VMware Carbon Black Endpoint

Endpoint Protection Platform

5.0 1 Reviews
Visit website
Write a Review
Unclaimed Profile
VMware is a leading provider of multi-cloud services for all apps, enabling digital innovation with enterprise control. At the heart of everything we do lies the responsibility and the opportunity to build a sustainable, equitable and more secure future for all.​ Since our founding in 1998, our employees and partners have been behind the tech innovations transforming entire industries. Today, we continue to cultivate a culture of innovation where curiosity meets execution. We work to harness the next wave of innovation and solve our customers’ toughest challenges through disruptive technologies, like edge computing, AI, blockchain, machine learning, Kubernetes, and more.
VMware
1998
United States
1 Industry
1 Language

Screenshot & Video

1/2

LICENSING & DEPLOYMENT

  • Proprietary
  • Cloud Hosted
  • Web-based

SUPPORT

  • Email
  • 24x7 Support

Training

  • Webinar

Knowledge Base

  • Help Guide
  • Video
  • Blog

VMware Carbon Black Endpoint Core Features

Cybersecurity

  • Access Controls/Permissions
  • Compliance Management
  • Endpoint Management
  • Firewalls
  • Incident Management
  • IOC Verification
  • Reporting
  • Whitelisting/Blacklisting

VMware Carbon Black Endpoint Pricing

Pricing Type

  • Contact Vendor

Preferred Currency

  • USD ($)

Free Version

  • No

Payment Frequency

  • Quote Based

VMware Carbon Black Endpoint Reviews

5.0 1 Reviews
  • Relevance
  • Most Recent
  • Rating: high to low
  • Rating: low to high
Write a Review
Jonathan Merry

Carbon Black is a great tool to detect and hunt advanced persistent threats

Rating Breakdown

  • Ease of Use
  • Features
  • Customer Support
  • Overall Rating

Share it on

Review Summary

We Moneyzine use Carbon Black. Carbon Black is a great tool to detect and hunt advanced persistent threats, not just commodity malware. In the past couple of years, we have deployed their Cloud (Defense), Protection (App Control), and Response products to different endpoints (servers and workstations) across Windows, Linux, and Mac. It works pretty well with minimal performance impacts. However, you have to spend the time to properly configure the products for your environment for it to work smoothly. If you expect to install it and walk away you are gonna have a bad time. It took us about 6 months of properly tuning everything in low enforcement spending to achieve the highest protection available with minimal impact.

How long have you used VMware Carbon Black Endpoint?

2 Years

How frequently you use VMware Carbon Black Endpoint?

Daily

What do you like the most about VMware Carbon Black Endpoint?

It works pretty well with minimal performance impacts.

What do you like the least about VMware Carbon Black Endpoint?

It doesn't support statistical analysis on the data. For example, if you wanted a threat hunt by doing long tail analysis on a particular process that is making network connections, it’s very difficult to do within the tool. If you use a SIEM (Security Information and Event Management) system, you may need to centralize logs from Carbon Black Response. Unfortunately, the tool has limited log filtering options, which affects efficient logging. We’ve had a handful of support issues we’ve tried to get addresses and we almost always get ignored - even when we involve our account representative.

This profile is not claimed

Do you own or represent this business? Enter your business email to claim your GoodFirms profile.