VMware Carbon Black EDR Reviews
VMware Carbon Black EDR

VMware Carbon Black EDRCompetitors and Alternatives

Most Commonly Comparedto VMware Carbon Black EDR

Best VMware Carbon Black EDR Alternatives for Small Businesses

ThreatDown, powered by Malwarebytes

Score 8.8 out of 10

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

Higher Rated Features

  • Endpoint Security
  • Hybrid Deployment Support
  • Infection Remediation

Popular Integrations

There is not enough information to display integrations.

AlienVault USM

Score 8.0 out of 10

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be…

Higher Rated Features

  • Security Information and Event Management (SIEM)
  • Deployment flexibility
  • Centralized event and log data collection

Popular Integrations

There is not enough information to display integrations.

Best VMware Carbon Black EDR Alternatives for Medium-sized Companies

CrowdStrike Falcon

Score 9.1 out of 10

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents, hardware, scheduled scans, firewall exceptions or admin credentials.

Higher Rated Features

  • Endpoint Security
  • Endpoint Detection and Response (EDR)
  • Malware Detection

Popular Integrations

There is not enough information to display integrations.

ThreatDown, powered by Malwarebytes

Score 8.8 out of 10

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

Higher Rated Features

  • Endpoint Security
  • Hybrid Deployment Support
  • Infection Remediation

Popular Integrations

There is not enough information to display integrations.

Darktrace

Score 8.6 out of 10

Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for your organization. This allows it to tackle complex cyber-attacks as they happen and prevent future cyber-attacks from happening.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

InsightIDR

Score 8.5 out of 10

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

Splunk Enterprise Security (ES)

Score 8.4 out of 10

Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.

Higher Rated Features

  • Security Information and Event Management (SIEM)
  • Centralized event and log data collection
  • Reporting and compliance management

Popular Integrations

There is not enough information to display integrations.

Splunk SOAR

Score 8.4 out of 10

Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

AlienVault USM

Score 8.0 out of 10

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be…

Higher Rated Features

  • Security Information and Event Management (SIEM)
  • Deployment flexibility
  • Centralized event and log data collection

Popular Integrations

There is not enough information to display integrations.

Best VMware Carbon Black EDR Alternatives for Enterprises

Hoxhunt

Score 9.3 out of 10

Hoxhunt, headquartered in Helsinki, empowers employees to shield their organisations with adaptive learning flows that transform how employees react and respond to the growing amount of phishing emails.

Higher Rated Features

  • Security
  • Security Awareness Training
  • Security Reporting

Popular Integrations

There is not enough information to display integrations.

CrowdStrike Falcon

Score 9.1 out of 10

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents, hardware, scheduled scans, firewall exceptions or admin credentials.

Higher Rated Features

  • Endpoint Security
  • Endpoint Detection and Response (EDR)
  • Malware Detection

Popular Integrations

There is not enough information to display integrations.

Darktrace

Score 8.6 out of 10

Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for your organization. This allows it to tackle complex cyber-attacks as they happen and prevent future cyber-attacks from happening.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

Splunk SOAR

Score 8.4 out of 10

Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

InsightIDR

Score 8.5 out of 10

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

Higher Rated Features

There is not enough information to display features

Popular Integrations

There is not enough information to display integrations.

Splunk Enterprise Security (ES)

Score 8.4 out of 10

Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.

Higher Rated Features

  • Security Information and Event Management (SIEM)
  • Centralized event and log data collection
  • Reporting and compliance management

Popular Integrations

There is not enough information to display integrations.

AlienVault USM

Score 8.0 out of 10

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments, including SIEM, intrusion detection, vulnerability management, as well as continuous threat intelligence updates. The vendor states that even for resource-limited IT security teams, AlienVault USM can be…

Higher Rated Features

  • Security Information and Event Management (SIEM)
  • Deployment flexibility
  • Centralized event and log data collection

Popular Integrations

There is not enough information to display integrations.