Darktrace vs. VMware Carbon Black EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Darktrace
Score 8.7 out of 10
N/A
Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for your organization. This allows it to tackle complex cyber-attacks as they happen and prevent future cyber-attacks from happening.N/A
VMware Carbon Black EDR
Score 8.4 out of 10
N/A
VMware Carbon Black EDR (formerly Cb Response) is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR records and stores endpoint activity data so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of…N/A
Pricing
DarktraceVMware Carbon Black EDR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
DarktraceVMware Carbon Black EDR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
DarktraceVMware Carbon Black EDR
Top Pros
Top Cons
Features
DarktraceVMware Carbon Black EDR
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Darktrace
-
Ratings
VMware Carbon Black EDR
8.3
2 Ratings
2% below category average
Company-wide Incident Reporting00 Ratings9.02 Ratings
Integration with Other Security Systems00 Ratings8.02 Ratings
Attack Chain Visualization00 Ratings9.02 Ratings
Centralized Dashboard00 Ratings9.02 Ratings
Machine Learning to Prevent Incidents00 Ratings7.02 Ratings
Live Response for Rapid Remediation00 Ratings8.02 Ratings
Best Alternatives
DarktraceVMware Carbon Black EDR
Small Businesses
Auvik
Auvik
Score 8.4 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
InsightIDR
InsightIDR
Score 8.6 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
InsightIDR
InsightIDR
Score 8.6 out of 10
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
DarktraceVMware Carbon Black EDR
Likelihood to Recommend
8.5
(11 ratings)
8.0
(2 ratings)
Likelihood to Renew
9.5
(2 ratings)
-
(0 ratings)
Usability
9.0
(1 ratings)
-
(0 ratings)
Support Rating
9.4
(2 ratings)
-
(0 ratings)
User Testimonials
DarktraceVMware Carbon Black EDR
Likelihood to Recommend
Darktrace
Darktrace is a product well suited for the vast majority of infrastructures and helps monitoring and responding to threats based on the network in a very elastic way. This is a product based on on-premise infrastructures that hosts its machines locally, of course it can be technically difficult to monitor an entire On-Cloud infrastructure but even there there's room for sensors and monitoring, not to mention the SaaS and mail integration that completes the product.
Read full review
VMware by Broadcom
We are able to check if any phishing link was visited by the user or not. To check for the whether any file is executed on the machine or not. To check on which port connections are being made by the machine. To create custom watchlist for alert to be investigated by an analyst. To check every process executed in the machine for a specified range.
Read full review
Pros
Darktrace
  • Uses it Al model UEBA to detect anomalies in the behaviour of not only the users in a corporate network but also the routers, servers, and endpoints in that network.
  • Provides a visualisation of both egress and outbound network traffics flowing in and out of the organisation.
  • Darktrace comes with it autonomous AI model detection and responses capabilities.
  • Darktrace as an AI next generation NDR solution, prevents ,contains and quarantines malicious traffics from and into the corporate network.
Read full review
VMware by Broadcom
  • Process tree view of endpoint activity
  • Ability to pull files from host
  • Threat Intelligence integration
  • Isolate a host
Read full review
Cons
Darktrace
  • There are few areas that I would say need to be improved; their customer support portal allows you to log tickets with any suggestions or things you feel the product is missing, and they will generally show you how to achieve what you want, or in some cases, introduce it as a feature in a later update.
Read full review
VMware by Broadcom
  • Number of false positive which are triggered due to threat feeds are sometimes more needs to be fine tuned by the client.
  • In very rare scenarios processes are not captured properly.
Read full review
Likelihood to Renew
Darktrace
It's a powerfull product that help administrators to provide email security to our organization.
Good metrics about received emails that help us to determine in doubt case if the email is a false positive or it's malware.
They're improving the product releasing continuous updates and have mobile phone app to manage it.
Read full review
VMware by Broadcom
No answers on this topic
Usability
Darktrace
Darktrace comes with a simple usability interface with easy navigation and organisation.
Read full review
VMware by Broadcom
No answers on this topic
Support Rating
Darktrace
Darktrace support is excellent in my experience. They send a competent engineer on-site to provide on-boarding training. They were also very responsive in responding to questions and concerns. Having an individual point of contact who is a competent network and security engineer is not a common experience, at least for me.
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Darktrace
We did NOT select Darktrace. OSSIM/AlienVault is a more mature product and it provided better intelligence and reporting. The end user interface is much easier to use - and you can tell built form engineers who have had to do the work. My suggestion for anyone considering Darktrace, is to get the price upfront; do a 30/60 onsite trail; and do the same thing, at the same time, with AlienVault. AlientVault will win every time. I say that because that's exactly what I did.
Read full review
VMware by Broadcom
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view the file system, run programs/scripts on the host, etc. FireEye Endpoint Security does not have this functionality.
Read full review
Return on Investment
Darktrace
  • One big positive is how it helps us with the security assessments that clients have done on us. They are looking to see if we know how we might have unusual/malicious traffic running on the network.
  • If you have a small network and only need 1 appliance, it can be a good ROI and peace of mind.
  • You could go down a hole in trying to spend time looking at all of your traffic with this software. You need to focus only on what it is showing as potential bad traffic.
Read full review
VMware by Broadcom
  • It is helping to protect us from potential loss of revenue that would be caused by malware or a compromised account.
  • It took some time in deploying in the environment , but that time is much worth it because of the results we are getting now.
  • It helps in hunting, which help us check and protect our environment from any cyber attacks.
Read full review
ScreenShots