Monday, November 9, 2020

VMware Carbon Black


Parts of the best webinars in the VMwrold2020 for me were moments that I learn more about  VMware Carbon Black. As I believe one of the best topics on most of this event's presentations is talking about the Carbon Black. It's all about analyzing not-recognized patterns and automated threat detection, VMware Carbon Black Threat Analysis Unit (TAU) came to use all latest advanced malware detection/prevention mechanism to increase the security and cover our safety. Via this cloud-based platform with the approach on system hardening and threat detection, VMware tries to focus on discovering every global attack, especially each of them that focuses on unknown vulnerabilities that lead to the zero-day attack. Because most of their anomaly behaviors are included with undetected/unfamiliar patterns. So TAU can help us in every corner of the world to protect our infrastructures against pollution/attack.


On Augest 07 2019 this cloud-native endpoint protection announce discovery of affecting more than 500k computers in the world with the well-known cryptomining campaign that steal system access information for possible sale on the dark web and publish a full report about this matter.

However, if you wish to see VMware Carbon Black global threat report for most of the countries in the last 12 months, especially with COVID-19's side effects and tendency to home working for the staff of companies, and observation increasing rate of cyberattacks and threats like malware, review the following info-graph:

https://www.carbonblack.com/resources/global-threat-report-extended-enterprise-under-attack-infographic


Also if you want to know about the global incident response, biggest threats and most cyber-crimes, and notes to know how to fight back against them, read the full report of VMware Carbon Black :

https://www.carbonblack.com/resources/tipping-point-election-covid-19-create-perfect-storm-cyberattacks

 


No comments:

Post a Comment

I will start a new journey soon ...