Microsoft Defender for Endpoint vs. VMware Carbon Black EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
VMware Carbon Black EDR
Score 8.4 out of 10
N/A
VMware Carbon Black EDR (formerly Cb Response) is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR records and stores endpoint activity data so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of…N/A
Pricing
Microsoft Defender for EndpointVMware Carbon Black EDR
Editions & Modules
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
No answers on this topic
Offerings
Pricing Offerings
Microsoft Defender for EndpointVMware Carbon Black EDR
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft Defender for EndpointVMware Carbon Black EDR
Considered Both Products
Microsoft Defender for Endpoint
Chose Microsoft Defender for Endpoint
Used Carbon Black and Endpoint Management. I've tested the Palo Alto's Traps product. And then again, the Microsoft product, it works well because it's integrated into the operating system, so there's a lot less work to do to get it up and running.
Chose Microsoft Defender for Endpoint
Carbon black, SentinelOne, and EEP. I think Defender is good because it has a really user-friendly interface. I think it's pretty good. It has also given you a lot of details about processes and network connections.
Chose Microsoft Defender for Endpoint
So we do use Carbon Black Cloud, so endpoint detection response in a few situations where a defender cannot be deployed. It does its job well. I would say Defender probably does it better.
VMware Carbon Black EDR
Top Pros
Top Cons
Features
Microsoft Defender for EndpointVMware Carbon Black EDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Microsoft Defender for Endpoint
8.2
53 Ratings
4% below category average
VMware Carbon Black EDR
-
Ratings
Anti-Exploit Technology8.051 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.551 Ratings00 Ratings
Centralized Management7.952 Ratings00 Ratings
Hybrid Deployment Support7.810 Ratings00 Ratings
Infection Remediation8.252 Ratings00 Ratings
Vulnerability Management8.350 Ratings00 Ratings
Malware Detection8.553 Ratings00 Ratings
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Microsoft Defender for Endpoint
-
Ratings
VMware Carbon Black EDR
8.3
2 Ratings
2% below category average
Company-wide Incident Reporting00 Ratings9.02 Ratings
Integration with Other Security Systems00 Ratings8.02 Ratings
Attack Chain Visualization00 Ratings9.02 Ratings
Centralized Dashboard00 Ratings9.02 Ratings
Machine Learning to Prevent Incidents00 Ratings7.02 Ratings
Live Response for Rapid Remediation00 Ratings8.02 Ratings
Best Alternatives
Microsoft Defender for EndpointVMware Carbon Black EDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
Hoxhunt
Hoxhunt
Score 9.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft Defender for EndpointVMware Carbon Black EDR
Likelihood to Recommend
8.2
(73 ratings)
8.0
(2 ratings)
Support Rating
9.0
(5 ratings)
-
(0 ratings)
User Testimonials
Microsoft Defender for EndpointVMware Carbon Black EDR
Likelihood to Recommend
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
VMware by Broadcom
We are able to check if any phishing link was visited by the user or not. To check for the whether any file is executed on the machine or not. To check on which port connections are being made by the machine. To create custom watchlist for alert to be investigated by an analyst. To check every process executed in the machine for a specified range.
Read full review
Pros
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
VMware by Broadcom
  • Process tree view of endpoint activity
  • Ability to pull files from host
  • Threat Intelligence integration
  • Isolate a host
Read full review
Cons
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
VMware by Broadcom
  • Number of false positive which are triggered due to threat feeds are sometimes more needs to be fine tuned by the client.
  • In very rare scenarios processes are not captured properly.
Read full review
Support Rating
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
VMware by Broadcom
CB Response allows for a better view of what happened on the endpoint and provides more functionality out of the box then the FireEye Endpoint Security Product. CB Response allows you to basically have a remote connection into the CLI of an endpoint. This allows you to view the file system, run programs/scripts on the host, etc. FireEye Endpoint Security does not have this functionality.
Read full review
Return on Investment
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
VMware by Broadcom
  • It is helping to protect us from potential loss of revenue that would be caused by malware or a compromised account.
  • It took some time in deploying in the environment , but that time is much worth it because of the results we are getting now.
  • It helps in hunting, which help us check and protect our environment from any cyber attacks.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management