VMware Carbon Black App Control

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Carbon Black App Control
Score 8.6 out of 10
N/A
VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.N/A
Pricing
VMware Carbon Black App Control
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Carbon Black App Control
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
VMware Carbon Black App Control
Considered Both Products
Carbon Black App Control
Chose VMware Carbon Black App Control
VMware Carbon Black App Control [(formerly Cb Protection)] is just much more advanced and gives administrators much more insight into the security framework. The cost is higher but at the same time the features are much more advanced. It is also easy to move throughout the …
Chose VMware Carbon Black App Control
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and …
Top Pros
Top Cons
Best Alternatives
VMware Carbon Black App Control
Small Businesses
GitLab
GitLab
Score 8.9 out of 10
Medium-sized Companies
GitLab
GitLab
Score 8.9 out of 10
Enterprises
GitLab
GitLab
Score 8.9 out of 10
All AlternativesView all alternatives
User Ratings
VMware Carbon Black App Control
Likelihood to Recommend
10.0
(3 ratings)
User Testimonials
VMware Carbon Black App Control
Likelihood to Recommend
VMware by Broadcom
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
Read full review
Pros
VMware by Broadcom
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
Read full review
Cons
VMware by Broadcom
  • Perhaps more specific training.
Read full review
Alternatives Considered
VMware by Broadcom
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that. We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work). Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Read full review
Return on Investment
VMware by Broadcom
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Read full review
ScreenShots