Symantec Critical System Protection vs. VMware Carbon Black App Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Symantec Critical System Protection
Score 10.0 out of 10
N/A
Symantec Critical System Protection is a lightweight behavioral hardening engine purpose-built to protect legacy, EOL systems and embedded devices, by adding layers of defense at the kernel level to prevent unhygenic operations on IoT devices and machines.N/A
Carbon Black App Control
Score 8.6 out of 10
N/A
VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.N/A
Pricing
Symantec Critical System ProtectionVMware Carbon Black App Control
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Symantec Critical System ProtectionCarbon Black App Control
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Symantec Critical System ProtectionVMware Carbon Black App Control
Top Pros
Top Cons
Best Alternatives
Symantec Critical System ProtectionVMware Carbon Black App Control
Small Businesses

No answers on this topic

GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Symantec Critical System ProtectionVMware Carbon Black App Control
Likelihood to Recommend
5.0
(2 ratings)
10.0
(3 ratings)
Support Rating
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
Symantec Critical System ProtectionVMware Carbon Black App Control
Likelihood to Recommend
Broadcom
Symantec Critical System Protection (CSP) is very well suited for environments that do not change such as point of sale systems and critical servers. This product is spectacular at protecting end of life operating systems when supporting legacy software prevents upgrades. When security updates are no longer available, CSP will prevent exploits and other malware from taking advantage. This product is not well suited for systems that require a lot of changes. For one, it does not notify when a change has been blocked by CSP, causing some server administrators to waste many hours chasing a phantom technical problem when turning off CSP could have solved it right away. Also, profiling takes time so systems that constantly change would need hundreds of exceptions made.
Read full review
VMware by Broadcom
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
Read full review
Pros
Broadcom
  • Data Center Security 6.0 and higher allows you to easily build out policies to deploy to monitor/block what is required/needed.
  • The agent that is installed on the hosts has a small footprint in terms of CPU and memory usage.
  • The ability to customize it anyway you need to as well as utilize out of the box policies to monitor critical OS functionality.
Read full review
VMware by Broadcom
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
Read full review
Cons
Broadcom
  • Tuning takes a very long time
  • Turning the product on or off can take time
  • When an action is prevented by CSP, there is no pop up or notification, making this a burden for server administrators
Read full review
VMware by Broadcom
  • Perhaps more specific training.
Read full review
Support Rating
Broadcom
They respond quickly and efficiently without the need to reiterate the actual issue. Their backline support is amazing and always there for us when it is needed. They explain the troubleshooting steps taken and what they did to help us resolve the issue just incase it creeps up again we have the information to correct it ourselves.
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Broadcom
We evaluated Bit 9 and you have more flexibility with the rule set and do not rely on the cloud to tell you what is approved and not approved. You build out the policies the way you need them to be and who better knows the environment that the people that work it daily.
Read full review
VMware by Broadcom
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that. We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work). Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Read full review
Return on Investment
Broadcom
  • Great protection for unchanging systems
  • We have comfort that the protected systems are safe from intrusion
  • Excellent price
Read full review
VMware by Broadcom
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Read full review
ScreenShots