D3 Security vs VMware Carbon Black Cloud vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between D3 Security, VMware Carbon Black Cloud, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, IBM, ServiceNow and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the portal."

More D3 Security Pros →

"The enhanced logging and data analysis of the incident response and investigation components allowed us to quickly identify and resolve security issues before they could spread.""Carbon Black Cb Response excels at providing context to indicators when responding to incidents. It allows responders to understand the entire scope of an incident and quickly contain it to minimize impact and disruption.""Threat hunting is the most valuable feature of VMware Carbon Black Cloud.""We also took full advantage of its incident response reporting capabilities to act as a “black box” for our infrastructure around strings of suspicious activity. The reporting and incident response capabilities were incredibly helpful during active security concerns.""For setup, the server can be given to you as a VM image and with minimal configuration needed.""It is nice when you're in a situation where you think someone's device is compromised and that there's some malware getting into your fleet.""The most valuable feature is its ability to seek out abnormal activity and to create alerts.""The most valuable features are the threat-hunting and the batch console."

More VMware Carbon Black Cloud Pros →

"The offline networking is the most important feature. Some of our users are engineers that work offsite, and they can still be on the solution, which is also great.""Behavioral Monitoring stops known malicious events before they even begin.""​Provides visibility into the chain of attack and threats that use valid operating system processes to execute attacks.​""The initial setup is pretty straightforward.""The biggest feature out of CarbonBlack is its ability to dive in with more depth. You can look at the entire kill chain and understand, not only if an alarm or identified incident is truly a true security issue versus a false positive, and it allows us to backtrack and figure out why it actually happened and how it got into the environment.""The visibility provided has been great.""The tool is pretty stable.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes."

More VMware Carbon Black Endpoint Pros →

Cons
"Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to achieve."

More D3 Security Cons →

"The dashboard should be more user-friendly.""The support team of Carbon Black CB Response needs improvement. At present, they need a lot of information. Then they give you an answer that they already gave you. You tell them it didn't work, and then they take a long time.""The solution needs to simplify the process of adding custom watchlists, as well as embrace YARA for rule creation.""The biggest issue I encountered was one where old logs were not being overwritten as expected so the system drive kept filling up from time to time. However, support was usually quite responsive and happy to jump on a remote session to take a look at it for us. That log bug has probably been resolved with an update by now.""Technical support for the solution should be improved because there is a scarcity of support teams in the Middle East.""Setup is incredibly complex and poorly documented. Every time an upgrade was needed we would need to engage Professional Services for troubleshooting help. Certificates and web services proved to be the most significant sticking points. Since the product runs on a Linux platform, perhaps having staff with more Linux experience could have alleviated some difficulty.""The product detects too many false positives initially and it could integrate better with other security solutions.""They have different products, but if we wanted to take their protection and their EPR, then we would need to have two agents"

More VMware Carbon Black Cloud Cons →

"There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence.""CB Defense could be more compatible with Linux, and its cloud provision could be improved.""I would like to see improvements made so that we can better see all of the processes.""The solution needs better overall compatibility with other products.""I would personally give the tech support a rating of seven out of ten.""The solution would be more effective if there was a way to block automatically based on behavior.""The product's reporting capabilities are an area of concern where improvements are required.""In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
Information Not Available
  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It is an out-of-the-box automated integration with our 20 departments. We perform L1 LiveOps automatically through the… more »
    Top Answer:We follow a different procurement process. For example, Fortinet qualified technically but lost out in the financial… more »
    Top Answer:Reporting needs improvement. MTTR and MTTD metrics aren't directly available in playbooks and require manual effort to… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Top Answer:My company needs to make yearly payments towards the licensing costs attached to the product. The product is expensive… more »
    Top Answer:Performing a malware scan usually takes a lot of time, more than 24 hours.
    Ranking
    Views
    64
    Comparisons
    50
    Reviews
    1
    Average Words per Review
    748
    Rating
    8.0
    Views
    670
    Comparisons
    509
    Reviews
    5
    Average Words per Review
    554
    Rating
    8.0
    Views
    1,460
    Comparisons
    1,055
    Reviews
    21
    Average Words per Review
    565
    Rating
    7.7
    Comparisons
    Also Known As
    Carbon Black CB Response
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    D3 Security provides a full-lifecycle incident management platform—one that enables multiple detection sources, enriches standards-based workflows with threat intelligence, orchestrates response, and always guides its users to conclusive remediation. The system is unique in its ability to eliminate incident recurrence, through root cause and corrective action discovery, digital forensics case management, and by generating a foundation of actionable intelligence that supports policies, countermeasures and controls.

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Pfizer, AIG, Microsoft, GAP, Chevron, Cognizant, Oracle, SpaceX, AMD, Visa, NBC, UPMC, St. Lawrence College
    ALLETE belk
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Retailer11%
    Comms Service Provider10%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm14%
    Real Estate/Law Firm8%
    Energy/Utilities Company7%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise3%
    Large Enterprise59%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    March 2024
    Find out what your peers are saying about VMware, IBM, ServiceNow and others in Security Incident Response. Updated: March 2024.
    765,234 professionals have used our research since 2012.