OpenText EnCase eDiscovery vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. VMware Carbon Black Endpoint Report (Updated: January 2020).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It indexes much faster, and is more reflexive because of the Enscripts.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""It speeds up the process, so I can meet my deadlines.""The technical support is excellent.""The solution is very stable."

More OpenText EnCase eDiscovery Pros →

"The best feature of this solution is that we have a live response, which is really tailored to our needs.""I rate Carbon Black CB Defense an eight out of ten for the ease of its initial setup.""​Provides visibility into the chain of attack and threats that use valid operating system processes to execute attacks.​""It is a scalable solution...The initial setup was straightforward.""It actually does some heuristics, and some behavioral analysis.""The most valuable feature of the solution stems from the support it provides.""This product has the capability of uploading scripts to the tool and this is a very comprehensive feature.""Technical support is excellent."

More VMware Carbon Black Endpoint Pros →

Cons
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""In the past, incident response time for tech support was slow.""Ease of use and learning curve need improvement.""There were minor UI bugs.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""The reporting is a bit unreliable. It needs to be better.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"

More OpenText EnCase eDiscovery Cons →

"Adding an application and a device control feature would be a great help for this solution.""I haven't run into anything that needs improvement. The website interface can be a little bit better, but it's still good as compared to most others.""The local technical support is very poor, but the support from headquarters is very nice.""The initial setup is complex.""As far as I know, Carbon Defense has nothing that can be installed on mobile devices. It lacks a defense solution for mobile devices, especially mobile tablets. I would like to see support for mobile devices and the pricing should be less than the pricing for a normal workstation.""I would personally give the tech support a rating of seven out of ten.""The solution needs expanded endpoint query tools.""In my company, we face issues sometimes when there is a need to write custom rules or we want to write for some rules that are different from the standard rules provided by the solution."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The CB Predictive Security Cloud platform combines multiple… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint Standard (CB Defense), and the other is the Carbon Black Endpoint Detection and… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    13,807
    Comparisons
    9,222
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    EnCase eDiscovery
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Construction Company9%
    Financial Services Firm9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. VMware Carbon Black Endpoint
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. VMware Carbon Black Endpoint and other solutions. Updated: January 2020.
    768,740 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while VMware Carbon Black Endpoint is ranked 17th in Endpoint Protection Platform (EPP) with 61 reviews. OpenText EnCase eDiscovery is rated 7.8, while VMware Carbon Black Endpoint is rated 8.0. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Trend Micro Deep Security, SentinelOne Singularity Complete and Symantec Endpoint Security. See our OpenText EnCase eDiscovery vs. VMware Carbon Black Endpoint report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.