LEADER 03441nam 22005535 450 001 9910357835903321 005 20200704131103.0 010 $a1-4842-5431-7 024 7 $a10.1007/978-1-4842-5431-8 035 $a(CKB)4100000009939806 035 $a(MiAaPQ)EBC5987647 035 $a(DE-He213)978-1-4842-5431-8 035 $a(CaSebORM)9781484254318 035 $a(EXLCZ)994100000009939806 100 $a20191130d2019 u| 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aZero Trust Networks with VMware NSX$b[electronic resource] $eBuild Highly Secure Network Architectures for Your Data Centers /$fby Sreejith Keeriyattil 205 $a1st ed. 2019. 210 1$aBerkeley, CA :$cApress :$cImprint: Apress,$d2019. 215 $a1 online resource (193 pages) $cillustrations 300 $aIncludes index. 311 $a1-4842-5430-9 327 $aChapter 1: Network Defense Architecture -- Chapter 2: Microsegmentation and Zero Trust: Introduction -- Chapter 3: Zero Trust Networks with VMware NSX: Getting Started -- Chapter 4: NSX Service Composer and Third-Party Integration -- Chapter 5: Bird's-Eye View of a Zero Trust Network -- Chapter 6: NSX REST API and Power NSX -- Chapter 7: NSX Log Insight and Network Insight -- Chapter 8: VMware NSX/Airwatch and Conclusion. 330 $aSecure your VMware infrastructure against distrusted networks using VMware NSX. This book shows you why current security firewall architecture cannot protect against new threats to your network and how to build a secure architecture for your data center. Author Sreerjith Keeriyattil teaches you how micro-segmentation can be used to protect east-west traffic. Insight is provided into working with Service Composer and using NSX REST API to automate firewalls. You will analyze flow and security threats to monitor firewalls using VMware Log and see how Packet Flow works with VMware NSX micro-segmentation. The information presented in Zero Trust Networks with VMware NSX allows you to study numerous attack scenarios and strategies to stop these attacks, and know how VMware Air Watch can further improve your architecture. You will: Know how micro-segmentation works and its benefits Implement VMware-distributed firewalls Automate security policies Integrate IPS/IDS with VMware NSX Analyze your firewall's configurations, rules, and policies. 606 $aData protection 606 $aApplication software 606 $aManagement information systems 606 $aSecurity$3https://scigraph.springernature.com/ontologies/product-market-codes/I28000 606 $aComputer Applications$3https://scigraph.springernature.com/ontologies/product-market-codes/I23001 606 $aEnterprise Architecture$3https://scigraph.springernature.com/ontologies/product-market-codes/522010 615 0$aData protection. 615 0$aApplication software. 615 0$aManagement information systems. 615 14$aSecurity. 615 24$aComputer Applications. 615 24$aEnterprise Architecture. 676 $a005.43 700 $aKeeriyattil$b Sreejith$4aut$4http://id.loc.gov/vocabulary/relators/aut$01064207 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910357835903321 996 $aZero Trust Networks with VMware NSX$92536869 997 $aUNINA