Please turn on your JavaScript for this page to function normally.
vmware
Attackers use novel technique, malware to compromise hypervisors and virtual machines

Unknown attackers wielding novel specialized malware have managed to compromise VMware ESXi hypervisors and guest Linux and Windows virtual machines, Mandiant threat analysts …

Handshake
Arrcus and VMware extend partnership to deploy low latency 5G services at the edge

Arrcus has extended partnership with VMware, focused on transforming telco networks to deliver next-gen services from the edge to the cloud. The expanded partnership will …

Harbor
High severity vulnerabilities found in Harbor open-source artifact registry

Oxeye security researchers have uncovered several new high severity variants of the IDOR (Insecure Director Object Reference) vulnerabilities (CVE-2022-31671, CVE-2022-31666, …

security platform
VMware unveils new innovations to improve networking and security for multi-cloud

VMware announced new innovations across its expanding networking and security portfolio that will help customers embrace the cloud operating model. These new innovations …

Handshake
VMware and IBM strengthen partnership to help clients modernize mission-critical workloads

VMware and IBM announced an expanded partnership to help global clients and partners modernize mission-critical workloads and expedite time-to-value in hybrid cloud …

Handshake
NetApp and VMware expand partnership to help customers solve their multi-cloud challenges

NetApp and VMware announced the expansion of the companies’ longstanding global alliance. Through innovative solutions and go-to-market initiatives, NetApp and VMware are …

Handshake
guardDog.ai partners with VMware to protect users and networks from attempted cyberattacks

As the provider of real-time cyber security protection for business and consumers, guardDog.ai is using VMware’s Tanzu containerization technology to support hardware-free and …

security platform
VMware Carbon Black Workload strenghtens security posture for AWS customers

VMware has released VMware Carbon Black Workload for Amazon Web Services (AWS) to deliver protection purpose-built for securing both traditional and modern workloads. Using a …

vmware
VMware: Patch this critical vulnerability immediately! (CVE-2022-31656)

VMware has released fixes for ten vulnerabilities, including CVE-2022-31656, an authentication bypass vulnerability affecting VMware Workspace ONE Access, Identity Manager and …

Software
VMware vSphere+ and vSAN+ provide centralized cloud-based infrastructure management

VMware unveiled VMware vSphere+ and VMware vSAN+ to help organizations bring the benefits of the cloud to their existing on-premises infrastructure with no disruption to their …

vmware
Attackers still exploit Log4Shell on VMware Horizon servers, CISA warns

If your organization is running VMware Horizon and Unified Access Gateway servers and you haven’t implemented the patches or workarounds to fix/mitigate the Log4Shell …

security platform
VMware Workspace ONE updates enable proactive security for all employee devices

VMware unveiled innovations to its anywhere workspace platform, VMware Workspace ONE, that will make it easier for IT teams to manage and better secure all employee devices. …

Don't miss

Cybersecurity news