VMware Inc.

10/28/2021 | News release | Distributed by Public on 10/28/2021 14:36

Peek Under the Hood: SE Labs NDR Test

Earlier this month, SE Labs awarded VMware the first ever AAA rating for Network Detection and Response (NDR)-highlighted by our ability to provide 100 percent protection from four major advanced and persistent (APT) groups across multi-cloud environments. The NDR test, the first of its kind, signified the changing threat landscape where enterprises need to identify and stop attackers inside the network where they are able to move freely to discover valuable information they can exfiltrate. Given expanding threat surfaces due to modern applications, work from anywhere and cloud transformation, the assumption is that attackers are likely already inside your network, making legacy cybersecurity tests focused solely on the perimeter increasingly-unsuitable assessments for protecting today's modern enterprise.

According to the results from SE Labs, VMware NSX NDRprovides 100 percent protection across multi-cloud environments from four major advanced and persistent threats (APT) groups-including FIN7&Carbanak, OilRig, APT3 and APT29-while returning zero false positives. This ability allows security operations teams to rapidly detect malicious activity and stop the lateral movement of threats inside the network.

Given that this is the first test of its kind, we wanted to give you a look under the hood to see how SE Labs used VMware NDR to detect all malicious network traffic and payloads from a specific threat group-OilRig - APT 34. Check out the deep dive in the video below and mark your calendar for a live demonstration of the resultson November 15. You can also reach out with any questions about how you can modernize your security strategies to meet today's changing threat landscape.

Learn more about VMWare NDR.

Get the full SE Labs NDR Breach Response Detection Test here.