VMware AppDefense (discontinued) vs. VMware Carbon Black App Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
VMware AppDefense (discontinued)
Score 5.3 out of 10
N/A
VMware AppDefense was a hypervisor-native workload protection platform for enterprise virtualization and security teams, used to deliver a secure virtual infrastructure and simplify micro-segmentation planning by providing application visibility, reputation scoring, and security. The product is discontinued, and no longer available.N/A
Carbon Black App Control
Score 8.6 out of 10
N/A
VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.N/A
Pricing
VMware AppDefense (discontinued)VMware Carbon Black App Control
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
VMware AppDefense (discontinued)Carbon Black App Control
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
VMware AppDefense (discontinued)VMware Carbon Black App Control
Top Pros
Top Cons
Best Alternatives
VMware AppDefense (discontinued)VMware Carbon Black App Control
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
GitLab
GitLab
Score 8.9 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
VMware AppDefense (discontinued)VMware Carbon Black App Control
Likelihood to Recommend
8.4
(7 ratings)
10.0
(3 ratings)
Support Rating
8.5
(7 ratings)
-
(0 ratings)
User Testimonials
VMware AppDefense (discontinued)VMware Carbon Black App Control
Likelihood to Recommend
Discontinued Products
Being a VMware product, AppDefense has the advantage of compatibility with all of the VMware product feature updates and patches ( ESXi, NSX, vCenter, etc.). Paired with Carbon Black, it's resource overhead is well-tuned compared to traditional antivirus products.
Read full review
VMware by Broadcom
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
Read full review
Pros
Discontinued Products
  • I think that the AppDefense approach is clever and sets it apart from other products. Having a baseline of normal behavior that I can see is something I haven't seen in another product before.
  • AppDefense doesn't overload my systems with performance draining agents.
  • AppDefense integrates with VMWare products I have or plan to purchase.
  • Access to AppDefense support has been better than any other VMWare products.
Read full review
VMware by Broadcom
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
Read full review
Cons
Discontinued Products
  • PowerShell functionality.
  • Sorting results in some areas are not applicable.
  • Email alerting through AppDefense Manager does not exist, but support has said it is a feature to come.
Read full review
VMware by Broadcom
  • Perhaps more specific training.
Read full review
Support Rating
Discontinued Products
The product is still quite new, and there seems to be a lack of technical information available for both the E.U. and support staff. That being said, the support staff that I have worked with have always been very knowledgeable and ensure that they see a ticket through to completion.
Read full review
VMware by Broadcom
No answers on this topic
Alternatives Considered
Discontinued Products
We have several security applications, but none exactly like VMware AppDefense. That is one of the reasons I like it, as it seems to take a different angle on monitoring and protection. The other apps monitor different things, but one thing AppDefense seems to have over them is a streamlined interface and not a lot of false positives.
Read full review
VMware by Broadcom
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that. We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work). Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Read full review
Return on Investment
Discontinued Products
  • As with everything now, automation is key. AppDefense effectively monitors the activity on all our VMs, freeing administrators to work on more projects
  • Makes it much easier to diagnose issues when system are not running as intended
Read full review
VMware by Broadcom
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Read full review
ScreenShots