of attacks inside the data center — but until recently, it was cost-prohibitive and operationally infeasible.

So what changed?

Network virtualization.

PerformanceDelivers 20Gbps of firewall throughput & supports over 80k connections per sec, per host

AutomationAutomated deployment can quickly adjust security policies for greater agility

How NSX Makes Micro-Segmentation Possible:

Layered Protection

VMware NSX is the network virtualization and security platform for the SDDC. It delivers three levels of micro-segmentation security to limit the spread of attacks inside the data center:

Isolation

Segmentation

Security with Advanced Services

Secure Your Data Center for the Future

A well-protected SDDC requires security controls on the perimeter and inside the data center.

With VMware NSX, that’s finally possible.

Download Data Center Micro-Segmentation White Paper