Galvanize IncidentBond vs Palo Alto Networks Cortex XSOAR vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Galvanize IncidentBond, Palo Alto Networks Cortex XSOAR, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
769,662 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customization and the transparency of data while still maintaining a mostly user-friendly UI, are key features. It allows for me, as an engineer, to evolve the individual components and modules, and to create a much more meaningful picture than the individual pieces in isolation ever could."

More Galvanize IncidentBond Pros →

"What I like most about Palo Alto Networks Cortex XSOAR is how user-friendly it is for development. It is much simpler to work with compared to similar tools I've used.""The repository of playbooks and the integration between Palo Alto and IBM QRadar are some useful features""The pricing is very good.""It’s easy to install.""The automation is excellent.""The solution is very reliable.""The Palo Alto ecosystem has a marketplace offering integration with Sentinel or other products.""The drag-and-drop interface enables analysts with no programming knowledge to create playbooks easily."

More Palo Alto Networks Cortex XSOAR Pros →

"I like the historical features, interface, and integration.""The product allows us to focus on endpoint and antivirus protection.""The initial setup is pretty straightforward.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes.""Some of the valuable features I have found are the online documentation of the solution is well organized and thorough. I like the simplicity of bypass and the visualization of the active components.""I found it very valuable as a whole. It is good at detecting anything and has kept us very safe. It is also very easy to use.""I found the offline scanning to be particularly useful.""Carbon Black CB Defense has helped improve my organization by allowing us to have better data so that we can do correlation and get visibility into the alerts."

More VMware Carbon Black Endpoint Pros →

Cons
"Stable – Release – Experimental" system with their releases, and all the proper checks and balances, I’d be an incredibly happy individual. I can appreciate the cause and affect, wherein the customization of the tool drives rapid release schedules, and the paradox that creates with the idea of stable releases. I’d also like more transparency about known bugs and issues."

More Galvanize IncidentBond Cons →

"The integration could be better. Cortex, for example, does not work with iPhone.""Palo Alto Networks Cortex XSOAR lacks to offer SIEM functionalities currently.""For building automation, there is not a lot of good documentation. The documentation is there, but it is not very good from my perspective. There should be an improvement in this area. I don't see issues with anything else. In terms of new features, I have heard that other products have EBA functionality. It would be good if this functionality could be added.""It is not a very scalable solution.""The price of the solution could be improved.""The tool’s multi-tenancy feature must be improved.""The solution’s price and technical support could be improved.""I think they should increase their collaboration base."

More Palo Alto Networks Cortex XSOAR Cons →

"What was rolled out to my company are mixed versions of Carbon Black CB Defense, so what I'd like to see in the next release is more synchronization, where it can detect the endpoint that's running an old version and suggest updates.""The feature set for the firewall needs improvement.""With the on-prem one, the bug has been reported by the community in early January or February, something like that, at the beginning of the year, and it's still not addressed. They have released two versions since then, and yet neither of them addresses this specific issue.""Its compatibility can be improved. It did crash a server during deployment, which is not something that I want to happen. Its deployment should also be easier. The whole deployment cycle needs to be simplified. It is an enterprise solution, and to set it up right now, you have to be an expert.""The tech support communicates, but it's just not with movement.""In the next release, it would help if we can get better control over containers.""It would be nice to have additional forensic tools that you can build into the back end.""Report generation can be improved."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
Information Not Available
  • "There is a perception that it is priced very high compared to other solutions."
  • "From the cost perspective, I have heard that its price is a bit high as compared to other similar products."
  • "There is a yearly license required for this solution and it is expensive."
  • "It is approx $10,000 or $20,000 per year for two user licenses."
  • "When I first looked at Demisto, it had a price tag of $250,000 but when we finally purchased it, it was $345,000."
  • "The price of Palo Alto Networks Cortex XSOAR is expensive."
  • "The price of Palo Alto Networks Cortex XSOAR is comparable to other solutions in the market."
  • "The solution is based on an annual licensing model that is expensive."
  • More Palo Alto Networks Cortex XSOAR Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    769,662 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable feature is its capability to automate responses and collect information for any security event before… more »
    Top Answer:It's expensive, but the value it offers makes it worthwhile.
    Top Answer:There is room for improvement in support. The response time could be faster.
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    Views
    49
    Comparisons
    35
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    11,001
    Comparisons
    6,061
    Reviews
    26
    Average Words per Review
    374
    Rating
    8.4
    Views
    1,284
    Comparisons
    872
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    IncidentBond, Rsam SIRP, Rsam Incident Management, Rsam Security Incident Response Platform
    Demisto Enterprise, Cortex XSOAR, Demisto
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    Rsam’s Security Incident Response Platform (SIRP) simplifies and speeds monitoring and resolution. Our dynamic workflow can replicate any existing incident management process and allows you to make changes as your processes evolve - all from a single interface. Track the lifecycle of a security incident and coordinate actions quickly and with ease. 

