Proofpoint Threat Response vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Proofpoint Threat Response and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
769,662 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has reduced our manual efforts to remove emails from each user's inbox, and in this case we do not have to ask our IT department or users to do so.""The best part of Proofpoint Threat Response is the Auto-Pull feature. Being able to pull an email back from a user's mailbox is very useful, yet I have noticed that not a lot of organizations use this kind of feature.""Support is very responsive."

More Proofpoint Threat Response Pros →

"There's lots of very useful documentation online to help troubleshoot and learn about the product.""VMware Carbon Black Endpoint is a highly stable solution.""The visibility provided has been great.""The product allows us to focus on endpoint and antivirus protection.""Carbon Black has very good market strategies.""The new feature that we're deploying, the new offering from Carbon Black, is MDR, which stands for manage, detect, and response. It's the most valuable feature because Carbon Black will be continuously checking the logs, and they will be advising us on how to improve some of the policies as well as review the logs. If there are any nefarious agents or things happening on the end points, they will know.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes.""I found it very valuable as a whole. It is good at detecting anything and has kept us very safe. It is also very easy to use."

More VMware Carbon Black Endpoint Pros →

Cons
"The interface within Threat Response could be made simpler.""If the reporting gets improved then it would be better, but the product is running amazing as it is.""Has some quirks."

More Proofpoint Threat Response Cons →

"Based on all the security roles and the release privilege, it could take time for an application to be whitelisted and approved for use.""The solution has to mature on container security and a lot of cloud environment security.""The support is poor.""Carbon Black has limited capability to integrate with Rapid7.""There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence.""Adding an application and a device control feature would be a great help for this solution.""The local technical support is very poor, but the support from headquarters is very nice.""The application control can be improved. It should also have an automatic update of the agents."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "It's quite affordable to have it with this much functionality and ease to administrate."
  • "The way most big companies work with Proofpoint is that they try to tie everything into an enterprise license. I can't comment on the actual costs, however I do know that alternative solutions such as Abnormal Security can be much more expensive than Proofpoint Threat Response."
  • More Proofpoint Threat Response Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    769,662 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The best part of Proofpoint Threat Response is the Auto-Pull feature. Being able to pull an email back from a user's mailbox is very useful, yet I have noticed that not a lot of organizations use this… more »
    Top Answer:The way most big companies work with Proofpoint is that they try to tie everything into an enterprise license. I can't comment on the actual costs, however I do know that alternative solutions such as… more »
    Top Answer:The interface within Threat Response could be made simpler. To give a specific example, let's say you have uploaded the details of a malicious email to Threat Response in order to pull all the… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The CB Predictive Security Cloud platform combines multiple… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint Standard (CB Defense), and the other is the Carbon Black Endpoint Detection and… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    Views
    252
    Comparisons
    205
    Reviews
    1
    Average Words per Review
    1,473
    Rating
    9.0
    Views
    1,284
    Comparisons
    872
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    No defense can stop every attack. When something does get through, Proofpoint Threat Response takes the manual labor and guesswork out of incident response to help you resolve threats faster and more efficiently. Get an actionable view of threats, enrich alerts, and automate forensic collection and comparison. For verified threats, quarantine and contain users, hosts, and malicious email attachments - automatically or at the push of a button.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    University of Waterloo, Akorn, Fenwick and West LLP
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    VISITORS READING REVIEWS
    Healthcare Company14%
    Financial Services Firm13%
    Energy/Utilities Company12%
    Computer Software Company11%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise8%
    Large Enterprise78%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    769,662 professionals have used our research since 2012.

    Proofpoint Threat Response is ranked 5th in Security Incident Response with 3 reviews while VMware Carbon Black Endpoint is ranked 1st in Security Incident Response with 61 reviews. Proofpoint Threat Response is rated 8.4, while VMware Carbon Black Endpoint is rated 8.0. The top reviewer of Proofpoint Threat Response writes "Tracks and mitigates email security incidents with Auto-Pull, and has good stability and performance". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". Proofpoint Threat Response is most compared with Cofense Triage and ServiceNow Security Operations, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Trend Micro Deep Security, SentinelOne Singularity Complete and Symantec Endpoint Security.

    See our list of best Security Incident Response vendors.

    We monitor all Security Incident Response reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.