array(3) { ["company_details"]=> array(13) { ["name"]=> string(12) "Vmware, Inc." ["slug"]=> string(19) "2406c-us-vmware-inc" ["logo"]=> string(84) "https://images.businessradar.com/linkedin_logos/ef3977cf-c320-4fe7-8831-f103937e35ae" ["description"]=> string(689) "VMware is a leading provider of multi-cloud services for all apps, enabling digital innovation with enterprise control. At the heart of everything we do lies the responsibility and the opportunity to build a sustainable, equitable and more secure future for all.​ Since our founding in 1998, our employees and partners have been behind the tech innovations transforming entire industries. Today, we continue to cultivate a culture of innovation where curiosity meets execution. We work to harness the next wave of innovation and solve our customers’ toughest challenges through disruptive technologies, like edge computing, AI, blockchain, machine learning, Kubernetes, and more." ["address_street"]=> string(17) "3401 Hillview Ave" ["address_place"]=> string(9) "Palo Alto" ["address_region"]=> string(10) "California" ["founding_date"]=> string(10) "1998-02-28" ["website_domain"]=> string(10) "vmware.com" ["website_url"]=> string(22) "https://www.vmware.com" ["industry_codes"]=> array(1) { [0]=> string(20) "Prepackaged Software" } ["employee_count"]=> int(37500) ["article_count"]=> int(6903) } ["articles"]=> array(9) { [0]=> array(7) { ["title_en"]=> string(63) "Broadcom, VMware Law Heads Get Combined $42 Million Post-Merger" ["snippet_en"]=> string(220) "Broadcom Inc.’s takeover of VMware Inc., an 18-month saga that ended in November, eventually led to the top lawyers at the two companies collectively earning almost $42 million in compensation, securities filings show." ["url"]=> string(113) "https://news.bloomberglaw.com/business-and-practice/broadcom-vmware-law-heads-get-combined-42-million-post-merger" ["image_url"]=> string(78) "https://images.businessradar.com/articles/adbc7801-1865-422d-b8cd-b6d0471ec0e6" ["source"]=> string(16) "bloomberglaw.com" ["publication_date"]=> string(10) "2024-03-01" ["categories"]=> array(3) { [0]=> string(11) "Acquisition" [1]=> string(6) "Merger" [2]=> string(5) "Legal" } } [1]=> array(7) { ["title_en"]=> string(51) "LockBit had developed version 4.0 of the ransomware" ["snippet_en"]=> string(113) "The LockBit-NG-Dev code was found on the servers seized by the police, which would be distributed as LockBit 4.0." ["url"]=> string(80) "https://www.punto-informatico.it/lockbit-aveva-sviluppato-versione-4-ransomware/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/5c2e2f8f-6d08-4d57-a434-ce7800ec8ef7" ["source"]=> string(20) "punto-informatico.it" ["publication_date"]=> string(10) "2024-02-23" ["categories"]=> array(4) { [0]=> string(14) "Product Launch" [1]=> string(10) "Cybercrime" [2]=> string(17) "Seizure of Assets" [3]=> string(5) "Legal" } } [2]=> array(7) { ["title_en"]=> string(44) "20240116: News Headlines | Positive Universe" ["snippet_en"]=> string(297) "Craig Murray. (2024-01-16). Your Man In The Hague (In A Good Way). popularresistance.org I attended the hearing on Thursday of South Africa's case against Israel for genocide at the International Court of Justice. I was able to sit in the public gallery and watch all the proceedings. I was, howe" ["url"]=> string(53) "https://positiveuniverse.com/20240116-news-headlines/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/3a99cfb1-8ff3-46fe-8d8a-500c9c897929" ["source"]=> string(20) "positiveuniverse.com" ["publication_date"]=> string(10) "2024-01-16" ["categories"]=> array(21) { [0]=> string(24) "Quarterly/Annual Figures" [1]=> string(10) "Cybercrime" [2]=> string(19) "Government Policies" [3]=> string(6) "Strike" [4]=> string(3) "War" [5]=> string(11) "Geopolitics" [6]=> string(15) "Corporate Theft" [7]=> string(21) "Financial Performance" [8]=> string(31) "Financial Update/Profit Warning" [9]=> string(14) "Product Launch" [10]=> string(8) "Downtime" [11]=> string(18) "Expansion & Growth" [12]=> string(15) "Workers' safety" [13]=> string(5) "Legal" [14]=> string(8) "Politics" [15]=> string(8) "Verdicts" [16]=> string(25) "Business