Using VMware NSX Firewall for Micro-Segmentation Planning and Troubleshooting

Using VMware NSX Firewall for…

VMware IT transformed the way we deliver and manage application security using a distributed firewall (DFW) approach. In this session, we will share our journey of micro-segmenting the application VMs and review use cases for micro-segmentation deployment, design considerations, Day Two operations, and how we migrated VMware NSX-V policies to VMware NSX-T™. We will also share how we began using NSX® Intelligence™ to automate micro-segmentation for securing east-west traffic and to identity-based firewall (IDFW) implementation.


VMware Social Media Advocacy