Ua hoʻokomo ka mea pilikua IT i kahi pā ahi i wehewehe ʻia e ka lawelawe

E loaʻa iā ia ka noi ma nā kikowaena data a me ke ao.

Ua hoʻokomo ka mea pilikua IT i kahi pā ahi i wehewehe ʻia e ka lawelawe
/ kiʻi ʻO Christiaan Colen CC BY-SA

He aha kēia ʻano ʻenehana

Ua hoʻokomo ʻo VMware i kahi pā ahi hou e pale ana i ka pūnaewele ma ka pae noi.

Kūkulu ʻia ka ʻoihana o nā ʻoihana hou i nā tausani o nā lawelawe i hoʻohui ʻia i kahi pūnaewele maʻamau. Hoʻonui kēia i ka vector o ka hoʻouka kaua hacker. Hiki i nā pā ahi maʻamau ke pale aku i nā hoʻouka kaua waho, akā naʻe huli mai ʻaʻohe mana inā ua komo ka mea hoʻouka i ka pūnaewele.

Nā loea Cybersecurity mai Carbon Black e'ōlelo lākoui loko o 59% o nā hihia, ʻaʻole hoʻōki nā mea hoʻouka i ka hacking i hoʻokahi kikowaena. Ke ʻimi nei lākou i nā mea palupalu i nā mea pili a "roam" i ka pūnaewele i ka hoʻāʻo e loaʻa i ka ʻikepili hou aʻe.

Hoʻohana ka pā ahi hou i nā algorithm aʻo mīkini e ʻike i nā hana anomali ma ka pūnaewele a, inā pilikia, e hoʻolaha i ka luna hoʻomalu.

Pehea hana i keia hana

Pū ahiahi i loko o ʻelua mau ʻāpana: ke kahua NSX a me ka ʻōnaehana ʻike hoʻoweliweli AppDefense.

Pūnaehana AppDefense kuleana no ke kūkulu ʻana i kumu hoʻohālike o nā noi āpau e holo ana ma ka pūnaewele. Hoʻopili nā algorithm aʻo mīkini kūikawā i ka hana o nā lawelawe a hana i kahi "papa inoa keʻokeʻo" o nā hana a lākou e hana ai. Hoʻohana pū ʻia ka ʻike mai ka waihona VMware e hōʻuluʻulu iā ia. Hoʻokumu ʻia ia ma ke kumu o ka telemetry i hāʻawi ʻia e nā mea kūʻai aku o ka hui.

ʻO kēia papa inoa ke kuleana o ka mea i kapa ʻia nā kulekele palekana adaptive, e pili ana i ka pā ahi e hoʻoholo ai i nā anomalies i ka pūnaewele. Mālama ka ʻōnaehana i ka hana o nā noi a, inā ʻike ʻia nā ʻokoʻa o kā lākou ʻano, e hoʻouna i kahi leka i ka mea hoʻohana kikowaena data. Hoʻohana ʻia nā mea hana VMware vSphere e nānā i ka hana, no laila ʻaʻole pono ka pā ahi hou i ka hoʻokomo ʻana i nā polokalamu kūikawā ma kēlā me kēia host.

No ka ʻIkepili NSX, a laila he kahua ia no ka hoʻokele ʻana i nā pūnaewele i wehewehe ʻia e ka polokalamu ma ke kikowaena ʻikepili. ʻO kāna hana ka hoʻopili ʻana i nā ʻāpana ahi i loko o kahi ʻōnaehana hoʻokahi a hoʻemi i ke kumukūʻai o kāna mālama. ʻO ka mea kūikawā, ʻae ka ʻōnaehana iā ʻoe e puʻunaue i nā kulekele palekana like i nā kaiapuni ao ʻē aʻe.

Hiki iā ʻoe ke ʻike i ka pā ahi i ka hana ma wikiō ma ke kahawai YouTube VMware.

