Vai al contenuto principale della pagina

Zero Trust Networks with VMware NSX [[electronic resource] ] : Build Highly Secure Network Architectures for Your Data Centers / / by Sreejith Keeriyattil



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Keeriyattil Sreejith Visualizza persona
Titolo: Zero Trust Networks with VMware NSX [[electronic resource] ] : Build Highly Secure Network Architectures for Your Data Centers / / by Sreejith Keeriyattil Visualizza cluster
Pubblicazione: Berkeley, CA : , : Apress : , : Imprint : Apress, , 2019
Edizione: 1st ed. 2019.
Descrizione fisica: 1 online resource (193 pages) : illustrations
Disciplina: 005.43
Soggetto topico: Data protection
Application software
Management information systems
Security
Computer Applications
Enterprise Architecture
Note generali: Includes index.
Nota di contenuto: Chapter 1: Network Defense Architecture -- Chapter 2: Microsegmentation and Zero Trust: Introduction -- Chapter 3: Zero Trust Networks with VMware NSX: Getting Started -- Chapter 4: NSX Service Composer and Third-Party Integration -- Chapter 5: Bird's-Eye View of a Zero Trust Network -- Chapter 6: NSX REST API and Power NSX -- Chapter 7: NSX Log Insight and Network Insight -- Chapter 8: VMware NSX/Airwatch and Conclusion.
Sommario/riassunto: Secure your VMware infrastructure against distrusted networks using VMware NSX. This book shows you why current security firewall architecture cannot protect against new threats to your network and how to build a secure architecture for your data center. Author Sreerjith Keeriyattil teaches you how micro-segmentation can be used to protect east-west traffic. Insight is provided into working with Service Composer and using NSX REST API to automate firewalls. You will analyze flow and security threats to monitor firewalls using VMware Log and see how Packet Flow works with VMware NSX micro-segmentation. The information presented in Zero Trust Networks with VMware NSX allows you to study numerous attack scenarios and strategies to stop these attacks, and know how VMware Air Watch can further improve your architecture. You will: Know how micro-segmentation works and its benefits Implement VMware-distributed firewalls Automate security policies Integrate IPS/IDS with VMware NSX Analyze your firewall's configurations, rules, and policies.
Titolo autorizzato: Zero Trust Networks with VMware NSX  Visualizza cluster
ISBN: 1-4842-5431-7
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910357835903321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui