CylancePROTECT vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
BlackBerry Logo
6,206 views|4,680 comparisons
83% willing to recommend
VMware Logo
13,807 views|9,222 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 23, 2024

We compared CylancePROTECT and VMware Carbon Black Endpoint based on our users reviews in five parameters. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: The setup process for CylancePROTECT is generally considered effortless and fast, although opinions are divided. In contrast, the setup for VMware Carbon Black Endpoint varied in terms of difficulty and duration. Some users found it simple, while others encountered difficulties and experienced longer deployment times.
  • Features: CylancePROTECT is appreciated for its ease of setup, strong security measures, monitoring of user behavior using AI, high accuracy in threat detection, proactive monitoring, and advanced machine-learning abilities. Meanwhile, VMware Carbon Black Endpoint offers continuous monitoring, efficient threat detection, ease of use, advanced response to threats, seamless integration, extended detection and response (EDR) functionality, comprehensive osquery functionality, and efficient management of vulnerabilities.
  • Room for Improvement: CylancePROTECT could improve in terms of pricing, ease of use, control over agent installation, customer support, and reporting. VMware Carbon Black Endpoint, however, can enhance client performance, the user interface, threat intelligence, and integration capabilities.
  • Pricing: CylancePROTECT may be considered comparatively more expensive than other solutions, with setup cost subjectively varying among users. In contrast, VMware Carbon Black Endpoint incurs a standard annual licensing fee, which some find expensive but worthwhile. Additional fees are not applicable to VMware Carbon Black Endpoint, whereas CylancePROTECT adjusts pricing based on required licenses.
  • Service and Support: Both CylancePROTECT and VMware Carbon Black Endpoint have received criticism regarding their customer service. CylancePROTECT is seen as lacking in response time and adequate resolutions. Meanwhile, VMware Carbon Black Endpoint has a combination of negative and positive reviews for their support. Both products need to improve in terms of response time and communication methods.

Comparison Results: CylancePROTECT offers a quick and easy setup process, a user-friendly dashboard, and strong AI-based protection. However, users have raised concerns about its pricing, the user-friendliness of the dashboard, and the lack of control over agent installation. In contrast, VMware Carbon Black Endpoint provides continuous monitoring and threat detection, along with strong integration capabilities and reliable performance. However, there are areas where it can improve, such as enhancing client performance, improving the user interface, and delivering faster response times. Furthermore, CylancePROTECT's technical support is perceived as slow, while VMware Carbon Black Endpoint's support receives mixed reviews.

To learn more, read our detailed CylancePROTECT vs. VMware Carbon Black Endpoint Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The product's initial setup phase is very easy.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet is very user-friendly for customers.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""We have FortiEDR installed on all our systems. This protects them from any threats.""The most valuable feature is the analysis, because of the beta structure."

More Fortinet FortiEDR Pros →

"The solution is easy to deploy.""The solution is very quick at easily changing the levels of protection for each computer and the server.""One of the best features of the solution is that it's easy to deploy.""It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating.""You can manage all the threats and everything from a centralized dashboard.""The deployment of updates is easy.""The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background.""It secures different entry points into the network."

More CylancePROTECT Pros →

"We can access computers remotely if we need to.""I rate Carbon Black CB Defense an eight out of ten for the ease of its initial setup.""I like its protection very much. It protects and allows us to lock the environment pretty tightly. Nothing that is not approved through Carbon Black can run in the environment. There is no default. Everything goes through Carbon Black Protect, and everything has to be first approved. Every software is considered to be guilty before prove innocent.""The most valuable asset is the time-lining capability for any breach activity.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes.""Technical support is excellent.""For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information.""There's lots of very useful documentation online to help troubleshoot and learn about the product."

More VMware Carbon Black Endpoint Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution is not stable.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Cannot be used on mobile devices with a secure connection.""The only minor concern is occasional interference with desired programs.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"It should provide more details about the events that they have detected.""The user interface is outdated.""​Work on the math model. We are catching a lot of false positives, which gets to be a pain at the start of a deployment.""I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice.""The AI of CylancePROTECT has room for improvement. I'm on a trial license of SentinelOne, and its AI is much better than what's on CylancePROTECT.""The solution’s user interface could be improved.""They could improve on the false positives, reporting and whitelisting features.""If they can add more features on top of their Persona feature that would be ideal."