Model Resilience" [17]=> string(15) "Labor Practices" [18]=> string(8) "Conflict" [19]=> string(11) "Acquisition" [20]=> string(15) "Deals & Tenders" } } [3]=> array(7) { ["title_en"]=> string(91) "The court rejected the St. Petersburg metro's claim against Legasoft over American software" ["snippet_en"]=> string(236) "The Arbitration Court of St. Petersburg and the Leningrad Region did not support the claim of the State Unitary Enterprise “Petersburg Metro” against Legasoft LLC regarding the supply of software to VMware, writes Delovoy Peterburg." ["url"]=> string(37) "https://www.kommersant.ru/doc/6445221" ["image_url"]=> string(78) "https://images.businessradar.com/articles/4cc123e6-21e4-42cc-9eaf-470f07f86526" ["source"]=> string(13) "kommersant.ru" ["publication_date"]=> string(10) "2024-01-12" ["categories"]=> array(3) { [0]=> string(8) "Verdicts" [1]=> string(17) "Business Disputes" [2]=> string(5) "Legal" } } [4]=> array(7) { ["title_en"]=> string(74) "Amsterdam arrest leads to Babuk Tortilla ransomware decryptor | TechTarget" ["snippet_en"]=> string(128) "In collaboration with the Dutch National Police and Avast, Cisco obtained a Babuk Tortilla decryptor to help ransomware victims." ["url"]=> string(118) "https://www.techtarget.com/searchsecurity/news/366565832/Amsterdam-arrest-leads-to-Babuk-Tortilla-ransomware-decryptor" ["image_url"]=> string(78) "https://images.businessradar.com/articles/6f5a0ce3-b8a0-4df2-85b2-5b94494e1f54" ["source"]=> string(14) "techtarget.com" ["publication_date"]=> string(10) "2024-01-09" ["categories"]=> array(4) { [0]=> string(10) "Cybercrime" [1]=> string(13) "Data Security" [2]=> string(13) "Collaboration" [3]=> string(5) "Legal" } } [5]=> array(7) { ["title_en"]=> string(50) "Over 2 thousand people dismissed from VMware - CRN" ["snippet_en"]=> string(109) "This is the scale of the confirmed cuts. The total number of planned reductions has still not been disclosed." ["url"]=> string(65) "https://crn.pl/aktualnosci/ponad-2-tys-osob-zwolnionych-z-vmware/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/4e67df52-f731-4a3f-96c4-6dca5304ef4e" ["source"]=> string(6) "crn.pl" ["publication_date"]=> string(10) "2023-12-04" ["categories"]=> array(6) { [0]=> string(15) "Labor Practices" [1]=> string(12) "Staff hiring" [2]=> string(15) "Workers' safety" [3]=> string(5) "Legal" [4]=> string(7) "Layoffs" [5]=> string(14) "Staff Shortage" } } [6]=> array(7) { ["title_en"]=> string(167) "Defining The Subject Matter Of Administrative Proceedings In Competition Cases - How Also Competition Law Can Be National - Antitrust, EU Competition - Czech Republic" ["snippet_en"]=> string(186) "If you have ever come across competition law, you know that the competition rules are almost identical in the EU. In the area of cartel agreements, EU rules even prevent Member States..." ["url"]=> string(38) "https://www.mondaq.com/Article/1388748" ["image_url"]=> string(78) "https://images.businessradar.com/articles/ef8fbe5b-a873-4ab7-a8eb-6169f9f80eb7" ["source"]=> string(10) "mondaq.com" ["publication_date"]=> string(10) "2023-11-14" ["categories"]=> array(10) { [0]=> string(11) "Competition" [1]=> string(11) "Legislation" [2]=> string(11) "Regulations" [3]=> string(11) "Acquisition" [4]=> string(9) "Antitrust" [5]=> string(46) "Management of Legal and Regulatory Environment" [6]=> string(5) "Legal" [7]=> string(19) "Government Policies" [8]=> string(21) "Competitive Behaviour" [9]=> string(22) "EU Political Evolution" } } [7]=> array(7) { ["title_en"]=> string(102) "Okta Breach Blamed on User's Personal Google Login | Gestalt IT Rundown: November 8, 2023 - Gestalt IT" ["snippet_en"]=> string(295) "Okta hasn't had a very good run of security headlines lately, and the latest is a breach that resulted in the theft of session tokens of several customers from Okta's customer support system. Though the number of customers was relatively low, the unauthorized access went undetected for over