Kaspersky EDR Expert vs. VMware Carbon Black EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Kaspersky EDR Expert
Score 7.6 out of 10
Enterprise companies (1,001+ employees)
Kaspersky Endpoint Detection and Response (EDR) Expert provides endpoint protection, advanced detection, threat hunting and investigation capabilities and multiple response options in a single package. It is an EDR solution for IT security teams with more mature incident response processes, enabling them to hunt, prioritize, investigate and neutralize complex threats and APT-like attacks.
$52.30
3-year commitment, calculated per year per endpoint
VMware Carbon Black EDR
Score 8.4 out of 10
N/A
VMware Carbon Black EDR (formerly Cb Response) is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR records and stores endpoint activity data so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of…N/A
Pricing
Kaspersky EDR ExpertVMware Carbon Black EDR
Editions & Modules
Kaspersky EDR Expert
$52.30
Pricing is for a 3-year commitment, calculated per year. 1 and 2 year licenses also available. per endpoint
No answers on this topic
Offerings
Pricing Offerings
Kaspersky EDR ExpertVMware Carbon Black EDR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Kaspersky EDR ExpertVMware Carbon Black EDR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Kaspersky EDR ExpertVMware Carbon Black EDR
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Kaspersky EDR Expert
-
Ratings
VMware Carbon Black EDR
8.3
2 Ratings
3% below category average
Company-wide Incident Reporting00 Ratings9.02 Ratings
Integration with Other Security Systems00 Ratings8.02 Ratings
Attack Chain Visualization00 Ratings9.02 Ratings
Centralized Dashboard00 Ratings9.02 Ratings
Machine Learning to Prevent Incidents00 Ratings7.02 Ratings
Live Response for Rapid Remediation00 Ratings8.02 Ratings
Best Alternatives
Kaspersky EDR ExpertVMware Carbon Black EDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Kaspersky EDR ExpertVMware Carbon Black EDR
Likelihood to Recommend
7.8
(10 ratings)
8.0
(2 ratings)
Likelihood to Renew
1.0
(1 ratings)
-
(0 ratings)
User Testimonials
Kaspersky EDR ExpertVMware Carbon Black EDR
Likelihood to Recommend
Kaspersky Lab
Easy to learn, use and deploy. Kaspersky EDR Expert allows to automatically find unmanaged and rogue endpoints, remove previous agent from another vendor, install its agent, move endpoint to a group based on endpoint's characteristics, change security policies if for example endpoint is moved to another subnet or currently out-of-office, apply malware outbreak rules in case of attack
Read full review
VMware by Broadcom
We are able to check if any phishing link was visited by the user or not. To check for the whether any file is executed on the machine or not. To check on which port connections are being made by the machine. To create custom watchlist for alert to be investigated by an analyst. To check every process executed in the machine for a specified range.
Read full review
Pros
Kaspersky Lab
  • Identify and automatically respond to end-point security threats
  • Protect end-point systems against a broad range of cyber attacks
  • Reduce operational costs to support EDR services
Read full review
VMware by Broadcom
  • Process tree view of endpoint activity
  • Ability to pull files from host
  • Threat Intelligence integration
  • Isolate a host
Read full review
Cons
Kaspersky Lab
  • Linux-systems support on the same level like windows systems
  • Untying from Kaspesky ATA
  • AI add to ease the way of profiling the system (it requires 1 FTE to examine all the incidents on 10 000 hosts? too much)
Read full review
VMware by Broadcom
  • Number of false positive which are triggered due to threat feeds are sometimes more needs to be fine tuned by the client.
  • In very rare scenarios processes are not captured properly.
Read full review
Likelihood to Renew
Kaspersky Lab
I believe the Kaspersky EDR Expert systems represent significant cyber risks for government and commercial enterprise customers
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Kaspersky Lab
Overall, the suite of benefits and more reasonable cost per user/license to the organization were the key components affecting our decision-making.
Read full review
VMware by Broadcom
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view the file system, run programs/scripts on the host, etc. FireEye Endpoint Security does not have this functionality.
Read full review
Return on Investment
Kaspersky Lab
  • Automating response task on suspicious activity
  • Improving IT specialists skills and IS specialists skills
  • Increased visibility of what malware really do on endpoint
Read full review
VMware by Broadcom
  • It is helping to protect us from potential loss of revenue that would be caused by malware or a compromised account.
  • It took some time in deploying in the environment , but that time is much worth it because of the results we are getting now.
  • It helps in hunting, which help us check and protect our environment from any cyber attacks.
Read full review
ScreenShots

Kaspersky EDR Expert Screenshots

Screenshot of Screenshot of Screenshot of