

Code42 Incydr and VMware Carbon Black Endpoint compete in the cybersecurity solution category. VMware Carbon Black Endpoint appears to have the upper hand due to its superior functionality and user satisfaction.
Features: Code42 Incydr is recognized for robust data recovery, data loss prevention, and secure cloud storage. VMware Carbon Black Endpoint stands out with advanced threat detection, response capabilities, and real-time security monitoring.
Room for Improvement: Code42 Incydr could improve its integration with other security tools, enhance its alerting system, and expand its analytics capabilities. VMware Carbon Black Endpoint needs better reporting features, lower resource consumption, and more streamlined updates.
Ease of Deployment and Customer Service: Code42 Incydr is noted for its straightforward deployment process and responsive customer support. VMware Carbon Black Endpoint's deployment is more complex but provides detailed documentation and comprehensive onboarding resources.
Pricing and ROI: Code42 Incydr customers find the pricing competitive with a good return on investment for data protection. VMware Carbon Black Endpoint users feel the cost is justified by its extensive security features, leading to a positive ROI.
Regarding the technical support of Broadcom, they are responsive and helpful.
I assess VMware Carbon Black Endpoint's machine learning capabilities in detecting unknown threats as fantastic.
| Product | Market Share (%) |
|---|---|
| Mimecast Incydr | 2.4% |
| Microsoft Purview Data Loss Prevention | 8.9% |
| Varonis Platform | 6.5% |
| Other | 82.2% |
| Product | Market Share (%) |
|---|---|
| VMware Carbon Black Endpoint | 1.8% |
| Microsoft Defender for Endpoint | 8.1% |
| CrowdStrike Falcon | 7.0% |
| Other | 83.1% |

| Company Size | Count |
|---|---|
| Small Business | 24 |
| Midsize Enterprise | 24 |
| Large Enterprise | 30 |
| Company Size | Count |
|---|---|
| Small Business | 31 |
| Midsize Enterprise | 9 |
| Large Enterprise | 31 |
Mimecast Incydr offers a comprehensive data protection and recovery solution, ideal for organizations needing robust insider threat protection and regulatory compliance.
Mimecast Incydr provides a seamless experience across platforms with lightweight clients and centralized administration. It focuses on real-time monitoring, instant access to backups, strong encryption, and customizable risk scoring. This ensures data protection against insider threats while promoting ease of use and low system overhead. Although improvements are possible in areas like Java dependency reduction, GUI design, cloud storage integration, and comprehensive reporting, Mimecast Incydr remains valuable for data classification, legal discovery, and identity management, especially for large environments handling classified information.
What key features does Mimecast Incydr offer?Mimecast Incydr is leveraged across industries for data leakage protection and egress solution integration. It supports HIPAA-compliant backups and peer-to-peer data management, proving invaluable for corporate data protection and traveling employees facing data loss risks. Its application in legal data discovery and disaster recovery planning enhances its relevance for IT administrators and compliance officers managing data-intensive operations.
VMware Carbon Black Endpoint enhances endpoint security with its robust EDR, threat detection, and live response features. The cloud-based architecture supports remote management and easy setup while behavioral monitoring and dynamic grouping minimize security risks.
VMware Carbon Black Endpoint is designed for those seeking comprehensive endpoint protection. With its cloud-based deployment, organizations experience streamlined remote control and simplified rollout processes. Its behavioral monitoring, incident response capabilities, and firewall integration deliver advanced security measures. Although it addresses many security challenges, areas like manual alert management, on-demand scanning, and integration with systems like AlienVault USM require refinement. Improved UI, EDR components, and flexible pricing models would enhance user satisfaction. On-premise deployment infrastructure and compatibility issues with some operating systems need attention. Enhanced reporting, container security, and multi-tenancy support are also essential for fulfilling industry needs. AI-driven analysis and threat isolation empower companies by fostering proactive management.
What are the key features of VMware Carbon Black Endpoint?
What benefits should users look for when evaluating VMware Carbon Black Endpoint?
VMware Carbon Black Endpoint finds extensive application in industries focused on stringent security requirements. Managed security service providers leverage its capabilities to deliver comprehensive protection to multiple clients worldwide. Organizations use it primarily for antivirus protection and incident management, integrating it with their existing security frameworks to strengthen endpoint visibility and real-time threat prevention. Its advanced detection and application control features make it a preferred choice in industries that prioritize robust security measures. However, it requires improvements in terms of system compatibility and customization flexibility to better serve diverse industry environments.
We monitor all Data Loss Prevention (DLP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.