Bitdefender Hypervisor Introspection vs OpenText EnCase eDiscovery vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender Hypervisor Introspection, OpenText EnCase eDiscovery, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The endpoint protection is the solution's most valuable feature.""I like the simplicity of this solution and the fact that it saves us time. The deployment was really straightforward and useful and I am impressed by the anti-virus endpoint detection and response offered by this solution.""The solution has exchange protection. It has a content control, device control, a firewall, and anti-malware as well. They are all quite valuable features for us."

More Bitdefender Hypervisor Introspection Pros →

"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""It speeds up the process, so I can meet my deadlines.""The solution is very stable.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It indexes much faster, and is more reflexive because of the Enscripts.""The technical support is excellent.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."

More OpenText EnCase eDiscovery Pros →

"One of the most valuable features is that it will block vulnerable sites. If there was a connection between one of our devices to a known malware site, it will block it.""The biggest feature out of CarbonBlack is its ability to dive in with more depth. You can look at the entire kill chain and understand, not only if an alarm or identified incident is truly a true security issue versus a false positive, and it allows us to backtrack and figure out why it actually happened and how it got into the environment.""You can deploy it through the cloud so that even if your stuff is outside of your controlled environment, you are still under control, based on the policies you create. The policies are controlled through the cloud. For example, if I don't allow anyone to do a certain activity or to install a particular app, and a consultant or a partner who is not part of our environment is doing so, it will stop them as well.""CB Defense is more powerful, and you can take more actions than others. Its security features and signatures are constantly updated, so it is more effective than other security solutions.""Some of the valuable features I have found are the online documentation of the solution is well organized and thorough. I like the simplicity of bypass and the visualization of the active components.""​Provides visibility into the chain of attack and threats that use valid operating system processes to execute attacks.​""Carbon Black Cb Defense has a nice component called Alert Triage. It contains full details of the process execution "kill chain" and "go live" for immediate remediation.""I rate Carbon Black CB Defense an eight out of ten for the ease of its initial setup."

More VMware Carbon Black Endpoint Pros →

Cons
"There needs to be better integration with the environment. Especially, for the active directory and also for keeping up with the changes from Microsoft. We use a lot of Microsoft OS. I have noted that sometimes they lag behind Microsoft updates. For example, when with Windows 10. I had some issues with deploying to Windows 10 because the solution was behind in updating their own services to match the Microsoft release.""The database needs improvement. It needs to be updated quite a bit.""There are blurred lines between anti-virus and endpoint detection so I would say it can be confusing when you are considering buying this program. I would like to see that being explained better to the customer."

More Bitdefender Hypervisor Introspection Cons →

"The reporting is a bit unreliable. It needs to be better.""Ease of use and learning curve need improvement.""There were minor UI bugs.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""In the past, incident response time for tech support was slow.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."

More OpenText EnCase eDiscovery Cons →

"At this point, we're test-bedding several other providers right now to see if there's anything that does equally or better and that comes at a better price point.""I would like to see the user credentials feature improved. I would also like to see more reporting features and better ways to roll the reports out.""The solution would be more effective if there was a way to block automatically based on behavior.""The support is poor.""In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it.""The UI interface needs improvement. The management needs further work in future versions.""The initial setup is complex.""Carbon Black CB Defense has helped improve my organization by allowing us to have better data so that we can do correlation and get visibility into the alerts."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "There's a yearly cost for licensing. For us, that comes to $1,400. There are no additional costs beyond the license itself."
  • More Bitdefender Hypervisor Introspection Pricing and Cost Advice →

  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    53rd
    out of 110 in Anti-Malware Tools
    Views
    119
    Comparisons
    102
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    13,807
    Comparisons
    9,222
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    HVI
    EnCase eDiscovery
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    Bitdefender Hypervisor Introspection (HVI) is the first security solution that is able to uncover memory violations that endpoint security tools sometimes miss by directly analyzing raw memory lines - thereby ensuring they are not being altered by malware.

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Kansas Development Finance Authority (KDFA), Quilvest
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm19%
    Real Estate/Law Firm7%
    Government6%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise19%
    Large Enterprise49%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    768,886 professionals have used our research since 2012.