Galvanize IncidentBond vs ServiceNow Security Operations vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Galvanize IncidentBond, ServiceNow Security Operations, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response.
To learn more, read our detailed Security Incident Response Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customization and the transparency of data while still maintaining a mostly user-friendly UI, are key features. It allows for me, as an engineer, to evolve the individual components and modules, and to create a much more meaningful picture than the individual pieces in isolation ever could."

More Galvanize IncidentBond Pros →

"​Integration to other security tools allows for a consolidated view of all vulnerabilities, incidents, etc. for all sorts of leverage in a single platform to assess governance risk and compliance as well as an enhanced, enriched intelligence.​""What I found most valuable in ServiceNow Security Operations is that it's very useful for any incoming vulnerability. For example, if my team finds any vulnerability on servers such as the CA and CMDB integrated with ServiceNow Security Operations, my team can make some changes. My team can map the vulnerabilities found on the CA server, make the changes required, and resolve the vulnerabilities before the system is attacked. You can avoid vulnerability attacks through ServiceNow Security Operations, so this is the best feature of the solution. ServiceNow Security Operations is beneficial mainly for vulnerability response and engagement purposes.""The solution is available over the cloud and is easy to manage.""The solution is stable.""ServiceNow Security Operations also takes care of GRC, governance, risk and compliance, enabling it to provide risk assessment.""We refer to the setup and installation guide provided by ServiceNow. They have good documentation, which makes it easier to handle the process.""The product has a very simple UI.""The ease of use is great."

More ServiceNow Security Operations Pros →

"I found the offline scanning to be particularly useful.""What I like the most about it is the dynamic grouping, where you get to group endpoints based on setup criteria. That's pretty cool. I like the simplified policy management and simplified white-listing process.""The solution has a very nice API on the back end for remoting into a system and executing scripts or utilizing self automation.""Some of the valuable features I have found are the online documentation of the solution is well organized and thorough. I like the simplicity of bypass and the visualization of the active components.""I like its reporting.""The product's most valuable feature is its ability to be fully integrated with the VMware environment.""The product allows us to focus on endpoint and antivirus protection.""It is stable and easy to set up."

More VMware Carbon Black Endpoint Pros →

Cons
"Stable – Release – Experimental" system with their releases, and all the proper checks and balances, I’d be an incredibly happy individual. I can appreciate the cause and affect, wherein the customization of the tool drives rapid release schedules, and the paradox that creates with the idea of stable releases. I’d also like more transparency about known bugs and issues."

More Galvanize IncidentBond Cons →

"We'd like customization to be easier in terms of the UI and using the dashboards.""It doesn't interact with things very well.""They should stick to the roadmap and continue to build plugins and integrations with other third parties, enhance the UI, and enhance the reporting. It's all good. They should just continue enhancing the releases.""The initial setup is difficult.""It is challenging for the customers to understand the processes for SecOps. It needs to be simplified.""There is room for improvement in terms of developer support and documentation.""In future releases, I would like to add a follow-up and reminder feature. For the tickets in our queue, we could set reminders. This would help us prioritize older tickets before moving on to new ones.""The product is called SecOps, but it is not security operations in terms of SIEM solutions."

More ServiceNow Security Operations Cons →

"Integration is difficult, but CB Defense is more powerful than others. It is difficult to implement but easy to pick up many detections.""It could be a bit complicated. You have to be very familiar with Carbon Black to understand what it is doing and why it is doing. I would like to have more explanations and simplification in the user interface. It would be good to get help and see more explanations. It should tell us that a software is blocked and the reason for it. It would be good to be able to build chains in terms of what caused what, what worked, and what caused an issue. We are now moving from Carbon Black to Cortex XDR. While choosing antivirus software, we were also looking at Carbon Black because it also has an antivirus package, and it is next-generation, but we were told that Carbon Black doesn't support firewalls. We have Palo Alto firewalls. We would have chosen this solution if it supported firewalls, in particular next-generation firewalls, but unfortunately, it doesn't. Therefore, we decided on Cortex XDR because it integrates with Palo Alto firewalls.""In my company, we face issues sometimes when there is a need to write custom rules or we want to write for some rules that are different from the standard rules provided by the solution.""The solution needs expanded endpoint query tools.""Carbon Black CB Defense has helped improve my organization by allowing us to have better data so that we can do correlation and get visibility into the alerts.""When you view the triage, it will show you everything within a given time frame, and not only the attack that caused the alert, which is what I want to see. It shows you all the events during that time, and that can be quite confusing.""With the on-prem one, the bug has been reported by the community in early January or February, something like that, at the beginning of the year, and it's still not addressed. They have released two versions since then, and yet neither of them addresses this specific issue.""The EDR portion could be better. I'm not a big fan, but it works."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
Information Not Available
  • "This product is a good value for the money."
  • "If you're going to implement it on your own, there would be internal costs. If you're going to implement it through a contractor or consultant, you have to pay for that."
  • "The solution is more expensive than BMC Remedy, the other ITSM tool available in the market."
  • More ServiceNow Security Operations Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable aspect of working with ServiceNow is its meaningful and feature-rich product.
    Top Answer:There is room for improvement in terms of developer support and documentation. While they offer some assistance, a more… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Ranking
    Views
    49
    Comparisons
    35
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    624
    Comparisons
    331
    Reviews
    9
    Average Words per Review
    555
    Rating
    7.6
    Views
    1,361
    Comparisons
    947
    Reviews
    21
    Average Words per Review
    507
    Rating
    7.7
    Comparisons
    Also Known As
    IncidentBond, Rsam SIRP, Rsam Incident Management, Rsam Security Incident Response Platform
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Galvanize
    Video Not Available
    ServiceNow
    Video Not Available
    Overview

    Rsam’s Security Incident Response Platform (SIRP) simplifies and speeds monitoring and resolution. Our dynamic workflow can replicate any existing incident management process and allows you to make changes as your processes evolve - all from a single interface. Track the lifecycle of a security incident and coordinate actions quickly and with ease. 

    ServiceNow Security Operations is a cutting-edge security solution designed to elevate organizations' security incident response (SIR) processes through automation and orchestration. Going beyond traditional SOAR, this comprehensive Security Operations Suite integrates seamlessly with other ServiceNow products and offers a wide array of features. Its components include Security Incident Response (SIR), which automates incident workflows and offers pre-built playbooks; Security Configuration Compliance (SCC), continuously scanning and automating compliance tasks; Vulnerability Response (VR), prioritizing and remediating vulnerabilities; Threat Intelligence (TI), aggregating threat data for proactive threat hunting; and additional features like IT Service Management integration, Machine Learning and AI, reporting, and a mobile app. The benefits span improved incident response speed, reduced mean time to resolution, increased security posture, enhanced compliance, collaborative synergy between security and IT teams, and operational cost reductions. 

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Information Not Available
    DXC Technology, Freedom Security Alliance, Prime Therapeutics, Seton Hall University, York Risk Services
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    No Data Available
    REVIEWERS
    Computer Software Company44%
    Financial Services Firm33%
    Manufacturing Company11%
    Analyst Firm11%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company12%
    Government10%
    Manufacturing Company8%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company18%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise75%
    REVIEWERS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Security Incident Response
    April 2024
    Find out what your peers are saying about VMware, ServiceNow, IBM and others in Security Incident Response. Updated: April 2024.
    768,740 professionals have used our research since 2012.