OpenText EnCase Endpoint Security vs. VMware Carbon Black Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Carbon Black Endpoint
Score 8.8 out of 10
N/A
The VMware Carbon Black Endpoint solution (formerly Cb Defense) is an endpoint security and "next-gen antivirus (NGAV)" that uses machine learning and behavioral models to analyze endpoint data and uncover malicious activity to stop all types of attacks before they reach critical systems. Endpoint Standard captures and stores endpoint activity, enabling a comprehensive view of any suspicious activity on endpoints, including visibility into the entire attack chain, so users can understand the…N/A
Pricing
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
OpenText EnCase Endpoint SecurityCarbon Black Endpoint
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Top Pros

No answers on this topic

Top Cons
Features
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
OpenText EnCase Endpoint Security
-
Ratings
VMware Carbon Black Endpoint
9.4
3 Ratings
10% above category average
Anti-Exploit Technology00 Ratings9.43 Ratings
Endpoint Detection and Response (EDR)00 Ratings9.73 Ratings
Centralized Management00 Ratings9.43 Ratings
Hybrid Deployment Support00 Ratings9.01 Ratings
Infection Remediation00 Ratings9.73 Ratings
Vulnerability Management00 Ratings9.62 Ratings
Malware Detection00 Ratings9.43 Ratings
Best Alternatives
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Likelihood to Recommend
1.0
(1 ratings)
9.0
(7 ratings)
Usability
-
(0 ratings)
8.0
(1 ratings)
Support Rating
1.0
(1 ratings)
8.8
(3 ratings)
User Testimonials
OpenText EnCase Endpoint SecurityVMware Carbon Black Endpoint
Likelihood to Recommend
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
VMware by Broadcom
Cb Defense has been working very well in our organization. It is giving us much better insight into the applications that people are running on their systems (without authorization). This software is also great because it provides visibility into systems that are remote (off the network but still have Internet access). The out of band feature is great to help ensure that the systems are protected even when a user is traveling.
Read full review
Pros
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
VMware by Broadcom
  • History of Process Execution, really anything that happens in the system is easily seen within the Dashboard. I can determine if a bad actor has infected the system, be it malware, backdoor, rootkit, Trojan, then from that point, I can put the system into Quarantine.
  • Being able to quarantine the system from the Dashboard. With these type of tools, pulling the power and running a hard drive image is not needed. Put the system in quarantine, start the analysis. A year ago, the network engineer might move the system into a VLAN that has no access to anything, except the system performing the remote analysis... Now I do not have to rely on anyone to move a system, power it down, pull the drive, or image the drive. I can just start the analysis right from my workstation.
  • The Live Response, again goes hand in hand with the quarantine feature.
  • By now, I am sure you see a process. Its simple, and easy and all done from a cloud-based console, called the dashboard. .. deploy the agent, create the policy, and active live response, set up email alerts, and monitor your endpoints... you are now ready to perform a triage in the event of an infection. We have step 1, step 2, step 3... but, just remember, things do happen, nothing is perfect, but this product has its advantages.
Read full review
Cons
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
VMware by Broadcom
  • Policy management can be cumbersome. It is simple to set up a single policy but you have no way to apply the rules to multiple groups. If you need to set up the same rule to multiple policies, you need to type it over again.
  • Agent updates can be very slow to deploy. We use a mix of rolling out updates via the web console and our management appliance. It can take several weeks to update all agents.
  • We can be confused on why a rule will apply to a file. Sometimes something is blocked but we don't understand why.
Read full review
Usability
OpenText
No answers on this topic
VMware by Broadcom
The console of the product is very easy to use. It provides great detailed information about all aspects of things occurring on the endpoint. It was easy to deploy and set up. The centralized cloud-based interface has made it easy to add two domains and manage them under a single pane with multiple admins. The only reason I wouldn't give it a higher score is a little bit of lag between updated info from the clients and also the lack of accountability in the deployment process. You set the deployment up for multiple machines and can't easily see if it was successful and/or it takes a while to see if it succeeded or failed.
Read full review
Support Rating
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
VMware by Broadcom
First, I need to disclose that our support is provided by SecureWorks. We purchased CB Defense from them, and they provide 24x7 monitoring and notification services for the solution and its deployment on our endpoints. To date, we are very pleased with this arrangement
Read full review
Alternatives Considered
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
VMware by Broadcom
Cb is cloud-based and has a more advanced policy management. It also has better forensics information. Cost was similar, but Cb added cost savings in terms of IT management resources. We also have the ability to talk directly with engineers and have input on feature updates.
Read full review
Return on Investment
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
VMware by Broadcom
  • Cb Defense has had a positive impact on the business objectives since we've been able to check off "advanced threat prevention".
Read full review
ScreenShots

Carbon Black Endpoint Screenshots

Screenshot of Cb Defense Dashboard
See every attack and potential threat at a glance in this interactive viewScreenshot of Cb Defense Alert Triage
Get answers to how and why each attack occurredScreenshot of Cb Defense Response
Strengthen your defenses with every attack