Digital Guardian vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Fortra Logo
1,904 views|1,180 comparisons
77% willing to recommend
VMware Logo
605 views|458 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Digital Guardian and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Digital Guardian vs. VMware Carbon Black Cloud Report (Updated: March 2024).
770,765 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is stable and scalable.""The product detects and blocks threats and is more proactive than firewalls.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""NGAV and EDR features are outstanding.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"It can scale from 100 to 10,000. There's no problem with the scalability.""The technical support is really terrific.""It has the added advantage of offering forensic analysis.""The feature we call desktop recording is the most valuable aspect of the solution. Not only can we collect data from the user's usage, but we also capture his screenshots when he is trying to steal the data.""Some of the features that are highly appreciated are its robust data loss prevention capabilities, flexible deployment options, and the ability to monitor data transfer across multiple vectors.""The most valuable feature of Digital Guardian is its reputation. They have scored high on the Gartner Magic Quadrant.""In Digital Guardian, they have the cloud correlation servers that give you visibility work like EBR and the correlation server works very well for security analysis.""There is a built-in endpoint detection response that helps save money."

More Digital Guardian Pros →

"​The ability to isolate an endpoint with only the host name and a click of a button is a major time saver.""The detection response and quarantining are very good features.""Carbon Black Cb Response excels at providing context to indicators when responding to incidents. It allows responders to understand the entire scope of an incident and quickly contain it to minimize impact and disruption.""We also took full advantage of its incident response reporting capabilities to act as a “black box” for our infrastructure around strings of suspicious activity. The reporting and incident response capabilities were incredibly helpful during active security concerns.""The most valuable feature of VMware Carbon Black Cloud is the possibility of securing any PC worldwide.""For setup, the server can be given to you as a VM image and with minimal configuration needed.""Probably the most valuable feature of CB Response is its ability to isolate a host and take it off the network, so it's not spreading anything. We have two security operations centers around the globe. When an SOC analyst sees something on an endpoint, they can use Carbon Black Response to isolate that host from the customer's environment and prevent any kind of lateral spread.""The enhanced logging and data analysis of the incident response and investigation components allowed us to quickly identify and resolve security issues before they could spread."

More VMware Carbon Black Cloud Pros →

Cons
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The solution should address emerging threats like SQL injection.""I haven't seen the use of AI in the solution.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Making the portal mobile friendly would be helpful when I am out of office.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must update their product to match compatibility.""Digital Guardian is an excellent solution but our experience with the partner has been the most horrible experience we have ever had with any partner.""The initial setup is a bit more complex than other solutions.""Some features on Mac and Linux are not complete currently. For example, some device control features haven't been transferred over to the other systems. If they could have their Windows features also available on Mac and Linux, that would be perfect. Some of our customers have a Mac environment for their RD environment. Having the solution fully capable of handling everything in a Mac environment is crucial.""It would be helpful if there was an on-premise version of the solution for companies that cannot use the cloud, such as government sectors.""Technical support could be better.""The solution has complexities around policy creation and deployment.""The room for improvement with Digital Guardian is that it will be better with the Linux agent because it is the only DLP solution for Linux workstations. It still needs to upgrade the agents to the latest version for the Linux kernel."

More Digital Guardian Cons →

"The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""The solution's support could be improved.""The threat intelligence feed could use some fine tweaking.""The cloud console has a lot of bugs and issues in the analysis part.""Setup is incredibly complex and poorly documented. Every time an upgrade was needed we would need to engage Professional Services for troubleshooting help. Certificates and web services proved to be the most significant sticking points. Since the product runs on a Linux platform, perhaps having staff with more Linux experience could have alleviated some difficulty.""The product detects too many false positives initially and it could integrate better with other security solutions.""We are subscribed to FS-ISAC threat indicator, but have been unsuccessful in adding it to our alliance feeds.""Training and education for both partner and customer, including product marketing need to be improved."

More VMware Carbon Black Cloud Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Digital Guardian has both, subscription and perpetual licenses, but I think when everything (all technologies) will go to the cloud they will only offer subscriptions."
  • "If I compare Digital Guardian with Symantec, the license cost is lower, but McAfee can be cheaper than Digital Guardian. It depends on how many licenses you plan to buy and how big the project is. The cost is not so high as Symantec, but not as cheap as McAfee. They can easily sell the solution for price."
  • "The price of Digital Guardian is expensive."
  • "The cost was around $300,000."
  • "The price of Digital Guardian is on the higher end compared to other vendors."
  • "I rate the solution's pricing an eight out of ten because Digital Guardian is expensive."
  • More Digital Guardian Pricing and Cost Advice →

  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,765 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:I like the solution's adaptive inspection and container inspection.
    Top Answer:Technical support is included in the subscription package. But if, during the subscription, our clients want to include… more »
    Top Answer:If the client uses Windows 10 or 11 and Microsoft updates the operating system's version, Digital Guardian must update… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Carbon Black CB Response
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Digital Guardian is proud to be part of Fortra’s comprehensive cybersecurity portfolio, and one of the Data Protection family of products. Fortra simplifies today’s complex cybersecurity landscape by bringing complementary products together to solve problems in innovative ways. These integrated, scalable solutions address the fast-changing challenges you face in safeguarding your organization. With the help of the powerful protection from Digital Guardian and others, Fortra is your relentless ally, here for you every step of the way throughout your cybersecurity journey.

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    The Fifth Avenue Theatre, Jabil Circuit
    ALLETE belk
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm14%
    Manufacturing Company7%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Real Estate/Law Firm8%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise10%
    Large Enterprise65%
    Buyer's Guide
    Digital Guardian vs. VMware Carbon Black Cloud
    March 2024
    Find out what your peers are saying about Digital Guardian vs. VMware Carbon Black Cloud and other solutions. Updated: March 2024.
    770,765 professionals have used our research since 2012.

    Digital Guardian is ranked 29th in Endpoint Detection and Response (EDR) with 11 reviews while VMware Carbon Black Cloud is ranked 28th in Endpoint Detection and Response (EDR) with 18 reviews. Digital Guardian is rated 7.4, while VMware Carbon Black Cloud is rated 8.4. The top reviewer of Digital Guardian writes "Great data classification and data discover with built-in endpoint detection and response". On the other hand, the top reviewer of VMware Carbon Black Cloud writes " Shows promise for endpoint detection and response, with room for improvement in complexity and pricing ". Digital Guardian is most compared with Forcepoint Data Loss Prevention, Symantec Data Loss Prevention, Microsoft Purview Data Loss Prevention, CrowdStrike Falcon and Microsoft Defender for Endpoint, whereas VMware Carbon Black Cloud is most compared with VMware Carbon Black Endpoint, Fidelis Elevate, Palo Alto Networks Cortex XSOAR, Splunk SOAR and Rapid7 InsightIDR. See our Digital Guardian vs. VMware Carbon Black Cloud report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.