VMware Carbon Black EDR Logo
VMware Carbon Black EDR Logo
Broadcom Inc.

VMware Carbon Black EDR

7.3 /10
Category
VMware Carbon Black EDR
7.3 /10

What is VMware Carbon Black EDR?

Carbon Black EDR is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR continuously records and stores comprehensive endpoint activity data, so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of record for evidence and detection of these identified threats and patterns of behavior

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

VMware Carbon Black EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on VMware Carbon Black EDR.

78 Likeliness to Recommend

1
Since last award

92 Plan to Renew

69 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+89 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love VMware Carbon Black EDR?

8% Negative
0% Neutral
92% Positive

Pros

  • Client Friendly Policies
  • Fair
  • Altruistic
  • Acts with Integrity

Feature Ratings

Average 76

Whitelisting Blacklisting

83

Intrusion Detection Prevention

83

IOC Consumption

81

IOC Tools

79

Automated Threat Response

77

Continuous Monitoring

77

Malware Identification Accuracy

75

Machine Learning

75

Agent Efficiency

73

Behavioural Analytics

69

Task Prioritization

67

Vendor Capability Ratings

Average 72

Vendor Support

80

Quality of Features

77

Breadth of Features

75

Ease of IT Administration

75

Business Value Created

73

Ease of Implementation

73

Usability and Intuitiveness

73

Ease of Data Integration

71

Product Strategy and Rate of Improvement

69

Availability and Quality of Training

65

Ease of Customization

63

VMware Carbon Black EDR Reviews

Kovendhan J.

  • Role: Information Technology
  • Industry: Manufacturing
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2023

Good Product give’s everything on the table.

Likeliness to Recommend

8 /10

What differentiates VMware Carbon Black EDR from other similar products?

I don’t see the big difference between features of carbon black with others. But it has customer trust and reliability. And it has the strong reputation that it is the one of the best in EDR

What is your favorite aspect of this product?

It gives everything on the table and makes easy for analysis

What do you dislike most about this product?

No LDap is the one of the major setbacks and need powerful engine to run multiple queries

What recommendations would you give to someone considering this product?

Reputation and features

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Rupesh K.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2023

Enhance the VMware Carbon Black EDR

Likeliness to Recommend

8 /10

What differentiates VMware Carbon Black EDR from other similar products?

VMware Carbon Black EDR clearly stands out from the other products due to many factors like below: * It provides great visibility of the endpoint activity, which allows us to monitor the endpoint in real-time. * It continuously monitors the endpoint for any security threats, resulting in rapid detection and resolution of the issue. * As it's built on the cloud, it has got scalability, faster updates, and flexibility and also reduces the load on the on-perm infrastructure.

What is your favorite aspect of this product?

The one thing that I love about VMware Carbon Black EDR is the threat detection feature based on the behavior, it uses machine learning algorithms and analytics to perform this. With the help of this, we would be able to detect and block any emerging security issues effectively without causing any damage.

What do you dislike most about this product?

The user interface of the VMware Carbon Black EDR can be improved to make it easier for the end user to access the application, along with this the integration of VMware Carbon Black EDR with the other third-party software is a bit time-consuming, so it would be great if they can work on it.

What recommendations would you give to someone considering this product?

VMware Carbon Black EDR highly focuses on endpoint visibility, threat detection, real-time monitoring of the endpoint, automation, and many more, so if you are looking for a product that would satisfy all of the mentioned needs, then VMware Carbon Black EDR is the right choice. Even though it does lack a few things, it is one of the best in the current market.

Pros

  • Reliable
  • Enables Productivity
  • Trustworthy
  • Efficient Service

Shrikant L.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2023

More effective at catching threats than tradition

Likeliness to Recommend

7 /10

What differentiates VMware Carbon Black EDR from other similar products?

more effective at catching threats than traditional antivirus.s a result, EDR has become an essential tool for protecting corporate networks from sophisticated attacks. EDR, or behavior-based endpoint protection, is a type of security software that monitors the activity on a computer or device for suspicious behavior. An EDR agent is installed on the endpoint and constantly monitors for changes in behavior that could indicate the presence of malicious software.

What recommendations would you give to someone considering this product?

Response is used to investigate an endpoint. Investigate is a broad term and CarbonBlack allows us to perform numerous types of investigations. These range from finding out what happened on an endpoint, where, when, and how.

Pros

  • Continually Improving Product
  • Trustworthy
  • Unique Features
  • Efficient Service

Most Popular VMware Carbon Black EDR Comparisons