BeyondTrust Endpoint Privilege Management vs. VMware Carbon Black App Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
N/A
BeyondTrust Endpoint Privilege Management, powered by PowerBroker and Avecto reduces the risk of privilege abuse by eliminating unnecessary privileges, and can elevate rights to Windows, Mac, Unix, Linux and network devices without hindering productivity.N/A
Carbon Black App Control
Score 8.6 out of 10
N/A
VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.N/A
Pricing
BeyondTrust Endpoint Privilege ManagementVMware Carbon Black App Control
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
BeyondTrust Endpoint Privilege ManagementCarbon Black App Control
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
BeyondTrust Endpoint Privilege ManagementVMware Carbon Black App Control
Top Pros
Top Cons
Best Alternatives
BeyondTrust Endpoint Privilege ManagementVMware Carbon Black App Control
Small Businesses

No answers on this topic

GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Delinea Secret Server
Delinea Secret Server
Score 8.7 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
ManageEngine ADManager Plus
ManageEngine ADManager Plus
Score 9.4 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
BeyondTrust Endpoint Privilege ManagementVMware Carbon Black App Control
Likelihood to Recommend
10.0
(5 ratings)
10.0
(3 ratings)
Support Rating
8.2
(1 ratings)
-
(0 ratings)
User Testimonials
BeyondTrust Endpoint Privilege ManagementVMware Carbon Black App Control
Likelihood to Recommend
BeyondTrust
It is an absolute must in all organizations where security is taken seriously. For organizations where there is a tendency among the users' end to abuse access privileges, this tool comes in handy. It has features that would enable the administrator to look through video logs to see what was done by a specific user. Also has the capability to terminate or lock users/ user sessions.
Read full review
VMware by Broadcom
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
Read full review
Pros
BeyondTrust
  • Reporting capabilities for user activities, including complete session recordings
  • Integration with SAML for SSO and secure LDAP authentication
  • Jump point servers for central isolated access from outside the network
Read full review
VMware by Broadcom
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
Read full review
Cons
BeyondTrust
  • design
  • user experience
  • software functionality
Read full review
VMware by Broadcom
  • Perhaps more specific training.
Read full review
Support Rating
BeyondTrust
The product performed to the level of our requirements.
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
BeyondTrust
n/a as we skipped doing a compare
Read full review
VMware by Broadcom
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that. We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work). Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Read full review
Return on Investment
BeyondTrust
  • Difficult set up
  • Difficult GUI
  • Hard to understand in the beginning
Read full review
VMware by Broadcom
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Read full review
ScreenShots