Armor vs. VMware Carbon Black App Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Armor
Score 6.0 out of 10
N/A
Armor is a cloud and mobile security solution. The vendor’s value proposition is that this solution was purpose-built to deliver the highest level of defense and control for an organization’s critical data, no matter where it’s hosted. The vendor says they are so confident in the ability of their solution to protect an organization’s data that they back it with their Cyber Warranty Guarantee.N/A
Carbon Black App Control
Score 8.6 out of 10
N/A
VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.N/A
Pricing
ArmorVMware Carbon Black App Control
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
ArmorCarbon Black App Control
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
ArmorVMware Carbon Black App Control
Top Pros
Top Cons
Best Alternatives
ArmorVMware Carbon Black App Control
Small Businesses
Acronis Cyber Protect Cloud
Acronis Cyber Protect Cloud
Score 8.2 out of 10
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ArmorVMware Carbon Black App Control
Likelihood to Recommend
7.7
(13 ratings)
10.0
(3 ratings)
Support Rating
7.8
(13 ratings)
-
(0 ratings)
User Testimonials
ArmorVMware Carbon Black App Control
Likelihood to Recommend
Armor
Armor gives you what you need to be successful regardless of technical ability. If you can maintain the systems yourself, you are definitely ahead of the game with their service. If you're not prepared to configure and maintain the systems, they do a pretty good job of getting it set up during the onboarding process so that you don't need to dig into the technical guts too much. If you find yourself in over your head, their support staff can handle it for you in most cases.
Read full review
VMware by Broadcom
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
Read full review
Pros
Armor
  • Security - we have requirements met right out of the box and the implementation of new resources is done with security in mind.
  • Speed - We can scale resources easy and the infrastructure is fast and efficient.
  • Responsiveness - Support tickets are handled very fast with almost immediate solutions.
Read full review
VMware by Broadcom
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
Read full review
Cons
Armor
  • Authentication and access against the secure messaging portal is overkill when the response I'm logging in to see merely says, "yes, we have your message. An agent will respond shortly". There should be an option to receive updates like this through email.
  • The online portal that allows us to clone servers is very slow to respond. More than once I've spun up an additional server due to the lack of visual feedback on the initial request.
  • The web application firewall does not seem to be sophisticated enough to differentiate between logged in administrators and end users. We use a CMS system which allows admins to create scripts. These often get barred by the WAF even though they are not malicious.
Read full review
VMware by Broadcom
  • Perhaps more specific training.
Read full review
Support Rating
Armor
Approximately 50% of all messages we receive are automated. Either that an agent will be assigned, has been assigned, or a ticket is closed. I'd like to see more 'real' interaction, and less box ticking, though I appreciate process has to be followed. That's the one point off. Everything else is very good.
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Armor
No answers on this topic
VMware by Broadcom
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that. We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work). Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Read full review
Return on Investment
Armor
No answers on this topic
VMware by Broadcom
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Read full review
ScreenShots