Intercept X Endpoint vs VMware Carbon Black App Control comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Sophos Logo
20,466 views|17,312 comparisons
95% willing to recommend
VMware Logo
1,564 views|469 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Intercept X Endpoint and VMware Carbon Black App Control based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Q&A Highlights
Question: Can Sophos Intercept X and Carbon Black be used side by side on endpoints?
Answer: Officially the answer is Intercept X and anti-virus from other mfgs. can co-exist on an endpoint. Carbon Black is a bit more than just AV, so I would get a free 30-day trial of Int X and try it on one endpoint.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The stability is very good.""The product's initial setup phase is very easy.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The setup is pretty simple.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"The most valuable feature is the anti-ransomware capability. It's been helpful because we have been seeing a lot of information around what the ransomware hit.""I consider the heuristics to be most valuable, the fact that the solution does not work solely on signatures.""The most valuable features of Intercept X are server lockdown, auto-remediation, and encryption monitoring.""The most valuable feature of Sophos Intercept X is cloud management.""The product is user-friendly.""The pricing is fair. It's not too costly for our small organization.""It is one of the best in terms of technicality.""The patches on offer are very helpful."

More Intercept X Endpoint Pros →

"The effectiveness of application whitelisting is very good.""If any malicious activity, like VAT viruses, anything RNE, ZOD malware, or something similar, comes in we know that unless we approve it, it's going to be blocked.""The visibility, reporting, and the ability to stop or prevent malicious or undesired applications from being installed are the most valuable features.""All the functions within VMware Carbon Black App Control are valuable.""We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the problem VMs and control application access.""The visibility is valuable.""The API integration is good.""I use the console to check for threats and I find it to be very user-friendly."

More VMware Carbon Black App Control Pros →

Cons
"I haven't seen the use of AI in the solution.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The SIEM could be improved.""FortiEDR can be improved by providing more detailed reporting.""Cannot be used on mobile devices with a secure connection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"I have not done it, but integrating it with authenticating the users on the Windows system looks a bit complicated to me. It could be because I don't understand it.""It's a challenge to do system maintenance work on a notebook. You always have to disable Sophos first.""The problem is that if you have a lot of different components going on, each managed under a different umbrella, then you're going to be spending a lot of time hopping back and forth between the different components to see, "Well, I got hit here. What did my firewall see? I got hit in the firewall, the firewall says it allowed that attack in, did it land on anything to compromise any of my endpoints?"""As for improvement, more notifications or emails about what to watch out for globally would be nice. For instance, information about the spread of a current phishing campaign or ransomware would be very helpful. I find that I have to dig in the back to find out what is happening on the global scene for things to be aware of.""The product defends very well on its own but could possibly use enhancement in giving users more controls.""It has a performance hit on a local laptop. There's an agent installed and we are bothered a lot by it because it seems to be using a lot of computer resources.""The cloud management console could be a little more user-friendly.""The solution's pricing could be better."

More Intercept X Endpoint Cons →

"Its setup is very complex, and it requires guidance from the support team, but it is well worth the effort.""The reporting is not good and needs to be improved.""The initial setup is somewhat complex.""Carbon Black does not use the database for identifying the file, the fields, or malware.""I rate App Control six out of 10 for scalability.""Another issue is that even sometimes if you approve, for example, Adobe as a publisher, you say any product or anything that's from Adobe has to run. It generally runs, but especially in a large environment and with a lot of users, sometimes, due to some certification validation issues or some other issue, it might stop the process from running. Genuine processes like Adobe and Chrome can get blocked. so that needs to be improved.""I would like to see the addition of some more features that are in other, similar solutions.""The solution should have overhead in keeping lists of applications that you want don't want to run."

More VMware Carbon Black App Control Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

  • "The pricing for this product is competitive and our customers who told us that often, Carbon Back is the cheaper solution."
  • "We pay a fee for support, which is renewed annually."
  • "Its price is reasonable and what is expected for these types of products."
  • More VMware Carbon Black App Control Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Answers from the Community
    Theodoros Theodorou
    Antonio Lightbourne - PeerSpot reviewerAntonio Lightbourne
    Real User

    I’m not sure but if you are using Sophos Intercept X I would suggest just adding the Sophos EDR component.

    Hassan Moussafir - PeerSpot reviewerHassan Moussafir
    Real User

    Bonjour Monsieur,


    Pour le cas de Sophos InterceptX le déploiement est selon un demarché très aisée et d’une façon centralisée ainsi tous les postes appartenant à la ntreprise et qui sont éparpillés au niveau des sites peuvent être être gérés par une seule console d’administration.


    Hassan MOUSSAFIR

    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Top Answer:We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the… more »
    Top Answer:The solution should have overhead in keeping lists of applications that you want don't want to run.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sophos Intercept X
    CB Protection, Carbon Black CB Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again

    Carbon Black is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 33 of the Fortune 100. As a cybersecurity innovator, Carbon Black has a strong heritage of innovative technology leadership in multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its big data and analytics cloud platform - the Cb Predictive Security Cloud - Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Flexible Systems
    Kaas Tailored, Core-Mark, Indeed, Hologic, Landmark Credit Union, Project Worldwide
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Media Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Real Estate/Law Firm6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Government6%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise55%
    Large Enterprise35%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 7th in Endpoint Protection Platform (EPP) with 101 reviews while VMware Carbon Black App Control is ranked 1st in Application Control with 8 reviews. Intercept X Endpoint is rated 8.4, while VMware Carbon Black App Control is rated 9.2. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of VMware Carbon Black App Control writes "We can isolate problem machines and limit their access". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Seqrite Endpoint Security, whereas VMware Carbon Black App Control is most compared with McAfee Application Control, ThreatLocker Elevation Control, Ivanti Application Control, Check Point Application Control and Zscaler CASB.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.