Giant ɗin IT ya gabatar da ƙayyadaddun tacewar zaɓi na sabis

Zai sami aikace-aikacen a cikin cibiyoyin bayanai da gajimare.

Giant ɗin IT ya gabatar da ƙayyadaddun tacewar zaɓi na sabis
/ hoto Kirista Colen CC BY-SA

Wace irin fasaha ce wannan

VMware ya ƙaddamar da sabon Tacewar zaɓi wanda ke kare hanyar sadarwa a matakin aikace-aikacen.

An gina abubuwan more rayuwa na kamfanoni na zamani akan dubban ayyuka da aka haɗa cikin hanyar sadarwa gama gari. Wannan yana faɗaɗa ɓangarorin yuwuwar harin hacker. Classic Firewalls na iya karewa daga harin waje, duk da haka hallara ba su da ƙarfi idan maharin ya riga ya shiga cibiyar sadarwa.

Kwararrun tsaron yanar gizo daga Carbon Black ka cecewa a cikin 59% na lokuta, maharan ba sa tsayawa a hacking daya uwar garke. Suna neman lahani a cikin na'urori masu alaƙa kuma suna "yawo" hanyar sadarwar a ƙoƙarin samun damar yin amfani da ƙarin bayanai.

Sabuwar Tacewar zaɓi yana amfani da algorithms koyo na'ura don gano ayyuka mara kyau akan hanyar sadarwar kuma, idan haɗari, yana sanar da mai gudanarwa.

Ta yaya wannan aikin

Gidan wuta kunshi na abubuwa biyu: dandalin NSX da tsarin gano barazanar AppDefense.

AppDefense tsarin ya ƙi don gina samfurin ɗabi'a na duk aikace-aikacen da ke gudana akan hanyar sadarwa. Algorithms na koyon inji na musamman suna nazarin ayyukan ayyuka kuma su samar da "jerin farar fata" na ayyukan da suke yi. Ana kuma amfani da bayanai daga bayanan VMware don haɗa su. An ƙirƙira shi ne bisa tsarin na'urorin sadarwa da abokan cinikin kamfanin ke bayarwa.

Wannan jeri yana taka rawar abin da ake kira manufofin tsaro masu daidaitawa, wanda a kan abin da Tacewar zaɓi ke ƙayyade abubuwan da ba su dace ba a cikin hanyar sadarwa. Tsarin yana lura da ayyukan aikace-aikacen kuma, idan an gano sabani a cikin halayensu, aika sanarwa zuwa ga ma'aikacin cibiyar bayanai. Ana amfani da kayan aikin VMware vSphere don saka idanu akan aiki, don haka sabon Tacewar zaɓi baya buƙatar shigar da software na musamman akan kowane runduna.

Game da Cibiyar Bayanan NSX, to, dandamali ne na sarrafa hanyoyin sadarwar da aka ayyana software a cibiyar bayanai. Ayyukansa shine haɗa abubuwan haɗin wuta zuwa tsarin guda ɗaya kuma rage farashin kula da shi. Musamman, tsarin yana ba ku damar rarraba manufofin tsaro iri ɗaya zuwa wurare daban-daban na girgije.

Kuna iya ganin Firewall yana aiki a bidiyo akan tashar VMware YouTube.

Giant ɗin IT ya gabatar da ƙayyadaddun tacewar zaɓi na sabis
/ hoto USDA PD

Sanarwa

Maganin ba a haɗa shi da gine-gine da kayan aiki na tsarin manufa ba. Sabili da haka, ana iya tura shi akan kayan aikin girgije da yawa. Misali, wakilan IlliniCloud, bayarwa sabis na gajimare ga hukumomin gwamnati, sun ce tsarin NSX yana taimaka musu daidaita nauyin cibiyar sadarwa da aiki azaman bangon wuta a cikin cibiyoyin bayanai guda uku da aka tarwatsa.

Wakilan IDC ka cecewa yawan kamfanonin da ke aiki tare da kayan aikin girgije da yawa suna karuwa akai-akai. Sabili da haka, mafita waɗanda ke sauƙaƙe gudanarwa da kare kayan aikin da aka rarraba (kamar NSX da tacewar wuta da aka gina akan tushenta) kawai za su sami shahara tsakanin abokan ciniki.

Daga cikin rashin lahani na sabuwar Tacewar zaɓi, ƙwararrun sun bayyana buƙatar tura hanyoyin sadarwa da aka ayyana software. Ba duk kamfanoni da cibiyoyin bayanai ke samun wannan damar ba. Bugu da ƙari, har yanzu ba a san yadda ƙayyadaddun tacewar zaɓin sabis zai tasiri aikin sabis da aikin hanyar sadarwa ba.

VMware kuma ya gwada samfurinsa akan mafi yawan nau'ikan hacks (misali, phishing). Ba a bayyana yadda tsarin yake ba zai yi aiki a cikin ƙarin hadaddun lokuta kamar harin allurar tsari. A lokaci guda, sabon Tacewar zaɓi ba zai iya ɗaukar matakan da kansa ba don kare hanyar sadarwar - yana iya aika sanarwa kawai ga mai gudanarwa.

Makamantan mafita

Cibiyoyin sadarwa na Palo Alto da Cisco kuma suna haɓaka ginshiƙan wuta na gaba waɗanda ke kare ababen more rayuwa na cibiyar sadarwa tare da dukkan kewayen. Ana samun wannan matakin kariya ta hanyar bincike mai zurfi ta hanyar zirga-zirga, tsarin rigakafin kutse (IPS) da haɓaka hanyoyin sadarwar masu zaman kansu (VPN).

Kamfanin farko halitta wani dandamali wanda ke tabbatar da tsaro na mahallin cibiyar sadarwa ta hanyoyi na musamman na musamman. Kowannensu yana kare yanayin sadaukarwa - akwai mafita don cibiyoyin sadarwar wayar hannu, girgije da injunan kama-da-wane.

Na biyu IT giant tayi kayan aikin hardware da software waɗanda ke tantancewa da tace zirga-zirga a ƙa'idar da matakan ayyukan aikace-aikace. A cikin irin waɗannan kayan aikin, zaku iya saita manufofin tsaro kuma kuyi amfani da haɗe-haɗen bayanai na lahani da barazana ga takamaiman aikace-aikace.

A nan gaba, ana sa ran ƙarin kamfanoni za su ba da wutan wuta da ke kare hanyoyin sadarwa a matakin sabis.

Abin da muke rubuta game da shi a cikin bulogi na Farko game da kamfani IaaS:

Kuma a tasharmu ta Telegram:

source: www.habr.com

Add a comment