D3 Security vs ServiceNow Security Operations vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
D3 Security Logo
65 views|50 comparisons
100% willing to recommend
ServiceNow Logo
615 views|329 comparisons
92% willing to recommend
VMware Logo
1,284 views|872 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between D3 Security, ServiceNow Security Operations, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
769,236 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the portal."

More D3 Security Pros →

"Reduces time to closure and closure metrics for vulnerabilities.""ServiceNow Security Operations also takes care of GRC, governance, risk and compliance, enabling it to provide risk assessment.""We refer to the setup and installation guide provided by ServiceNow. They have good documentation, which makes it easier to handle the process.""The solution is available over the cloud and is easy to manage.""It's stable.""The most valuable aspect of working with ServiceNow is its meaningful and feature-rich product.""What I found most valuable in ServiceNow Security Operations is that it's very useful for any incoming vulnerability. For example, if my team finds any vulnerability on servers such as the CA and CMDB integrated with ServiceNow Security Operations, my team can make some changes. My team can map the vulnerabilities found on the CA server, make the changes required, and resolve the vulnerabilities before the system is attacked. You can avoid vulnerability attacks through ServiceNow Security Operations, so this is the best feature of the solution. ServiceNow Security Operations is beneficial mainly for vulnerability response and engagement purposes.""My favorite feature is the application vulnerability scanner."

More ServiceNow Security Operations Pros →

"The triage feature that shows you the whole chain of the malware is useful.""The solution is very useful and easy to handle. You don't need much intervention with this product.""It is stable and easy to set up.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes.""Carbon Black CB Defense has helped improve my organization by allowing us to have better data so that we can do correlation and get visibility into the alerts.""The product is pretty strong in terms of security and their features are very good in that respect.""I found it very valuable as a whole. It is good at detecting anything and has kept us very safe. It is also very easy to use.""The solution is extremely scalable."

More VMware Carbon Black Endpoint Pros →

Cons
"Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to achieve."

More D3 Security Cons →

"​Process framework and best practices for ease of integration between IT and security teams via incident, problem, and change.​""There is room for improvement in terms of developer support and documentation.""The initial setup is difficult.""An area for improvement I observed in ServiceNow Security Operations is the need to maintain correct CMDB data because if you're unable to do this, you can't perfectly maintain the vulnerability data. CMDB data in ServiceNow Security Operations needs to be accurate. As I've been working on ServiceNow Security Operations for only seven months, I still need more time to try all its modules before I can give recommendations regarding additional features I'd like to see in the solution.""It doesn't interact with things very well.""The solution needs to make customization easier. You cannot do much customization immediately. It requires an extensive workload. If the customization process was user-friendly, it would be much better.""It's very slow. When you click a button or update a field, it takes forever to actually react.""There are limitations for the third-parties that are providing the inputs. They should increase the robustness of the solution."

More ServiceNow Security Operations Cons →

"Its compatibility can be improved. It did crash a server during deployment, which is not something that I want to happen. Its deployment should also be easier. The whole deployment cycle needs to be simplified. It is an enterprise solution, and to set it up right now, you have to be an expert.""CB Defense could be more compatible with Linux, and its cloud provision could be improved.""The application control can be improved. It should also have an automatic update of the agents.""The support is poor.""The EDR portion could be better. I'm not a big fan, but it works.""Integration is difficult, but CB Defense is more powerful than others. It is difficult to implement but easy to pick up many detections.""There's some disparity between the on-premise and the cloud type of application.""Right now, Carbon Black CB Defense doesn't support cloud computing and Kubernetes."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
Information Not Available
  • "This product is a good value for the money."
  • "If you're going to implement it on your own, there would be internal costs. If you're going to implement it through a contractor or consultant, you have to pay for that."
  • "The solution is more expensive than BMC Remedy, the other ITSM tool available in the market."
  • More ServiceNow Security Operations Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    769,236 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the… more »
    Top Answer:We follow a different procurement process. For example, Fortinet qualified technically but lost out in the financial… more »
    Top Answer:Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to… more »
    Top Answer:The most valuable aspect of working with ServiceNow is its meaningful and feature-rich product.
    Top Answer:There is room for improvement in terms of developer support and documentation. While they offer some assistance, a more… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    Views
    65
    Comparisons
    50
    Reviews
    1
    Average Words per Review
    748
    Rating
    8.0
    Views
    615
    Comparisons
    329
    Reviews
    9
    Average Words per Review
    555
    Rating
    7.6
    Views
    1,284
    Comparisons
    872
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    ServiceNow
    Video Not Available
    Overview

    D3 Security provides a full-lifecycle incident management platform—one that enables multiple detection sources, enriches standards-based workflows with threat intelligence, orchestrates response, and always guides its users to conclusive remediation. The system is unique in its ability to eliminate incident recurrence, through root cause and corrective action discovery, digital forensics case management, and by generating a foundation of actionable intelligence that supports policies, countermeasures and controls.

    ServiceNow Security Operations is a cutting-edge security solution designed to elevate organizations' security incident response (SIR) processes through automation and orchestration. Going beyond traditional SOAR, this comprehensive Security Operations Suite integrates seamlessly with other ServiceNow products and offers a wide array of features. Its components include Security Incident Response (SIR), which automates incident workflows and offers pre-built playbooks; Security Configuration Compliance (SCC), continuously scanning and automating compliance tasks; Vulnerability Response (VR), prioritizing and remediating vulnerabilities; Threat Intelligence (TI), aggregating threat data for proactive threat hunting; and additional features like IT Service Management integration, Machine Learning and AI, reporting, and a mobile app. The benefits span improved incident response speed, reduced mean time to resolution, increased security posture, enhanced compliance, collaborative synergy between security and IT teams, and operational cost reductions. 

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Pfizer, AIG, Microsoft, GAP, Chevron, Cognizant, Oracle, SpaceX, AMD, Visa, NBC, UPMC, St. Lawrence College
    DXC Technology, Freedom Security Alliance, Prime Therapeutics, Seton Hall University, York Risk Services
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Retailer12%
    Comms Service Provider10%
    REVIEWERS
    Computer Software Company44%
    Financial Services Firm33%
    Manufacturing Company11%
    Analyst Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company12%
    Government10%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise3%
    Large Enterprise60%
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise9%
    Large Enterprise75%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    769,236 professionals have used our research since 2012.