ThreatLocker Protect vs VMware Carbon Black App Control comparison

Cancel
You must select at least 2 products to compare!
ThreatLocker Logo
30 views|16 comparisons
100% willing to recommend
VMware Logo
1,496 views|454 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ThreatLocker Protect and VMware Carbon Black App Control based on real PeerSpot user reviews.

Find out in this report how the two Application Control solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ThreatLocker Protect vs. VMware Carbon Black App Control Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself.""Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product.""Every single feature has been invaluable.""The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds.""The sandbox functionality is fantastic.""ThreatLocker Allowlisting has all of these features integrated into one console, making it effective.""Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it.""The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network."

More ThreatLocker Protect Pros →

"The effectiveness of application whitelisting is very good.""All the functions within VMware Carbon Black App Control are valuable.""If any malicious activity, like VAT viruses, anything RNE, ZOD malware, or something similar, comes in we know that unless we approve it, it's going to be blocked.""The visibility is valuable.""We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the problem VMs and control application access.""I use the console to check for threats and I find it to be very user-friendly.""The visibility, reporting, and the ability to stop or prevent malicious or undesired applications from being installed are the most valuable features.""The API integration is good."

More VMware Carbon Black App Control Pros →

Cons
"We identified several areas that we would like to see improved.""More visibility in the built-ins would be nice.""The reporting could be improved.""One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system.""ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week.""Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats.""From a reporting perspective, enhancing the ability to customize reports would be beneficial.""If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out."

More ThreatLocker Protect Cons →

"Its setup is very complex, and it requires guidance from the support team, but it is well worth the effort.""Carbon Black does not use the database for identifying the file, the fields, or malware.""Another issue is that even sometimes if you approve, for example, Adobe as a publisher, you say any product or anything that's from Adobe has to run. It generally runs, but especially in a large environment and with a lot of users, sometimes, due to some certification validation issues or some other issue, it might stop the process from running. Genuine processes like Adobe and Chrome can get blocked. so that needs to be improved.""I would like to see the addition of some more features that are in other, similar solutions.""I rate App Control six out of 10 for scalability.""The initial setup is somewhat complex.""The solution should have overhead in keeping lists of applications that you want don't want to run.""The reporting is not good and needs to be improved."

More VMware Carbon Black App Control Cons →

Pricing and Cost Advice
  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

  • "The pricing for this product is competitive and our customers who told us that often, Carbon Back is the cheaper solution."
  • "We pay a fee for support, which is renewed annually."
  • "Its price is reasonable and what is expected for these types of products."
  • More VMware Carbon Black App Control Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Control solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program itself, and everything related to it being top-notch. If my CTO ever suggested… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.
    Top Answer:We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the problem VMs and control application access.
    Top Answer:The solution should have overhead in keeping lists of applications that you want don't want to run.
    Ranking
    4th
    Views
    30
    Comparisons
    16
    Reviews
    9
    Average Words per Review
    1,919
    Rating
    9.1
    2nd
    Views
    1,496
    Comparisons
    454
    Reviews
    2
    Average Words per Review
    135
    Rating
    10.0
    Comparisons
    Also Known As
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    CB Protection, Carbon Black CB Protection
    Learn More
    Overview

    The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

    Carbon Black is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 33 of the Fortune 100. As a cybersecurity innovator, Carbon Black has a strong heritage of innovative technology leadership in multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its big data and analytics cloud platform - the Cb Predictive Security Cloud - Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus.

    Sample Customers
    Information Not Available
    Kaas Tailored, Core-Mark, Indeed, Hologic, Landmark Credit Union, Project Worldwide
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company39%
    Retailer6%
    Government6%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Manufacturing Company6%
    Government6%
    Company Size
    REVIEWERS
    Small Business93%
    Midsize Enterprise7%
    VISITORS READING REVIEWS
    Small Business57%
    Midsize Enterprise12%
    Large Enterprise31%
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise55%
    Large Enterprise35%
    Buyer's Guide
    ThreatLocker Protect vs. VMware Carbon Black App Control
    May 2024
    Find out what your peers are saying about ThreatLocker Protect vs. VMware Carbon Black App Control and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    ThreatLocker Protect is ranked 4th in Application Control with 13 reviews while VMware Carbon Black App Control is ranked 2nd in Application Control with 8 reviews. ThreatLocker Protect is rated 9.2, while VMware Carbon Black App Control is rated 9.2. The top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". On the other hand, the top reviewer of VMware Carbon Black App Control writes "We can isolate problem machines and limit their access". ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress and GravityZone Business Security, whereas VMware Carbon Black App Control is most compared with McAfee Application Control, ThreatLocker Elevation Control, Ivanti Application Control and Check Point Application Control. See our ThreatLocker Protect vs. VMware Carbon Black App Control report.

    See our list of best Application Control vendors.

    We monitor all Application Control reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.