two" ["url"]=> string(119) "https://gestaltit.com/rundown/tom/okta-breach-blamed-on-users-personal-google-login-gestalt-it-rundown-november-8-2023/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/08f188a1-2015-4263-80b9-a94787a9923f" ["source"]=> string(13) "gestaltit.com" ["publication_date"]=> string(10) "2023-11-08" ["categories"]=> array(6) { [0]=> string(15) "Corporate Theft" [1]=> string(16) "Customer Welfare" [2]=> string(5) "Legal" [3]=> string(10) "Cybercrime" [4]=> string(13) "Data Security" [5]=> string(16) "Customer Privacy" } } [8]=> array(7) { ["title_en"]=> string(60) "Broadcom Confident VMware Deal to Close Despite China Review" ["snippet_en"]=> string(290) "(Bloomberg) -- Broadcom Inc. and software maker VMware Inc. said their $61 billion merger is on track to close before a November deadline, working to reassure investors while China drags out its review of the deal. Most Read from BloombergBankman-Fried Found Guilty of Fraud at FTX Criminal" ["url"]=> string(80) "https://au.finance.yahoo.com/news/broadcom-vmware-61-billion-deal-095539703.html" ["image_url"]=> string(78) "https://images.businessradar.com/articles/c1dcd81c-ac7d-46a2-9697-a59fbf4d8ac1" ["source"]=> string(9) "yahoo.com" ["publication_date"]=> string(10) "2023-10-30" ["categories"]=> array(14) { [0]=> string(14) "Product Launch" [1]=> string(24) "Quarterly/Annual Figures" [2]=> string(11) "Acquisition" [3]=> string(6) "Merger" [4]=> string(5) "Fraud" [5]=> string(5) "Legal" [6]=> string(37) "Product Design & Lifecycle Management" [7]=> string(10) "Cybercrime" [8]=> string(14) "Product Review" [9]=> string(21) "Competitive Behaviour" [10]=> string(41) "E-commerce and Technological Developments" [11]=> string(8) "Verdicts" [12]=> string(15) "Deals & Tenders" [13]=> string(9) "Investors" } } } ["category_annotations"]=> array(30) { [0]=> array(2) { ["name"]=> string(13) "Data Security" ["count"]=> int(536) } [1]=> array(2) { ["name"]=> string(11) "Acquisition" ["count"]=> int(391) } [2]=> array(2) { ["name"]=> string(13) "Collaboration" ["count"]=> int(361) } [3]=> array(2) { ["name"]=> string(10) "Cybercrime" ["count"]=> int(351) } [4]=> array(2) { ["name"]=> string(14) "Product Launch" ["count"]=> int(341) } [5]=> array(2) { ["name"]=> string(18) "Expansion & Growth" ["count"]=> int(220) } [6]=> array(2) { ["name"]=> string(12) "Stock Market" ["count"]=> int(189) } [7]=> array(2) { ["name"]=> string(20) "Business Development" ["count"]=> int(155) } [8]=> array(2) { ["name"]=> string(41) "E-commerce and Technological Developments" ["count"]=> int(142) } [9]=> array(2) { ["name"]=> string(16) "Customer Privacy" ["count"]=> int(140) } [10]=> array(2) { ["name"]=> string(6) "Merger" ["count"]=> int(134) } [11]=> array(2) { ["name"]=> string(12) "Board Change" ["count"]=> int(130) } [12]=> array(2) { ["name"]=> string(25) "Business Model Resilience" ["count"]=> int(130) } [13]=> array(2) { ["name"]=> string(5) "R & D" ["count"]=> int(123) } [14]=> array(2) { ["name"]=> string(5) "Legal" ["count"]=> int(110) } [15]=> array(2) { ["name"]=> string(21) "Competitive Behaviour" ["count"]=> int(109) } [16]=> array(2) { ["name"]=> string(24) "Quarterly/Annual Figures" ["count"]=> int(104) } [17]=> array(2) { ["name"]=> string(5) "Award" ["count"]=> int(87) } [18]=> array(2) { ["name"]=> string(8) "Epidemic" ["count"]=> int(83) } [19]=> array(2) { ["name"]=> string(15) "Deals & Tenders" ["count"]=> int(77) } [20]=> array(2) { ["name"]=> string(22) "EU Political Evolution" ["count"]=> int(71) } [21]=> array(2) { ["name"]=> string(9) "Antitrust" ["count"]=> int(65) } [22]=> array(2) { ["name"]=> string(5) "Event" ["count"]=> int(62) } [23]=> array(2) { ["name"]=> string(31) "Financial Update/Profit Warning" ["count"]=> int(59) } [24]=> array(2) { ["name"]=> string(11) "Competition" ["count"]=> int(58) } [25]=> array(2) { ["name"]=> string(18) "General Investment" ["count"]=> int(57) } [26]=> array(2) { ["name"]=> string(12) "Staff hiring" ["count"]=> int(55) } [27]=> array(2) { ["name"]=> string(14) "Product Review" ["count"]=> int(51) } [28]=> array(2) { ["name"]=> string(27) "Business Model & Innovation" ["count"]=> int(45) } [29]=> array(2) { ["name"]=> string(19) "Under Investigation" ["count"]=> int(45) } } } 2406c-us-vmware-inc

