VMware Carbon Black EDR Logo
VMware Carbon Black EDR Logo
VMware, Inc.

VMware Carbon Black EDR

7.3 /10
Category
VMware Carbon Black EDR
7.3 /10

What is VMware Carbon Black EDR?

Carbon Black EDR is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR continuously records and stores comprehensive endpoint activity data, so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of record for evidence and detection of these identified threats and patterns of behavior

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

VMware Carbon Black EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on VMware Carbon Black EDR.

79 Likeliness to Recommend

92 Plan to Renew

69 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+89 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love VMware Carbon Black EDR?

8% Negative
0% Neutral
92% Positive

Pros

  • Client Friendly Policies
  • Fair
  • Altruistic
  • Acts with Integrity

Feature Ratings

Average 76

Whitelisting Blacklisting

83

Intrusion Detection Prevention

83

IOC Consumption

81

IOC Tools

79

Automated Threat Response

77

Continuous Monitoring

77

Malware Identification Accuracy

75

Machine Learning

75

Agent Efficiency

73

Behavioural Analytics

69

Task Prioritization

67

Vendor Capability Ratings

Average 72

Ease of Customization

92

Ease of Data Integration

92

Product Strategy and Rate of Improvement

92

Ease of Implementation

91

Breadth of Features

84

Business Value Created

84

Ease of IT Administration

84

Quality of Features

84

Availability and Quality of Training

83

Vendor Support

76

Usability and Intuitiveness

69

VMware Carbon Black EDR Reviews

Tanvi P.

  • Role: Sales Marketing
  • Industry: Media
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2024

Can have more functionalities in their console

Likeliness to Recommend

8 /10

What differentiates VMware Carbon Black EDR from other similar products?

Their endpoint detection and response rate is top notch

What is your favorite aspect of this product?

The fact that security provided is very reliable. Its quite enhanced.

What do you dislike most about this product?

You can't setup and configure the tool on your own due to certain types of complexities and hence you would need a support hand to walk you through.

What recommendations would you give to someone considering this product?

Reliable but not easy to use in the first go. Can become handy with subsequent uses.

Pros

  • Continually Improving Product
  • Trustworthy
  • Caring
  • Client's Interest First

Goodness C.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Oct 2023

Reliable Solution

Likeliness to Recommend

8 /10

What differentiates VMware Carbon Black EDR from other similar products?

1 - Advanced threat detection and response capabilities: Carbon Black EDR uses a variety of advanced technologies to detect and respond to threats, including machine learning, behavioral analysis, and live response. This makes Carbon Black EDR very effective at detecting and blocking even the most sophisticated malware threats. 2 - Comprehensive visibility: Carbon Black EDR provides comprehensive visibility into endpoint activity, including file changes, registry changes, and network connections. This gives security analysts the information they need to quickly identify and investigate threats. 3 - Automated threat hunting

What is your favorite aspect of this product?

My favorite aspect of VMware Carbon Black EDR is its comprehensive visibility. Carbon Black EDR provides visibility into a wide range of endpoint activity, including file changes, registry changes, network connections, and process activity. This gives security analysts the information they need to quickly identify and investigate threats. I also appreciate that Carbon Black EDR is easy to use. The platform is well-designed and intuitive to navigate. This makes it a good choice for organizations of all sizes, including those with limited security resources. Finally, I am impressed with the scalability of Carbon Black EDR.

What do you dislike most about this product?

The main thing I dislike about VMware Carbon Black EDR is its cost. It is a premium EDR solution, and it can be expensive for smaller organizations. Also, VMware Carbon Black EDR is a complex product, and it can be difficult to set up and configure. Resource requirements: VMware Carbon Black EDR requires a significant amount of hardware and software resources to run effectively.

What recommendations would you give to someone considering this product?

Evaluate your needs and requirements. Before you choose any EDR product, it's important to evaluate your organization's specific needs and requirements. Consider the size of your organization, the types of devices you need to protect, and the types of threats you're most concerned about. Use VMware's support resources. VMware offers a variety of support resources, including online documentation, knowledge bases, and support tickets. If you have any problems with Carbon Black EDR, be sure to take advantage of these resources.

Pros

  • Performance Enhancing
  • Helps Innovate
  • Continually Improving Product
  • Reliable

siddharth s.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2023

Powerful Endpoint Detection and Response solution

Likeliness to Recommend

10 /10

What differentiates VMware Carbon Black EDR from other similar products?

VMware Carbon Black EDR stands out from other similar products with its robust feature set, advanced threat hunting capabilities,

What is your favorite aspect of this product?

VMware Carbon Black EDR that many appreciate is its comprehensive threat visibility and advanced analytics capabilities

What do you dislike most about this product?

i dislike complexity of the initial setup and configuration process of VMware Carbon Black EDR

What recommendations would you give to someone considering this product?

i recommend this to startups

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Most Popular VMware Carbon Black EDR Comparisons

  • Malwarebytes Endpoint Detection and Response Logo

    Malwarebytes Endpoint Detection and Response

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity XDR Logo

    SentinelOne Singularity XDR

    Compare