VMware® NSX® Micro-segmentation Cybersecurity Benchmark

VMware® NSX® Micro-segmentation Cybersecurity Benchmark

Independent cyber risk management advisor and assessor Coalfire was sponsored by VMware to create an industry first Micro-segmentation Cybersecurity Benchmark report. Coalfire conducted an audit of the VMware NSX micro-segmentation capabilities to develop this benchmark report detailing the efficacy of NSX as a security platform. In the attached report you will find details of the testing performed and Coalfire's conclusions detailing how VMware NSX -

  • Meets an established definition of micro-segmentation by enabling the combination of foundational security capabilities (detailed in the report)
  • Was validated to map to the NIST Special Publication 800-125B “Secure Network Virtual Configuration for Virtual Machine (VM) Protection” recommendations for protecting virtual environments
  • Can help organizations meet regulatory compliance requirements such as PCI DSS through granular level security policy control and visibility
Attachments
Comments

thanks for make my life less painful with this doc!!!

: )

Version history
Revision #:
1 of 1
Last update:
‎09-20-2016 02:36 PM
Updated by: