We use this solution as our endpoint security system. The solution is cloud-based.
Manager - Information Technology Infrastructure and Development Support at Royal Ceramics
Provides endpoint security without a lot of intervention, but client performance could be improved
Pros and Cons
- "The solution is very useful and easy to handle. You don't need much intervention with this product."
- "The local technical support is very poor, but the support from headquarters is very nice."
What is our primary use case?
What is most valuable?
The solution is very useful and easy to handle. You don't need much intervention with this product.
What needs improvement?
The client performance could be improved. When you install it in the client, the performance gets a bit disturbed.
In the user interface, the user needs to have more visibility regarding what's happening because it gives you a very simple client for the user. It doesn't give a full output for the user. It would be great if that could be improved.
For how long have I used the solution?
I have been using this solution for more than four years. We are working with the latest version.
Buyer's Guide
VMware Carbon Black Endpoint
August 2025

Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
867,349 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is really stable.
What do I think about the scalability of the solution?
It is scalable.
How are customer service and support?
The local technical support is very poor, but the support from headquarters is very nice.
For the local technical support, I would rather rate it at one, even zero, out of five. I would rate the global support at three or four out of five.
Which solution did I use previously and why did I switch?
We previously used Kaspersky, and we switched to Carbon Black because it's a cloud-based application. It also requires minimum handling and basically runs on its own when you set the policy, so it's very easy.
How was the initial setup?
The solution is a bit complex. Deployment took around six months.
What about the implementation team?
The partners helped us.
What's my experience with pricing, setup cost, and licensing?
The license is annual. It's a standard license.
What other advice do I have?
I would rate this solution 7 out of 10 because of the support.
The product is very smooth and pretty simple. I like it, and anyone can use it. My advice is to be careful about the partners when you're selecting.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Security Engineer at a retailer with 1,001-5,000 employees
Integrates easily with our existing security infrastructure, but the technical support services need improvement
Pros and Cons
- "It significantly speeds up incident response times by alerting analysts immediately upon detecting potential issues."
- "The product cannot perform an on-demand scan. They could add this particular feature."
How has it helped my organization?
The solution has significantly improved our organization by providing fast detection and protection management. It enables us to conduct various queries and manage vulnerabilities effectively, ensuring our systems are protected against known threats.
What is most valuable?
The platform's capability to protect endpoints, conduct live analysis, and detect system communication with malicious domains was valuable.
What needs improvement?
The product cannot perform an on-demand scan. They could add this particular feature.
For how long have I used the solution?
I have had experience using VMware Carbon Black Endpoint for about three years.
How are customer service and support?
The support services required having a billable account, which presented some challenges.
How would you rate customer service and support?
Neutral
How was the initial setup?
The ease of setup depends on the mobile device management (MDM) solution. Generally, it is straightforward to deploy, similar to Webex.
What about the implementation team?
Security engineers, IT analysts, and system administrators conducted the deployment process. It was maintained by our managed security service provider (MSSP), Azure.
What's my experience with pricing, setup cost, and licensing?
The platform is expensive.
What other advice do I have?
Carbon Black Endpoint is effective but very expensive. The behavioral EDR feature is effective for data analysis and aids in incident response by providing quick alerts to analysts. It significantly speeds up incident response times by alerting analysts immediately upon detecting potential issues. It integrates easily with our existing security infrastructure.
I recommend it despite its high cost and some decline in quality post-acquisition. I rate it a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
VMware Carbon Black Endpoint
August 2025

Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
867,349 professionals have used our research since 2012.
VMware Consultant at V2S Corporation
Integrates with different software's log servers and easy to scale
Pros and Cons
- "For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information."
- "The initial setup is complex."
What is our primary use case?
We need it to secure some PCs and virtual machines inside the company.
How has it helped my organization?
We have a single point of view of all the security systems, and it has some interesting tools.
What is most valuable?
For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information.
What needs improvement?
There is room for improvement in the proxy servers. The implementation and management of those servers are difficult.
The proxy servers have proxy servers in place to not connect directly to the Internet, and the implementation and management of those servers are difficult.
Moreover, some customers request disabling Bluetooth in endpoints, but Carbon Black doesn't do that. So, there should be some flexibility for customization.
For how long have I used the solution?
I have been using this solution for a couple of months.
What do I think about the stability of the solution?
I would rate the stability a nine out of ten.
What do I think about the scalability of the solution?
It is easy to scale. I would rate the scalability a ten out of ten.
How are customer service and support?
The customer service and support are solid.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is complex.
What was our ROI?
It's a good return on investment. The single point of view is very important for the client.
What's my experience with pricing, setup cost, and licensing?
The solution has almost the same price as other different kinds of infrastructures, but it offers a lot of different features.
What other advice do I have?
I would recommend trying it first. Overall, I would rate the solution a nine out of ten. It's a great product.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Head Of Information Security Department at a insurance company with 201-500 employees
Though a stable tool that offers EDR functionalities, it needs to introduce a host-based IDS for improvement
Pros and Cons
- "It is a stable solution...The initial setup of VMware Carbon Black Endpoint was easy."
- "In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it."
What is our primary use case?
My company uses VMware Carbon Black Endpoint for generic endpoint activity detection. We also use it for some investigation using an osquery in our company. VMware Carbon Black Endpoint is useful for blocking some applications and vulnerability assessment of endpoints.
What is most valuable?
The most valuable feature of the solution is its EDR functionality. The osquery functionality of the product is also very good since it allows us to investigate special cases. Vulnerability management is another good feature of the product.
What needs improvement?
VMware Carbon Black Endpoint takes a step back when compared to other solutions in the market. Cortex XDR is a better solution compared to VMware Carbon Black Endpoint. In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it. The aforementioned reasons have forced our company to look for an upgrade or another solution altogether.
In the future, I would like to see VMware Carbon Black Endpoint offering a host-based intrusion detection system with a better incident response within the platform where you can raise an incident, assign it, and have some response functionality in it, like triaging the incident and other stuff.
For how long have I used the solution?
I have been using VMware Carbon Black Endpoint for three years. I use the solution's cloud version, which is the latest version. I am a customer of the solution.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
Around ten to eleven people use the solution in our company.
How are customer service and support?
In our company, we did not face many technical issues with the product. Over the span of the years we have been using the solution, there were only two not-so-difficult instances we encountered using the solution, but we were able to find the answers to resolve the issues. We did not face issues that needed the intervention of technical support.
I rate the technical support a seven out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Previously, we were using a signature-based antivirus, Symantec Antivirus, in our company.
How was the initial setup?
The initial setup of VMware Carbon Black Endpoint was easy.
The solution is deployed on a public cloud.
The deployment phase took about a month to get deployed to all the endpoints using the agent, but the most difficult part was tuning the policy, which took the most time based on the alarm policy and alert policy. I feel the aforementioned phases of deployment are a regular process.
I do not want to discuss the actual number of people involved in the deployment process, but I can say that the deployment was not done for a small company.
What about the implementation team?
I was involved in the implementation phase of the solution.
What's my experience with pricing, setup cost, and licensing?
Price-wise, VMware Carbon Black Endpoint is a highly-priced solution. Regarding the licensing cost of the solution, one needs to opt for an annual subscription.
Which other solutions did I evaluate?
One of the main advantages of Cortex XDR over VMware Carbon Black Endpoint is that Cortex XDR has an intrusion detection system. Cortex XDR has a host-based IDS, and such a feature doesn't exist in VMware Carbon Black Endpoint. Cortex XDR has VMware Carbon Black Endpoint's functions and much more than they need.
Palo Alto is a product that our company has considered during its current evaluation process.
What other advice do I have?
I would say that VMware Carbon Black Endpoint is a very good solution for those planning to use it. If a person has certain cost constraints, then VMware Carbon Black Endpoint may not be the best solution since many cheaper or even open-source solutions can provide the same functionalities as VMware Carbon Black Endpoint. I feel that with a good budget, a better solution can be available in the market.
I rate the overall a seven and a half out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Has An Easy Setup In Place; However, Adding Certain Integration Features Would Make It A More Useful Solution
Pros and Cons
- "I feel that the initial setup was straightforward and not complex."
- "I am not sure whether Carbon Black CB Defense can be considered as a stable solution or not."
What is our primary use case?
Our primary use case for this solution involves addressing incidents related to malware outbreaks and malicious signatures.
What is most valuable?
Sandboxing is one of the features I found to be the most valuable in Carbon Black CB Defense.
What needs improvement?
It would be good if Splunk integration or something similar to Splunk integration is available for this solution.
For how long have I used the solution?
I have been using the latest version of Carbon Black CB Defense for the past year.
What do I think about the stability of the solution?
I am not sure whether Carbon Black CB Defense can be considered to be a stable solution or not.
What do I think about the scalability of the solution?
I feel that this is a scalable solution. There are around 80 to 90 employees at our organization who are using Carbon Black CB Defense.
How are customer service and support?
I have never contacted the tech support team of Carbon Black CB Defense.
Which solution did I use previously and why did I switch?
In our organization, we have used CTF365 and iZOOlogic in the past. We didn't switch from those since we have a multiple-client setup. One client uses one EDR, while the other one uses the other EDR. So, the intention of having a multiple-client setup at our end is to help our clients, and it is not for the benefit of our company.
How was the initial setup?
I feel that the initial setup was straightforward and not complex. The deployment of the tool is carried out by our engineering team, consisting of 10 members. With the addition of the manager and the other management team members, the total number of individuals involved in the deployment comes to around 25. The engineering team, who are responsible for this activity, ensures the successful deployment of the solution with their expertise.
What other advice do I have?
I would like to see more integration with other platforms. I rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Senior Director, Information Technology at C.E. Niehoff & Co.
Has an ongoing monitoring feature that emails updates when endpoint threats are detected
Pros and Cons
- "The feature I found most valuable in Carbon Black CB Defense is the ongoing monitoring feature that works by emailing updates about any detections found."
- "What was rolled out to my company are mixed versions of Carbon Black CB Defense, so what I'd like to see in the next release is more synchronization, where it can detect the endpoint that's running an old version and suggest updates."
What is our primary use case?
Carbon Black CB Defense is a sensor for ongoing monitoring. It was deployed and is being used in conjunction with a cloud product called Red Canary.
What is most valuable?
The feature I found most valuable in Carbon Black CB Defense is the ongoing monitoring, though I'm not sure if it's because of the solution, or if it's because of Red Canary. The ongoing monitoring feature works by emailing updates about any detections found.
What needs improvement?
Currently, it's hard to comment on areas for improvement, because I haven't used Carbon Black CB Defense long enough.
What was rolled out to my company are mixed versions of Carbon Black CB Defense, so what I'd like to see in the next release is more synchronization, where it can detect the endpoint that's running an old version and suggest updates. That's the only thing I can think of right now.
For how long have I used the solution?
I've been using Carbon Black CB Defense since October of last year.
What do I think about the stability of the solution?
I haven't had any major degradation in the performance of Carbon Black CB Defense, so I find it stable. It's holding up very well.
What do I think about the scalability of the solution?
I have no comment on the scalability of Carbon Black CB Defense at this point.
How are customer service and support?
I haven't even had to reach out to the technical support team of Carbon Black CB Defense at this point, so no comment.
Which solution did I use previously and why did I switch?
I did not use a different solution. This was the first time I used this type of solution.
How was the initial setup?
In terms of initial setup, rolling out Carbon Black CB Defense was pretty straightforward. It wasn't that big of a deal.
What about the implementation team?
The deployment of Carbon Black CB Defense was done in-house, and took two weeks total, because it was a hybrid deployment, which means that it was done on a one-on-one basis.
What was our ROI?
In terms of ROI from Carbon Black CB Defense, it's a little early to see it.
What's my experience with pricing, setup cost, and licensing?
In terms of licensing costs, Carbon Black CB Defense was all associated with CROW and the services my company is using with them, so it came all-inclusive.
Which other solutions did I evaluate?
My company didn't evaluate other options, because Carbon Black CB Defense was suggested by CROW. My company just went with what they suggested.
What other advice do I have?
I have experience with Carbon Black CB Defense. My company has already adopted a solution that uses Carbon Black CB Defense, particularly with a company called CROW.
Carbon Black CB Defense was deployed hybrid in terms of what my company does. The cloud provider used was CROW.
My company has 200 users of Carbon Black CB Defense. It's being used in the whole environment. Three people from IT are in charge of the maintenance and full deployment of the solution.
In terms of increasing usage, the solution is being used in the entire environment, and usage will be increased if there's growth in personnel.
At this junction, I'm rating Carbon Black CB Defense an eight.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
AVP - Information Security Governence & Risk Management at Allied Bank Limited
An easy-to-use solution that has a live response which is really tailored to our needs, but needs a lot of time to record all of the behaviors
Pros and Cons
- "The best feature of this solution is that we have a live response, which is really tailored to our needs."
- "The solution would be more effective if there was a way to block automatically based on behavior."
What is our primary use case?
We have a dedicated team using this solution. They create incidents, escalate the incidents, and then respond to the events detected by the EDR.
What is most valuable?
The best feature of this solution is that we have a live response, which is really tailored to our needs.
What needs improvement?
There is no option for the solution to block automatically based on behavior. First, the solution needs a lot of time to record all the behaviors. Then, we manually have to create a behavior analysis rule to detect any malicious activity. The solution would be improved and be more effective if there was a way for this process to be done automatically.
For how long have I used the solution?
We have been using this solution for six to seven months.
What do I think about the stability of the solution?
The solution is not always ideal, but it is pretty stable. We did face a few issues, in the response feature for example, but they were resolved.
What do I think about the scalability of the solution?
At this point we have not encountered any issues with scalability, but time will tell how much scaling is feasible for us.
How are customer service and support?
The customer support is average. At times I feel like they should have responded to us immediately because we had some issues that needed an immediate reply, but their response was a bit slow. However, overall, they're good and the support is acceptable.
How would you rate customer service and support?
Neutral
How was the initial setup?
It was not easy and we faced challenges, but it was okay. We're also dealing with an issue involving multiple unsupported OS's because we have so many Linux products in our infrastructure. I would rate the initial setup as a three out of five, with one being difficult and five being easy.
What other advice do I have?
This is a good solution, but there are a lot of improvements needed. I am overseeing the project part of the solution, not the deep technical side. As far as my knowledge is concerned, it's an easy-to-use solution and it has many good features, but it also has many features that require improvement. I would rate the solution as a six out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Founding Partner, Security Architect at ISS
Well organized documentation, overall superior functionality, and helpful visualizations
Pros and Cons
- "Some of the valuable features I have found are the online documentation of the solution is well organized and thorough. I like the simplicity of bypass and the visualization of the active components."
- "This solution could have greater granular control on how certain applications work."
What is our primary use case?
Some of my client's use cases are typical endpoint protection, telemetry, and threat hunting. We are using all three of the most popular services that point back to the cloud central console.
What is most valuable?
Some of the valuable features I have found are the online documentation of the solution is well organized and thorough. I like the simplicity of bypass and the visualization of the active components. If I want to know which file is being utilized and what sub-files it is calling, the visualization given is very helpful.
I would like to see them continue to run some of the AI-type comparisons. I know everyone is really secretive about what they do and what they have engineered, but I think Cylance was a good market disruptor years ago with their approach. Now we see SentinelOne and everyone is approaching that piece of the puzzle similarly now. I just would like to see more of a comparison. We have done our own technical comparison but it is fairly expensive. All solutions have pros and cons, if more third-party organizations or teams could evaluate how each product works in pros and cons many people would benefit.
What needs improvement?
This solution could have greater granular control on how certain applications work. You are able to do the operation of allowing or disallow, or you can block unusual usage of an application, but they do not define it well.
The PowerShell is being called in any way that the threat actor might use it versus an administrator. You are in a way taking this solutions' best guess at it or their understanding of it. They do not clearly tell you in technical terms how they make that determination. They should be more forthright about it, or if they can not tell us, they should just give us the control to make those selections. We are choosing it because at least we have that control where we do not have that same amount of control with other solutions like Cylance. However, they are still not telling us precisely what constitutes suspicious behavior, what actions, or what calls. It is a check box to say, lock if we have inappropriate use, or block if we have suspicious behavior. It would be helpful to tell us what that actually meant.
In the future, I would like to see more granular control of PowerShell and more administrative tools.
For how long have I used the solution?
I have been using the solution for approximately six months.
What do I think about the stability of the solution?
The stability of the solution has been good. I like the fact that their call home is a single port, 443, a well-known port with a backup port, 54443. Their architecture, that way is easy for network admin to understand and open up and passing firewalls. In contrast with ATP, ATP has a lot of port requirements, It is much more complex and easy to misunderstand ATP communications until you really dig hard to see how does it work. This solution is much simpler that way. Additionally, performance-wise, user agents seem to hover around 1%-2%, it is fairly efficient and lightweight.
What do I think about the scalability of the solution?
The scalability of the solution has been good. We implemented a couple of large POCs. We have some clients and colleagues that are running it at scale, with more than 5,000 endpoints with great success. We are pleased overall. Most of our clients are mid-cap or small enterprises.
How are customer service and technical support?
I have found the solution support has been strong.
I would rate the support of Carbon Black CB Defense a seven out of ten.
Companies need to work on the timeliness of support. Getting directed to a strong enough, experienced enough technical person sooner is important. That just is not the way support is currently built. Usually, they start at tier one and move up. I am sure there are a lot of customers that call in support with simpler questions that you do not want to tie up a tier-three person's time. However, I do not think my request for support to improve is not unique to this solution.
We have a very knowledgeable technical team. When we call for support we are wanting to interact with tier two or tier three right away. It is frustrating to have to work through the tiers to get where we want to go.
Which solution did I use previously and why did I switch?
We previously used Cylance and we are coming off of a direct comparison of the two. In the current version of this solution, they have a stronger AI version or component. The overall general quality of the breadth of the solution is better. To receive the same functionality in Cylance, we needed to add the CylanceOPTICS product and we have not had great success with it.
What I do not like about Cylance is it is very binary. You either allow AST to be a 56-bit hash or you do not. I think there is room for more granular control, which we now receive by using this solution.
Overall this solution is better than Cylance.
How was the initial setup?
The initial setup has been straightforward. I think their user interfaces in mature and understandable, they did a good job in it. I would not say any end-point solution is simple, but I think it is more intuitive than many of them.
What other advice do I have?
My advice to others is to take advantage of the POC and work with your POC rigorously. I think we have good responses on the POC as they get closer and closer to wanting to close. We were able to get stronger and stronger and more timely support. It is a good program and they are very fair about it. In any EDR, I would test them heavily and do not rely on marketing.
When applying an overall rating to this solution I do not think there are any tens in the marketplace. We very pleased and we evaluate this every year or two. In our POC, we had 200 samples including ones that were available but not as popular and we received a 100% efficacy. We were very pleased with the results.
I rate Carbon Black CB Defense an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller

Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: August 2025
Product Categories
Endpoint Protection Platform (EPP) Security Incident Response Endpoint Detection and Response (EDR) Ransomware ProtectionPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
HP Wolf Security
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
WatchGuard Firebox
Trellix Endpoint Security Platform
Symantec Endpoint Security
Huntress Managed EDR
Trend Vision One
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- I would like to compare CrowdStrike and Carbon Black. On what basis should I decide?
- What Is The Biggest Difference Between BigFix And Carbon Black Cb Defense?
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- What's the difference between Carbon Black CB Response and Carbon Black CB Defense?
- Running Carbon Black Defense Along with Windows Defender
- What Is The Biggest Difference Between Carbon Black Cb Defense And ESET Endpoint Security?
- Which product has better reputation: Carbon Black CB Defense or CrowdStrke Falcon?
- How does Microsoft Defender for Endpoint compare with Carbon Black CB Defense?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?