Ua hoʻokomo ka mea pilikua IT i kahi pā ahi i wehewehe ʻia e ka lawelawe
/ kiʻi USDA PD

Manaʻo

ʻAʻole pili ka hoʻonā i ka hoʻolālā a me nā lako o ka ʻōnaehana target. No laila, hiki ke kau ʻia ma nā ʻōnaehana multi-cloud. No ka laʻana, nā ʻelele o IlliniCloud, hoolako ana ʻO nā lawelawe kapuaʻi i nā keʻena aupuni, e ʻōlelo ka ʻōnaehana NSX e kōkua iā lākou i ke kaulike ʻana i nā ukana ʻoihana a hana ma ke ʻano he pā ahi ma waena o ʻekolu mau kikowaena ʻikepili i hoʻopuehu ʻia.

Na Lunamakaainana IDC e'ōlelo lākoue piʻi mau ana ka nui o nā hui e hana ana me nā ʻōnaehana multi-cloud. No laila, ʻo nā hoʻonā e hoʻomaʻamaʻa i ka hoʻokele a me ka pale ʻana i nā ʻōnaehana i hoʻolaha ʻia (e like me NSX a me kahi pā ahi i kūkulu ʻia ma luna o kona kumu) e loaʻa wale i ka kaulana i waena o nā mea kūʻai.

Ma waena o nā pōʻino o ka pā ahi hou, hōʻike ka poʻe loea i ka pono e hoʻokau i nā pūnaewele i wehewehe ʻia e ka polokalamu. ʻAʻole loaʻa kēia manawa kūpono i nā hui a me nā kikowaena data. Eia hou, ʻaʻole i ʻike ʻia pehea ka hopena o kahi pā ahi i wehewehe ʻia e ka lawelawe i ka hana lawelawe a me ka throughput network.

Ua hoʻāʻo ʻo VMware i kāna huahana e kūʻē i nā ʻano hacks maʻamau (no ka laʻana, phishing). ʻAʻole maopopo ke ʻano o ka ʻōnaehana e hana i nā hihia paʻakikī e like me ka hoʻouka ʻana i ke kaʻina hana. I ka manawa like, ʻaʻole hiki i ka pā ahi hou ke hana kūʻokoʻa e pale i ka pūnaewele - hiki iā ia ke hoʻouna i nā leka hoʻomaopopo i ka luna hoʻomalu.

Nā hāʻina like

Ke hoʻomohala nei ʻo Palo Alto Networks a me Cisco i nā pā ahi o nā hanauna e hiki mai ana e pale i ka ʻoihana pūnaewele ma ka ʻaoʻao āpau. Loaʻa kēia pae o ka pale ma o ka nānā ʻana i nā kaʻa kaʻa hohonu, nā ʻōnaehana pale intrusion (IPS) a me ka virtualization o nā pūnaewele pilikino (VPN).

Hui mua hana ʻia he paepae e hōʻoiaʻiʻo ana i ka palekana o ke kaiapuni pūnaewele ma o kekahi mau pale ahi kūikawā. Mālama kēlā me kēia o lākou i kahi kaiapuni i hoʻolaʻa ʻia - aia nā hopena no nā pūnaewele kelepona, kapua a me nā mīkini virtual.

Pilikua IT lua hāʻawi lako lako a me nā lako polokalamu e kālailai a kānana i nā kaʻa ma ka protocol a me ka pae hana noi. Ma ia mau mea hana, hiki iā ʻoe ke hoʻonohonoho i nā kulekele palekana a hoʻohana i kahi waihona i hoʻohui ʻia o nā nāwaliwali a me nā hoʻoweliweli no nā noi kikoʻī.

I ka wā e hiki mai ana, ua manaʻo ʻia e hāʻawi aku nā ʻoihana hou aku i nā pā ahi e pale ana i nā pūnaewele ma ka pae lawelawe.

ʻO ka mea a mākou e kākau ai ma ka blog mua e pili ana i ka ʻoihana IaaS:

A ma kā mākou pūnaewele Telegram:

Source: www.habr.com

Pākuʻi i ka manaʻo hoʻopuka