Skip to main content
TrustRadius
Carbon Black App Control

Carbon Black App Control

Overview

What is Carbon Black App Control?

VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.

Read more
Recent Reviews

TrustRadius Insights

CB Protection is a versatile software that has proven to be an effective solution for a variety of use cases. With its ability to protect …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Carbon Black App Control?

VMware Carbon Black App Control (formerly CB Protection) is an application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. VMware acquired Carbon Black October 2019.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

12 people also want pricing

Alternatives Pricing

What is SonarQube?

SonarQube is a code quality and vulnerability solution for development teams that integrates with CI/CD pipelines to ensure the software you produce is secure, reliable, and maintainable.

What is F5 Distributed Cloud Bot Defense?

F5 Distributed Cloud Bot Defense (formerly Shape Defense, acquired January 2020) provides security to protect a website from bots, fake users, and unauthorized transactions, preventing large scale fraud and eroded user experiences. Companies get visibility, detection and mitigation outcomes to…

Return to navigation

Product Details

What is Carbon Black App Control?

Carbon Black App Control Video

Cb Protection Demo

Carbon Black App Control Competitors

Carbon Black App Control Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Supported LanguagesEnglish
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(15)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

CB Protection is a versatile software that has proven to be an effective solution for a variety of use cases. With its ability to protect endpoints from malware and prevent the lateral movement of threats within a network, users have been able to secure their systems and ensure the integrity of their infrastructure. By applying whitelisting and improving compliance processes, organizations have found it easier to control and regulate the applications running on their networks. This not only helps in eliminating unauthorized software installations but also ensures that only safe applications are running.

Another key use case of CB Protection is threat hunting, detection, and banning hashes. By searching for malicious files and tracking USB usage, users have been able to identify potential threats and take appropriate actions. The platform's advanced endpoint protection capabilities, such as blocking PowerShell scripts and providing visibility into unknown threats, have helped in preventing the execution of ransomware programs and other malware infections. This has significantly reduced the risk of virus outbreaks and protected users from introducing malware onto the network.

Customers have praised CB Protection for its lightweight footprint, up-to-date analytics, and protections. The product has delivered time and cost savings by preventing virus issues and eliminating the need for constant re-imaging of infected machines. It has also shown promise in reducing the occurrence of high-level attacks and increasing endpoint security. With its application whitelisting feature, CB Protection has proven to be a valuable replacement for traditional antivirus/anti-malware solutions.

The product has been particularly beneficial in addressing security concerns, ensuring PCI compliance, and resolving challenges faced by remote offices. Customers have appreciated the increased security and visibility into server and computer activities provided by CB Protection. It has successfully protected endpoints from exploitation by preventing the execution of malicious files. Moreover, proper deployment of the product has allowed users to reduce the number of security agents needed and offload resource-intensive checks.

Overall, CB Protection has demonstrated its value across various use cases by effectively protecting endpoints from malware, improving compliance processes, preventing unauthorized software installations, and enhancing overall security and visibility.

Flexibility in creating policies: Many users appreciate the ability to create different policies for different users and departments, allowing for more flexibility and tailored access levels. This feature has been mentioned by several reviewers as a major strength of the product.

Valuable User Exchange feature: The User Exchange feature, which provides access to experts in case of incidents, is seen as a valuable resource and likened to having a free full-time employee. Numerous users have praised this feature for its effectiveness in providing assistance during critical situations.

Highly effective enforcement endpoints: The ability to have high enforcement endpoints, where only approved files are allowed to run, is highly praised for its effectiveness in preventing malicious applications from infecting the environment. Several users have emphasized how this feature has significantly enhanced their security measures.

Cons:

  1. Constant blocking of unknown processes and executables: Some users have expressed frustration with CB Protection consistently blocking unfamiliar processes and executables, resulting in numerous false positives and overwhelming pop-up notifications. This issue has been reported by a significant number of reviewers.
  2. Outdated and clunky user interface: CB Protection's user interface has faced criticism for its outdated design and lack of intuitiveness. Multiple users have found it confusing to navigate, especially during complex tasks, often experiencing timeouts as well.
  3. Highly involved implementation and management: Reviewers have noted that implementing and managing CB Protection can be highly intricate and time-consuming. It requires a substantial amount of setup time along with a steep learning curve, making it challenging for some users to adapt to the software effectively.

