Cybereason Deep Respond [EOL] vs VMware Carbon Black Cloud vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybereason Deep Respond [EOL], VMware Carbon Black Cloud, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
769,334 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have 20,000 endpoints in our organization. It's very critical to monitor each and every device with any of our solutions. By deploying Cybereason, it collects all the information from every computer and it will feed it to the AI engine and do a malware check. It's very clear cut and we save a lot of time. It detects the problem very quickly and we can prevent an issue before it occurs."

More Cybereason Deep Respond [EOL] Pros →

"Carbon Black insures the probability that any ransomware will be stopped before spreading.""VMware Carbon Black Cloud is a user-friendly solution that can isolate machines from the rest of the network.""The most valuable feature is its ability to seek out abnormal activity and to create alerts.""Probably the most valuable feature of CB Response is its ability to isolate a host and take it off the network, so it's not spreading anything. We have two security operations centers around the globe. When an SOC analyst sees something on an endpoint, they can use Carbon Black Response to isolate that host from the customer's environment and prevent any kind of lateral spread.""It is nice when you're in a situation where you think someone's device is compromised and that there's some malware getting into your fleet.""The market information they gather from the community is really good. Their configuration capabilities are good.""​The ability to isolate an endpoint with only the host name and a click of a button is a major time saver.""The ability to quickly isolate a system from the network, while still being able to perform some forensics and mitigation work remotely, was of great value to us since we had many mobile and distributed systems."

More VMware Carbon Black Cloud Pros →

"The triage feature that shows you the whole chain of the malware is useful.""It actually does some heuristics, and some behavioral analysis.""The tool is pretty stable.""The new feature that we're deploying, the new offering from Carbon Black, is MDR, which stands for manage, detect, and response. It's the most valuable feature because Carbon Black will be continuously checking the logs, and they will be advising us on how to improve some of the policies as well as review the logs. If there are any nefarious agents or things happening on the end points, they will know.""The best feature of this solution is that we have a live response, which is really tailored to our needs.""The initial setup is very easy.""VMware Carbon Black Endpoint is a highly stable solution.""We have another piece of that infrastructure that does what they call threat emulation. It's like sandboxing where it takes files that it doesn't know about, puts them in a VM-type environment, and it kicks them off to see if there's any malware or tendencies that might look like malware, that kind of thing."

More VMware Carbon Black Endpoint Pros →

Cons
"It's all on the analysis part. They currently support from email only. If we have a problem with Cybereason like high memory utilization, for example, we send an email to their team and they respond when they see it, but there is no on-call support. They don't offer the ability to call them."

More Cybereason Deep Respond [EOL] Cons →

"The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""One area for improvement is the maturity of its vulnerability features.""The solution needs to simplify the process of adding custom watchlists, as well as embrace YARA for rule creation.""The dashboard should be more user-friendly.""We are subscribed to FS-ISAC threat indicator, but have been unsuccessful in adding it to our alliance feeds.""It's not highly available, so you have to have a core server. If the primary server goes down, you need a new one. It's not available at the same time, however. It's not automatically swapped from one server to another.""Setup is incredibly complex and poorly documented. Every time an upgrade was needed we would need to engage Professional Services for troubleshooting help. Certificates and web services proved to be the most significant sticking points. Since the product runs on a Linux platform, perhaps having staff with more Linux experience could have alleviated some difficulty.""The threat intelligence feed could use some fine tweaking."

More VMware Carbon Black Cloud Cons →

"Based on all the security roles and the release privilege, it could take time for an application to be whitelisted and approved for use.""It could be a bit complicated. You have to be very familiar with Carbon Black to understand what it is doing and why it is doing. I would like to have more explanations and simplification in the user interface. It would be good to get help and see more explanations. It should tell us that a software is blocked and the reason for it. It would be good to be able to build chains in terms of what caused what, what worked, and what caused an issue. We are now moving from Carbon Black to Cortex XDR. While choosing antivirus software, we were also looking at Carbon Black because it also has an antivirus package, and it is next-generation, but we were told that Carbon Black doesn't support firewalls. We have Palo Alto firewalls. We would have chosen this solution if it supported firewalls, in particular next-generation firewalls, but unfortunately, it doesn't. Therefore, we decided on Cortex XDR because it integrates with Palo Alto firewalls.""I would like to see improvements made so that we can better see all of the processes.""It is difficult to extract reports for ongoing scans""Performing a malware scan usually takes a lot of time, more than 24 hours.""What was rolled out to my company are mixed versions of Carbon Black CB Defense, so what I'd like to see in the next release is more synchronization, where it can detect the endpoint that's running an old version and suggest updates.""Occasionally, we'll have issues with the latest version and they'll basically tell us that they will improve it in the next iteration. They need to work on their version release quality.""When you view the triage, it will show you everything within a given time frame, and not only the attack that caused the alert, which is what I want to see. It shows you all the events during that time, and that can be quite confusing."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
Information Not Available
  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    769,334 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Top Answer:My company needs to make yearly payments towards the licensing costs attached to the product. The product is expensive… more »
    Top Answer:Performing a malware scan usually takes a lot of time, more than 24 hours.
    Ranking
    Unranked
    In Security Incident Response
    Views
    576
    Comparisons
    431
    Reviews
    5
    Average Words per Review
    554
    Rating
    8.0
    Views
    1,284
    Comparisons
    872
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    Carbon Black CB Response
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview
    Information Not Available
    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Information Not Available
    ALLETE belk
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Real Estate/Law Firm8%
    Energy/Utilities Company7%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise11%
    Large Enterprise64%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    769,334 professionals have used our research since 2012.