Vmware, Inc.

Location

California

Founded

1998-02-28

Website

https://www.vmware.com

Articles

6903 Articles

Category

Prepackaged Software

Description

VMware is a leading provider of multi-cloud services for all apps, enabling digital innovation with enterprise control. At the heart of everything we do lies the responsibility and the opportunity to build a sustainable, equitable and more secure future for all.​ Since our founding in 1998, our employees and partners have been behind the tech innovations transforming entire industries. Today, we continue to cultivate a culture of innovation where curiosity meets execution. We work to harness the next wave of innovation and solve our customers’ toughest challenges through disruptive technologies, like edge computing, AI, blockchain, machine learning, Kubernetes, and more.

Articles

Broadcom, VMware Law Heads Get Combined $42 Million Post-Merger

2024-03-01 (bloomberglaw.com)

Broadcom, VMware Law Heads Get Combined $42 Million Post-Merger

Broadcom Inc.’s takeover of VMware Inc., an 18-month saga that ended in November, eventually led to the top lawyers at the two companies collectively earning almost $42 million in compensation, securities filings show.

Read more
LockBit had developed version 4.0 of the ransomware

2024-02-23 (punto-informatico.it)

LockBit had developed version 4.0 of the ransomware

The LockBit-NG-Dev code was found on the servers seized by the police, which would be distributed as LockBit 4.0.

Read more
20240116: News Headlines | Positive Universe

2024-01-16 (positiveuniverse.com)

20240116: News Headlines | Positive Universe

Craig Murray. (2024-01-16). Your Man In The Hague (In A Good Way). popularresistance.org I attended the hearing on Thursday of South Africa's case against Israel for genocide at the International Court of Justice. I was able to sit in the public gallery and watch all the proceedings. I was, howe

Read more
The court rejected the St. Petersburg metro's claim against Legasoft over American software

2024-01-12 (kommersant.ru)

The court rejected the St. Petersburg metro's claim against Legasoft over American software

The Arbitration Court of St. Petersburg and the Leningrad Region did not support the claim of the State Unitary Enterprise “Petersburg Metro” against Legasoft LLC regarding the supply of software to VMware, writes Delovoy Peterburg.

Read more
Amsterdam arrest leads to Babuk Tortilla ransomware decryptor | TechTarget

2024-01-09 (techtarget.com)

Amsterdam arrest leads to Babuk Tortilla ransomware decryptor | TechTarget

In collaboration with the Dutch National Police and Avast, Cisco obtained a Babuk Tortilla decryptor to help ransomware victims.

Read more
Over 2 thousand people dismissed from VMware - CRN

2023-12-04 (crn.pl)

Over 2 thousand people dismissed from VMware - CRN

This is the scale of the confirmed cuts. The total number of planned reductions has still not been disclosed.

Read more
Defining The Subject Matter Of Administrative Proceedings In Competition Cases - How Also Competition Law Can Be National - Antitrust, EU Competition  - Czech Republic

2023-11-14 (mondaq.com)

Defining The Subject Matter Of Administrative Proceedings In Competition Cases - How Also Competition Law Can Be National - Antitrust, EU Competition - Czech Republic

If you have ever come across competition law, you know that the competition rules are almost identical in the EU. In the area of cartel agreements, EU rules even prevent Member States...

Read more
Okta Breach Blamed on User's Personal Google Login | Gestalt IT Rundown: November 8, 2023 - Gestalt IT

2023-11-08 (gestaltit.com)

Okta Breach Blamed on User's Personal Google Login | Gestalt IT Rundown: November 8, 2023 - Gestalt IT

Okta hasn't had a very good run of security headlines lately, and the latest is a breach that resulted in the theft of session tokens of several customers from Okta's customer support system. Though the number of customers was relatively low, the unauthorized access went undetected for over two

Read more
Broadcom Confident VMware Deal to Close Despite China Review

2023-10-30 (yahoo.com)

Broadcom Confident VMware Deal to Close Despite China Review

(Bloomberg) -- Broadcom Inc. and software maker VMware Inc. said their $61 billion merger is on track to close before a November deadline, working to reassure investors while China drags out its review of the deal. Most Read from BloombergBankman-Fried Found Guilty of Fraud at FTX Criminal

Read more

Newsletter subscription