Secure User Access
IT organizations must secure users and user-device access to the enterprise network.
Understand Command and Control Frameworks
Uncover the latest C2 frameworks cybercriminals use and learn detection and classification approaches based on machine learning.
Strengthen Security Across Apps and Clouds

See More. Stop More.
Detect and prevent advanced persistent threats with a distributed network security architecture that provides visibility into every packet and every process for superior threat detection and faster remediation.

Operationalize Zero Trust
Enforce Zero Trust at scale with a software-based approach to firewalling that is automated, elastic, and user context and workload aware.

Realize Security Savings
Drastically simplify operations and consolidate comprehensive security functions inside and among clouds for reduced CapEx and OpEx.

APIs
Integrate across different vendors and systems in the security eco-system.
Build the Strongest Multi-Cloud Defense with VMware
Built-in Security
Security-as-code, built into the hypervisor for complete protection specific to every application and workload.
Workload Context
Leverage authoritative workload context to curate security controls, get higher fidelity threat detection, and rapidly respond to ransomware.
Complete Visibility
Single pane of glass insights for complete network security management in the multi-cloud, from discovery and enforcement of access controls, to correlation of advanced threats with unified workflows.
Multi-Cloud Consistency
Simplify network and security administration across VMs, bare metal, containers and public clouds with consistent, centralized policies for streamlined operations.
Distributed Threat Prevention and Risk Analysis
Distributed threat prevention at every workload – no agents, no network taps, no blind spots.
Elastic Scale
Operationalize a software-based approach that delivers better security at reduced costs.
VMware Network Security Products
VMware NSX/NSX+ Distributed Firewall
Layer 7 internal firewall to secure east-west traffic and cloud-to-cloud connectivity
VMware NSX Gateway Firewall
A Layer 7 Firewall to protect physical servers and zone/cloud edge
VMware NSX Advanced Load Balancer with WAF
Modern load balancing, web application firewall, application analytics and container ingress services from the data center to the cloud
VMware Carbon Black Workload
Reduce the attack surface and protect critical assets with purpose-built workload protection for the modern data center
VMware NSX Advanced Threat Prevention
High-fidelity insights into advanced threats
VMware SASE
Secure, reliable, and optimized access to traditional and new applications for mobile clients, branches, and campuses with a single, holistic solution
VMware Tanzu Service Mesh
Connect, protect and observe your cloud-native applications across any runtime on any cloud
As we have realigned our network and security activities, VMware has increasingly become an important strategic partner to our enterprise IT.
With our VMware Service-defined Firewall, we fortified our environment with streamlined east-west monitoring, remediation and blocking capabilities that deliver impressive visibility and granular control.
With AppDefense and NSX Data Center bolstering our vSphere foundation, we can mitigate risk by extending a Zero Trust model across the network, all the way to the endpoints. It’s a powerful combination.
My responsibility as CTO is to provide Michelin’s businesses with the most efficient IT and network services at the lowest cost. The deployment of our SD-WAN in 16 months at more than 200 sites worldwide now allows us to provide nearly 120,000 users with all the bandwidth they need to work with peace of mind and on an optimized budget.
Related Resources

Multi-Cloud Load Balancing for Dummies
Learn how to deliver consistent services across multi-cloud environments while modernizing app delivery.

Internal Firewall for Dummies
Learn how internal firewalls provide better security for today’s complex data centers and why you cannot rely on edge firewalls alone.

SASE & ZTNA for Dummies
Learn how to upgrade your network's speed, safety, and reliability to meet your remote workers where they are.