    Palo Alto Networks delivers a complete solution that helps Tier-1 through Tier-3 analysts and SOC managers to optimize the entire incident life cycle while auto documenting and journaling all the evidence. More than 100+ integrations enable security orchestration workflows for incident management and other critical security operation tasks.

    Palo Alto Networks Cortex XSOAR is a piece of Security Orchestration, Automation, and Response software that redefines what it means for a program to orchestrate security in an automated manner. It is a next-generation solution that offers all of the features of dozens of siloed security operations center tools in one place. Cortex XSOAR combines case management, automation, real-time collaboration, and threat intelligence management to create a platform that can handle all aspects of system security. Teams that make use of Cortex XSOAR can expect to cut the number of issues that they will have to deal with by 75%. At the same time, the speed at which they resolve those issues that slip through will rise by 90%.

    Cortex XSOAR ensures that all of the IT and security tools that you employ function as a unified system. It does this by employing hundreds of integrations that allow you to run a wide variety of programs at once without ever worrying about them interfering with each other. These integrations are limited only by your imagination. They can be used immediately as they are, if that is what you need. However, they can also be customized according to the requirements of your system. This approach provides you with the maximum levels of both flexibility and utility.

    The model that this platform uses is based on a machine learning algorithm. The level of automation allows you to provide more than an unchanging and inflexible blanket of coverage. Cortex XSOAR takes all of the data that it gathers and uses it to expand its protective capabilities. This creates recommendations that you can use to create a threat playbook that can be deployed uniformly throughout your organization.


    Benefits of Palo Alto Networks Cortex XSOAR

    Some of Palo Alto Networks Cortex XSOAR’s benefits include:

    • The ability to have all of your data collected in a single location. Valuable time can be saved now that everything that security analysts need to know in order to diagnose and react to threats has been centralized.
    • Security operations center tasks can be automated. This allows you to assign management and analyst staff to the most essential tasks. The effectiveness of your organization will be increased, which will result in a rise in your company’s overall security and productivity.
    • Many kinds of data can be stitched together by this platform. Network, endpoint, cloud, and identity data can be combined to offer a more complete picture of the threats that are discovered.
    • Integrated threat intelligence management can notify you about threats in real time. Now you can diagnose and address issues as they arise. You can also assign values to the threats so that your resources are being used in the most effective manner possible.


    Reviews from Real Users

    Palo Alto Networks Cortex XSOAR’s centralized monitoring interface and automation are two features that help it stand out. This might help explain why one quarter of the Fortune 500 companies choose Palo Alto Networks Cortex XSOAR over the competition.

    Peerspot users note the effectiveness of these features. One user wrote, “We were looking for a single pane of glass type of solution that would allow us to physically be in one appliance - be able to work in concert with other servers that we have within our environment. We wanted orchestration and automation. The single pane of glass was the most important part.” Another noted, "The automation part and the playbook creation part are awesome. The way it is responding to the customers and incidents is also very good. In the SOC environment, I guess it will carry out around 50% of the work."

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Information Not Available
    Cellcom Israel, Blue Cross and Blue Shield of Kansas City, esri, Cylance, Flatiron Health, Veeva, ADT Cybersecurity
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    No Data Available
    REVIEWERS
    Financial Services Firm20%
    Educational Organization15%
    Government10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Computer Software Company12%
    Financial Services Firm12%
    Government9%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    769,662 professionals have used our research since 2012.