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We choose VMware Carbon Black App Control for the application whitelisting and execution control solution. It is more suitable for fixed devices but with rules, you can do anything you need and implement the solution in a dynamic environment, any critical infrastructure will benefit from it. Also if it is properly deployed you can avoid using many security agents and, therefore, offload most intensive checks.
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
  • More frequently updates of "Software Updaters".
  • Possibilities to tag within Yara rules.
  • Overall it is the best whitelisting solution I have used.
It is more suited to lock down critical systems and servers to prevent unwanted changes, although you can use it on daily basis on laptops and desktops, it needs constant attention and events analysis. For some scenarios i.e. financial institutions it is a must-have solution, as App Control now is a requirement 5 of PCI DSS.
  • Protection of the legacy systems running on unsupported operating systems.
  • Prevention of unwanted changes to system configuration and sensitive files/folders.
  • Possibility to make automated approval of trusted software by the publisher, trust level, etc.
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use VMware Carbon Black App Control [(formerly Cb Protection)] across our organization. It is used for end point and server protection. We moved from one security platform to Carbon Black and it was a great choice. Carbon Black is much more advanced and gives us much better insight into our end points.
  • Ease of use
  • One dashboard to review all the information
  • Advanced threat protection
  • Perhaps more specific training.
VMware Carbon Black App Control [(formerly Cb Protection)] provides an in depth review of end points making it easier for administrators to review what is going on and to isolate any issues or concerns. The diagnostic tools in the dashboard are very advanced yet easy to follow and understand. It gives you a clear picture of the system.
  • Dashboards are easy to understand for management
  • We feel more secure than we were on our previous platform
VMware Carbon Black App Control [(formerly Cb Protection)] is just much more advanced and gives administrators much more insight into the security framework. The cost is higher but at the same time the features are much more advanced. It is also easy to move throughout the program and to set up and configure the system.
Nutanix AOS, Microsoft 365 (formerly Office 365), Cohesity
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We used Cb Protection as a replacement for primary antivirus/anti-malware. We had a different product that was not reliable and found that the concept behind Cb Protect made sense. Use a list of known good publishers and reputable software, and then blacklist the rest. We still ran an antivirus as a secondary, but we didn't have to go with a big name with lots of extraneous features, and (as far as I am aware) never had an incident where any potential malicious items moved past Cb Protect to hit the antivirus.
  • Device Control - you can view and allow/disallow the ability for certain devices to be used in your environment. Specifically we used this with USB drives. If you have one you want to use - whitelist the serial number. The rest can't be used. Simple and easy.
  • Software blocking. If you have an extremely dynamic software base (I doubt this is likely) this could get a bit annoying, but for most organizations like ours where we have specific applications that are required, and then the rest are a bit of an afterthought, it's easy to whitelist the correct applications that you want to be able to run in your environment. The rest can't run (in high enforcement). Users are able to easily request new applications, and you can set certain groups to be able to approve it on their own.
  • Solid platform - with few exceptions setting up new software was very easy (Dragon Medical was a bit tricky, but worked through it with support). Once you have your rules set up and the initial setup done, you tend not to have to do much of anything except to update on occasion and deal with a few requests for applications to be unblocked, or publishes approved.
  • Cost - Cb Protect is part of now a 3 fold protection offering by Carbon Black. The other parts give you visibility and a more traditional antivirus (Conifer I believe). Once you price all three together, things get expensive. You get what you pay for I guess, as alternatives cost less, but you do lose out on features.
  • On-Prem - I don't believe this has changed, but when we first set up the only option was on-prem. This has a LOT of benefits, but with more mobile users, it can become a bit of a hassle for management and updating policies. A cloud option, or cloud connector would be nice.
  • Application whitelisting outperforms traditional AV/Malware protection but also takes a bit more babysitting. You end up spending a lot of time looking at new programs etc coming down the pipe. A great example is products that self update. These can become a pain as the product updates typically don't show up as signed, or not signed the way Protect looks for, so you end up whitelisting them as they come up, and depending on how often and how many you have in the environment it can be annoying.
  • Protect is nice, but you really need to also have Response to see a holistic view. Else you're going endpoint to endpoint if you are breached/infected, and that gets tedious quickly. However this also adds to the cost.
Cb Protect is best suited somewhere where you want to maximize the lockdown of workstations. So moving past no local admin rights to blocking specific applications and peripherals. The idea would be to have a list of applications you want to run, and then anything else is not able to be used. As stated prior, if you have a very fluid environment where you are having all sorts of new applications installed frequently (I feel for you!!) this is still do-able, but it misses the general idea. I think especially in environments that are more sensitive to new applications, like banks, healthcare systems etc, this is a good fit. The ability to look at application levels, drift, unapproved software etc is very useful.
  • Protect took care of our objective, which was to protect the endpoints against rogue software and to help with preventing users from installing software that wasn't necessary/desired.
The big difference between Protect and Barkly/AMP is how exactly it goes about what it's doing. Protect is application whitelisting and program reputation. So the way it's protecting you is using a proprietary reputation service, and hash values to identify applications, and then hitting a list of whitelisted programs to decide if you are able to run that or not, based on the policy you are in. There is a LOT of value in that.
We actually are working on transitioning to Cisco Advanced Malware Protection (AMP). The main reason is cost (about the same cost as Cb Protect, but with (most of) the featureset of all 3 Carbon Black products for less than 1/3 of the total spend. AMP works differently, looking at a reputation service powered by Cisco's Talos cloud. You don't really have application whitelisting, but that also reduces how many "requests" you get for applications. So I'll have to find a different way to do whitelisting and USB blocking and the like, but I'm getting more visibility across my network and also built in antivirus (TETRA engine - ClamAV with some work).
Barkly is an add that we are looking to put in as it looks at behavior of programs. So specifically it watches for privilege elevation and the like. Thus far all the big name problem children (WannaCry, other ransomware problems) have been caught natively in Barkly day 0.
Return to navigation