ServiceNow Security Operations vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ServiceNow Security Operations and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out in this report how the two Security Incident Response solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ServiceNow Security Operations vs. VMware Carbon Black Cloud Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"My favorite feature is the application vulnerability scanner.""The solution is available over the cloud and is easy to manage.""​Integration to other security tools allows for a consolidated view of all vulnerabilities, incidents, etc. for all sorts of leverage in a single platform to assess governance risk and compliance as well as an enhanced, enriched intelligence.​""We refer to the setup and installation guide provided by ServiceNow. They have good documentation, which makes it easier to handle the process.""Reduces time to closure and closure metrics for vulnerabilities.""ServiceNow Security Operations also takes care of GRC, governance, risk and compliance, enabling it to provide risk assessment.""The ease of use is great.""The most valuable aspect of working with ServiceNow is its meaningful and feature-rich product."

More ServiceNow Security Operations Pros →

"The market information they gather from the community is really good. Their configuration capabilities are good.""The most valuable features are its lightweight design, ensuring minimal impact on end-users, and its real-time protection.""VMware Carbon Black Cloud is a user-friendly solution that can isolate machines from the rest of the network.""The most valuable features are the threat-hunting and the batch console.""The solution does very well as a baseline EDR and provides good process-level management.""​The ability to isolate an endpoint with only the host name and a click of a button is a major time saver.""We are able to remotely isolate exploited endpoints in seconds and perform a live deep dive of any endpoint into its running processes (as necessary) without the need for extra scripts.​""The most valuable feature of VMware Carbon Black Cloud is the possibility of securing any PC worldwide."

More VMware Carbon Black Cloud Pros →

Cons
"There are limitations for the third-parties that are providing the inputs. They should increase the robustness of the solution.""We'd like customization to be easier in terms of the UI and using the dashboards.""An area for improvement I observed in ServiceNow Security Operations is the need to maintain correct CMDB data because if you're unable to do this, you can't perfectly maintain the vulnerability data. CMDB data in ServiceNow Security Operations needs to be accurate. As I've been working on ServiceNow Security Operations for only seven months, I still need more time to try all its modules before I can give recommendations regarding additional features I'd like to see in the solution.""​Process framework and best practices for ease of integration between IT and security teams via incident, problem, and change.​""The threat intelligence module needs a better dashboard.""It doesn't interact with things very well.""It is challenging for the customers to understand the processes for SecOps. It needs to be simplified.""The product is called SecOps, but it is not security operations in terms of SIEM solutions."

More ServiceNow Security Operations Cons →

"Additionally, it is complex to use, and the pricing should be improved.""There have been some performance issues when deploying on Windows Server, but I believe Carbon Black is working on that.""Training and education for both partner and customer, including product marketing need to be improved.""The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""The product detects too many false positives initially and it could integrate better with other security solutions.""The threat intelligence feed could use some fine tweaking.""The solution can only handle about 500 bans or blocks.""Technical support for the solution should be improved because there is a scarcity of support teams in the Middle East."

More VMware Carbon Black Cloud Cons →

Pricing and Cost Advice
  • "This product is a good value for the money."
  • "If you're going to implement it on your own, there would be internal costs. If you're going to implement it through a contractor or consultant, you have to pay for that."
  • "The solution is more expensive than BMC Remedy, the other ITSM tool available in the market."
  • More ServiceNow Security Operations Pricing and Cost Advice →

  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable aspect of working with ServiceNow is its meaningful and feature-rich product.
    Top Answer:There is room for improvement in terms of developer support and documentation. While they offer some assistance, a more detailed and accurate set of guidelines would be beneficial for implementing… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The CB Predictive Security Cloud platform combines multiple… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint Standard (CB Defense), and the other is the Carbon Black Endpoint Detection and… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Ranking
    Views
    640
    Comparisons
    336
    Reviews
    9
    Average Words per Review
    555
    Rating
    7.6
    Views
    670
    Comparisons
    509
    Reviews
    5
    Average Words per Review
    554
    Rating
    8.0
    Comparisons
    Also Known As
    Carbon Black CB Response
    Learn More
    ServiceNow
    Video Not Available
    Overview

    ServiceNow Security Operations is a cutting-edge security solution designed to elevate organizations' security incident response (SIR) processes through automation and orchestration. Going beyond traditional SOAR, this comprehensive Security Operations Suite integrates seamlessly with other ServiceNow products and offers a wide array of features. Its components include Security Incident Response (SIR), which automates incident workflows and offers pre-built playbooks; Security Configuration Compliance (SCC), continuously scanning and automating compliance tasks; Vulnerability Response (VR), prioritizing and remediating vulnerabilities; Threat Intelligence (TI), aggregating threat data for proactive threat hunting; and additional features like IT Service Management integration, Machine Learning and AI, reporting, and a mobile app. The benefits span improved incident response speed, reduced mean time to resolution, increased security posture, enhanced compliance, collaborative synergy between security and IT teams, and operational cost reductions. 

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
    Sample Customers
    DXC Technology, Freedom Security Alliance, Prime Therapeutics, Seton Hall University, York Risk Services
    ALLETE belk
    Top Industries
    REVIEWERS
    Computer Software Company50%
    Financial Services Firm30%
    Manufacturing Company10%
    Analyst Firm10%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company13%
    Government10%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm14%
    Real Estate/Law Firm8%
    Energy/Utilities Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise76%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    ServiceNow Security Operations vs. VMware Carbon Black Cloud
    March 2024
    Find out what your peers are saying about ServiceNow Security Operations vs. VMware Carbon Black Cloud and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    ServiceNow Security Operations is ranked 4th in Security Incident Response with 14 reviews while VMware Carbon Black Cloud is ranked 2nd in Security Incident Response with 18 reviews. ServiceNow Security Operations is rated 8.0, while VMware Carbon Black Cloud is rated 8.4. The top reviewer of ServiceNow Security Operations writes "Mature with nice UI and customizable workflows". On the other hand, the top reviewer of VMware Carbon Black Cloud writes " Shows promise for endpoint detection and response, with room for improvement in complexity and pricing ". ServiceNow Security Operations is most compared with Palo Alto Networks Cortex XSOAR, Splunk SOAR, Microsoft Sentinel, Fortinet FortiSOAR and Swimlane, whereas VMware Carbon Black Cloud is most compared with VMware Carbon Black Endpoint, Fidelis Elevate, Splunk SOAR and Palo Alto Networks Cortex XSOAR. See our ServiceNow Security Operations vs. VMware Carbon Black Cloud report.

    See our list of best Security Incident Response vendors.

    We monitor all Security Incident Response reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.