Kaspersky Endpoint Security Cloud vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Kaspersky Logo
177 views|102 comparisons
100% willing to recommend
VMware Logo
11,376 views|7,564 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Security Cloud and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Kaspersky Endpoint Security Cloud vs. VMware Carbon Black Endpoint Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"NGAV and EDR features are outstanding.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product's initial setup phase is very easy.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The stability is very good.""Forensics is a valuable feature of Fortinet FortiEDR.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."

More Fortinet FortiEDR Pros →

"The standout features of Kaspersky Endpoint Security Cloud include its cloud-based console and the simplicity of managing endpoints.""The product works perfectly to prevent malware in our organization.""It is a powerful tool for zero-day attack prevention.""In terms of software performance, it has been effective in providing good security.""We had the cloud suite of KasperskyEndpoint Security Cloud, and its monitoring was fine.""The most valuable component of the solution is the malware detection feature.""In Kaspersky Endpoint Security Cloud, anti-phishing and anti-malware are two very powerful aspects."

More Kaspersky Endpoint Security Cloud Pros →

"The feature I found most valuable in Carbon Black CB Defense is the ongoing monitoring feature that works by emailing updates about any detections found.""It is a stable solution...The initial setup of VMware Carbon Black Endpoint was easy.""Carbon Black has very good market strategies.""CB Defense is more powerful, and you can take more actions than others. Its security features and signatures are constantly updated, so it is more effective than other security solutions.""The most valuable feature of the solution stems from the fact that it is one of the best EDR tools in the market.""It uses machine learning and behavioral analytics for advanced threat detection and response.""For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information.""I like its reporting."

More VMware Carbon Black Endpoint Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The dashboard isn't easy to access and manage.""Detections could be improved.""ZTNA can improve latency."

More Fortinet FortiEDR Cons →

"Sometimes, the tool consumes a lot of resources from the endpoints, making it an area of concern where improvements are required since it currently consumes a little bit of RAM.""One area where the product could be improved is in its delivery and installation process.""Certain shortcomings in the anti-ransomware part of the solution need improvement. XDR and MDR, along with threat hunting, a big step in cybersecurity today, need improvement.""The solution’s stability could be improved because we earlier faced an issue where the solution was not detecting file-less malware.""Kaspersky's global ranking has been on the decline.""The tool's update management can be better. In future releases, the addition of a DLP module would be valuable.""It requires specific expertise or certified professionals to deploy the product. There is a need to expand the offerings to various industries covering different-sized businesses."

More Kaspersky Endpoint Security Cloud Cons →

"The pricing could be more reasonable.""When you view the triage, it will show you everything within a given time frame, and not only the attack that caused the alert, which is what I want to see. It shows you all the events during that time, and that can be quite confusing.""There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence.""As far as I know, Carbon Defense has nothing that can be installed on mobile devices. It lacks a defense solution for mobile devices, especially mobile tablets. I would like to see support for mobile devices and the pricing should be less than the pricing for a normal workstation.""The feature set for the firewall needs improvement.""In the next release, it would help if we can get better control over containers.""With the on-prem one, the bug has been reported by the community in early January or February, something like that, at the beginning of the year, and it's still not addressed. They have released two versions since then, and yet neither of them addresses this specific issue.""Sensor deployment requires extensive fine-tuning, and creating deployment packages is time-consuming."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We had to pay an annual licensing fee for KasperskyEndpoint Security Cloud."
  • "The solution is moderately priced and cannot be considered an expensive or cheap tool."
  • "The pricing is favorable, and there are no additional expenses associated with using the product."
  • "The product’s price is flexible."
  • "I find Kaspersky Endpoint Security Cloud more accessible in terms of pricing."
  • "The product is averagely priced."
  • "The platform is expensive."
  • More Kaspersky Endpoint Security Cloud Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product works perfectly to prevent malware in our organization.
    Top Answer:The platform is expensive. Additional fees may be involved, and there is potential for negotiation to achieve… more »
    Top Answer:One area where the product could be improved is in its delivery and installation process. There was a delay in receiving… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Kaspersky
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    All you need to protect Windows desktops and file servers, Mac OS devices, iOS and Android mobiles and even Microsoft Office 365.

    Just sign up for an account instead of getting tied up in hardware and software provisioning.

    Pre-defined policies are automatically applied to each newly connected device, delivering immediate protection.

    Be anywhere and protect anywhere using a cloud-based console.

    Secure geographically separated offices, home or field-based workers, at their desks or on the go regardless of device type.

    Enable remote encryption to make sure your corporate data is safe, even if a device gets lost or stolen.

    Shadow IT discovery manages uncontrolled sharing of corporate data in the cloud and reveals users wasting time on social media and messengers.

    Ensure compliance readiness with a Data Discovery audit of your personal and financial data in the cloud.

    Enable safe collaboration and communication in Microsoft Office 365 - protection for all its major apps is already included in the Kaspersky Endpoint Security Cloud Plus and Pro tiers.

    Root Cause Analysis provides an attack visualization so you can see the cause and path of an attack.

    Endpoint Detection and Response (EDR) provides simple investigation tools an effortless response to evasive threats.

    Advance your skills with online cybersecurity training included in Kaspersky Endpoint Security Pro.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Midsize Enterprise25%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Kaspersky Endpoint Security Cloud vs. VMware Carbon Black Endpoint
    March 2024
    Find out what your peers are saying about Kaspersky Endpoint Security Cloud vs. VMware Carbon Black Endpoint and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    Kaspersky Endpoint Security Cloud is ranked 31st in Endpoint Detection and Response (EDR) with 7 reviews while VMware Carbon Black Endpoint is ranked 12th in Endpoint Detection and Response (EDR) with 61 reviews. Kaspersky Endpoint Security Cloud is rated 8.2, while VMware Carbon Black Endpoint is rated 8.0. The top reviewer of Kaspersky Endpoint Security Cloud writes "Has a straightforward setup process and good technical support services ". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". Kaspersky Endpoint Security Cloud is most compared with Kaspersky Endpoint Security for Business, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Trend Micro Deep Security, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our Kaspersky Endpoint Security Cloud vs. VMware Carbon Black Endpoint report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Ransomware Protection vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.