More CylancePROTECT Cons →

"Occasionally, we'll have issues with the latest version and they'll basically tell us that they will improve it in the next iteration. They need to work on their version release quality.""There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence.""Right now, Carbon Black CB Defense doesn't support cloud computing and Kubernetes.""I would personally give the tech support a rating of seven out of ten.""I'm not sure as to the logic of how we've decided to customize it. We've only really used it since February and therefore there may be more to do on that front. That's why it's hard to say if something is missing or if we just aren't utilizing it.""What was rolled out to my company are mixed versions of Carbon Black CB Defense, so what I'd like to see in the next release is more synchronization, where it can detect the endpoint that's running an old version and suggest updates.""The feature set for the firewall needs improvement.""There's some disparity between the on-premise and the cloud type of application."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
  • "The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
  • "​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
  • "Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
  • "Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
  • "We would just add more if there are new users, but right now you just need one license for per user."
  • "I think that the price we are paying is good for what it is."
  • "The monthly fee is $55 USD per user."
  • More CylancePROTECT Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I rate the tool a ten out of ten when it comes to the ease of use or management part.
    Top Answer:The licensing part of the product is too expensive compared to other solutions in the market. There are other… more »
    Top Answer:The high price of the product is an area of concern where improvements are required. The product's price should be more… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Blackberry Protect
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Blackberry Protect is a next generation artificial intelligence (AI) based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats. It uses predictive analysis to quickly and accurately find even the most advanced threats before they ever take place. Blackberry Protect’s cloud-based supercomputer mines hundreds of millions of files from all over the cloud, allowing it to predict and stop any hacker dead in their tracks.

    Blackberry Protect runs on a lightweight agent and requires no internet connection. Instead of taking up massive amounts of computing power, it typically requires less than 1% of a system’s available computing resources. In addition, it only needs to be upgraded if the model is improved, which means that you can run it on your local servers and have constant and uninterrupted access to it.

    Benefits of Blackberry Protect

    Some of the benefits of using Blackberry Protect include:

    • The use of advanced AI analytics to provide extremely fast protection. The solution scans any and all applications that attempt to execute commands in your system. If it determines that the application is a threat, then it will respond to the threatening action within milliseconds. The anti-viral software will cancel or disallow any actions that the application attempts to initiate.
    • Minimizing of potential threats by cutting off the access of unauthorized devices. Blackberry Protect allows users to determine which devices are allowed to run on their network. It enforces the security rules that your system administrators set and denies hackers the ability to penetrate your system through unapproved devices.
    • Uses less computing power while still providing your system with a robust level of protection. Blackberry Protect runs on a lightweight agent that requires you to devote a fraction of the computing power that similar solutions require. This ensures that your system does not have to sacrifice security for processing power.

    Reviews from Real Users

    The Blackberry Protect software stands out among its competitors for a number of reasons. Two major ones are the artificial intelligence and machine learning algorithms that the solution uses to detect and deal with threats and the ability to scale your level of protection according to your needs.

    PeerSpot user Donald D., the owner of Terra Controls, notes the value of having both artificial intelligence and machine learning in a single product when he writes, “The most valuable feature is the AI and ML-based virus protection that does not rely on signature-based detection methods. The way this product works is that it does not go to a central server to pick up the latest virus definitions. Instead, it's a processor-powered search that checks to see if anything out of the ordinary is running on your machine. It looks for anomalies and cancels processes that do not look normal. For example, if a program tries to read the registry and then make a change, but it hasn't been authorized, then it is assumed to be a bad actor and the process is canceled or the action is disallowed.”

    PeerSpot user Orlando B., Head of Systems at SKN Caribecafe Ltda, noted how this program is not a one-size-fits-all solution when he writes, “The solution is very good at quickly and easily changing the levels of protection for each computer and server. It's very easy to control and to see what is happening with each computer. It's very easy to choose which computer I can look at and check.”

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company20%
    Financial Services Firm12%
    Security Firm12%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company12%
    Government8%
    Financial Services Firm6%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    CylancePROTECT vs. VMware Carbon Black Endpoint
    March 2024
    Find out what your peers are saying about CylancePROTECT vs. VMware Carbon Black Endpoint and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    CylancePROTECT is ranked 27th in Endpoint Protection Platform (EPP) with 39 reviews while VMware Carbon Black Endpoint is ranked 17th in Endpoint Protection Platform (EPP) with 61 reviews. CylancePROTECT is rated 8.0, while VMware Carbon Black Endpoint is rated 8.0. The top reviewer of CylancePROTECT writes "Ensures advanced AI-driven threat detection to provide robust endpoint security, effectively preventing both known and unknown threats with minimal impact on system performance". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". CylancePROTECT is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Deep Instinct Prevention Platform, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Trend Micro Deep Security, SentinelOne Singularity Complete and CyberArk Endpoint Privilege Manager. See our CylancePROTECT vs. VMware Carbon Black Endpoint report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.