VMware Carbon Black EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
VMware Carbon Black EDR
Score 8.4 out of 10
N/A
VMware Carbon Black EDR (formerly Cb Response) is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR records and stores endpoint activity data so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of…N/A
Pricing
VMware Carbon Black EDR
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
VMware Carbon Black EDR
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
VMware Carbon Black EDR
Considered Both Products
VMware Carbon Black EDR
Chose VMware Carbon Black EDR
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view …
Top Pros
Top Cons
Features
VMware Carbon Black EDR
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
VMware Carbon Black EDR
8.3
2 Ratings
2% below category average
Company-wide Incident Reporting9.02 Ratings
Integration with Other Security Systems8.02 Ratings
Attack Chain Visualization9.02 Ratings
Centralized Dashboard9.02 Ratings
Machine Learning to Prevent Incidents7.02 Ratings
Live Response for Rapid Remediation8.02 Ratings
Best Alternatives
VMware Carbon Black EDR
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternatives
User Ratings
VMware Carbon Black EDR
Likelihood to Recommend
8.0
(2 ratings)
User Testimonials
VMware Carbon Black EDR
Likelihood to Recommend
VMware by Broadcom
We are able to check if any phishing link was visited by the user or not. To check for the whether any file is executed on the machine or not. To check on which port connections are being made by the machine. To create custom watchlist for alert to be investigated by an analyst. To check every process executed in the machine for a specified range.
Read full review
Pros
VMware by Broadcom
  • Process tree view of endpoint activity
  • Ability to pull files from host
  • Threat Intelligence integration
  • Isolate a host
Read full review
Cons
VMware by Broadcom
  • Number of false positive which are triggered due to threat feeds are sometimes more needs to be fine tuned by the client.
  • In very rare scenarios processes are not captured properly.
Read full review
Alternatives Considered
VMware by Broadcom
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view the file system, run programs/scripts on the host, etc. FireEye Endpoint Security does not have this functionality.
Read full review
Return on Investment
VMware by Broadcom
  • It is helping to protect us from potential loss of revenue that would be caused by malware or a compromised account.
  • It took some time in deploying in the environment , but that time is much worth it because of the results we are getting now.
  • It helps in hunting, which help us check and protect our environment from any cyber attacks.
Read full review
ScreenShots