Trellix Helix vs VMware Carbon Black Cloud comparison

Cancel
You must select at least 2 products to compare!
Trellix Logo
128 views|92 comparisons
100% willing to recommend
VMware Logo
615 views|458 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trellix Helix and VMware Carbon Black Cloud based on real PeerSpot user reviews.

Find out in this report how the two Security Incident Response solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trellix Helix vs. VMware Carbon Black Cloud Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is kind of simple and very easily deployable. You can start working with it very fast.""The product offers very strong automation. Our cyber security analysts don't have to correlate the information to detect problems. They only need to analyze problems that have been identified by the platform.""I like that it's easy. It's got the protection set up, and we can see whatever is required. We write our own rules and the rules that we can input. I think it is good.""The integration is very useful and very easy. You can have an API connection with any cloud and I'll be able to do both ways of communication with the help of APA.""FireEye Helix's best features are its speed and use of an easy-to-understand language to send queries to the raw logs.""Trellix Helix helps prevent email attacks, like phishing and email spoofing attacks.""The most valuable features include predefined use cases and threatening states."

More Trellix Helix Pros →

"The detection response and quarantining are very good features.""The market information they gather from the community is really good. Their configuration capabilities are good.""Threat hunting is the most valuable feature of VMware Carbon Black Cloud.""They're highly stable in comparison with other solutions I have.""The solution does very well as a baseline EDR and provides good process-level management.""We are able to remotely isolate exploited endpoints in seconds and perform a live deep dive of any endpoint into its running processes (as necessary) without the need for extra scripts.​""The enhanced logging and data analysis of the incident response and investigation components allowed us to quickly identify and resolve security issues before they could spread.""The most valuable features are the threat-hunting and the batch console."

More VMware Carbon Black Cloud Pros →

Cons
"Sometimes the rules are disabled by FireEye, and we basically get it after the patch. I think there needs to be a better way of creating the application rules. I would like to see better pricing for our licensing.""We have certain challenges with integrating the SOAR platform with multiple vendors.""FireEye Helix would be improved with the option of an on-prem version, which they don't currently offer.""It should have more cloud connectors. It could also be cheaper.""The graphical user interface could be improved. It's not easy to handle and it's not easy for a customer or end-user to learn how to manage the solution.""Integrations could be improved, and the dashboard could be a little better.""Trellix Helix's configuration and learning could be improved to identify normal traffic from abnormal and to identify trusted domains."

More Trellix Helix Cons →

"The product detects too many false positives initially and it could integrate better with other security solutions.""Technical support for the solution should be improved because there is a scarcity of support teams in the Middle East.""It's not simple.""There have been some performance issues when deploying on Windows Server, but I believe Carbon Black is working on that.""The threat intelligence feed could use some fine tweaking.""It's not highly available, so you have to have a core server. If the primary server goes down, you need a new one. It's not available at the same time, however. It's not automatically swapped from one server to another.""The dashboard should be more user-friendly.""The cloud console has a lot of bugs and issues in the analysis part."

More VMware Carbon Black Cloud Cons →

Pricing and Cost Advice
  • "The price could be better. But I think it's rightly placed when we buy everything in one shot, and we get some discount for that. That's how we basically plan our deployment, and it's holistic. We pay for the license yearly."
  • "It could be cheaper, but that applies to every product."
  • "FireEye Helix is a little expensive."
  • "I rate Trellix Helix a five out of ten for pricing."
  • More Trellix Helix Pricing and Cost Advice →

  • "We had no issues purchasing through our preferred reseller and were able to get a fair price even when not purchasing direct. Carbon Black Enterprise Response didn’t break the bank, though adding on the matching antivirus and anti-malware components of the Protect product was more than we could afford, even with some discounting. Cb Response is really designed to complement Carbon Black’s Defense product. While Response can be used on its own, coupling with Defense seems like the best strategy if you can afford the price tag."
  • "Purchase Professional Services up front as part of the implementation package, then renew hours annually to ensure you have adequate support for upgrades and enhancements. Overbuy by at least 10% to account for infrastructure growth."
  • "Pricing for this solution could be made lower."
  • "The solution is very inexpensive so there is great cost savings to using it."
  • "You need to pay for the licensing of the product. The pricing is costly."
  • "VMware Carbon Black Cloud is an expensive solution."
  • More VMware Carbon Black Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Trellix Helix helps prevent email attacks, like phishing and email spoofing attacks.
    Top Answer:Trellix Helix's configuration and learning could be improved to identify normal traffic from abnormal and to identify trusted domains. Backup capturing should be included in the solution's next… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The CB Predictive Security Cloud platform combines multiple… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint Standard (CB Defense), and the other is the Carbon Black Endpoint Detection and… more »
    Top Answer:Threat hunting is the most valuable feature of VMware Carbon Black Cloud.
    Ranking
    Views
    128
    Comparisons
    92
    Reviews
    2
    Average Words per Review
    353
    Rating
    8.5
    Views
    615
    Comparisons
    458
    Reviews
    5
    Average Words per Review
    554
    Rating
    8.0
    Comparisons
    Also Known As
    FireEye Helix, FireEye Threat Analytics
    Carbon Black CB Response
    Learn More
    Trellix
    Video Not Available
    Overview

    Trellix Helix is a cutting-edge product that revolutionizes the way businesses manage their data and streamline their operations. With its advanced features and user-friendly interface, Trellix Helix offers a comprehensive solution for businesses of all sizes. One of the key features of Trellix Helix is its powerful data management capabilities. 

    The product allows businesses to store, organize, and analyze large volumes of data in a secure and efficient manner. With its intuitive interface, users can easily navigate through the system and access the information they need, saving valuable time and effort. Trellix Helix also offers seamless integration with other business applications, making it a versatile tool for businesses. It can be easily integrated with existing systems, such as CRM and ERP software, allowing for a smooth flow of data across different platforms. This integration ensures that businesses have a holistic view of their operations and can make informed decisions based on accurate and up-to-date information. 

    Another standout feature of Trellix Helix is its robust reporting and analytics capabilities. It provides businesses with real-time insights and actionable intelligence, enabling them to identify trends, spot opportunities, and make data-driven decisions. The customizable dashboards and reports allow users to visualize data in a meaningful way, making it easier to understand complex information and communicate it effectively to stakeholders. 

    Trellix Helix offers advanced security features to protect sensitive business data. It employs industry-standard encryption protocols and access controls to ensure that data is secure and only accessible to authorized personnel. This level of security gives businesses peace of mind, knowing that their valuable information is protected from unauthorized access or breaches.

    Helix is a comprehensive and user-friendly solution for businesses looking to optimize their data management and streamline their operations. With its advanced features, seamless integration, robust reporting, and analytics capabilities, as well as top-notch security, Trellix Helix empowers businesses to make informed decisions, improve efficiency, and drive growth.

    Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the response to potential incidents with a unified endpoint agent and console. Minimize downtime responding to incidents and return critical CPU cycles back to the business.
    Sample Customers
    Police Bank, Verisk Analytics, Teck Resources
    ALLETE belk
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company11%
    Financial Services Firm8%
    Government8%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company18%
    Healthcare Company18%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm14%
    Real Estate/Law Firm8%
    Energy/Utilities Company8%
    Company Size
    REVIEWERS
    Small Business25%
    Large Enterprise75%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise12%
    Large Enterprise61%
    REVIEWERS
    Small Business31%
    Midsize Enterprise25%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    Trellix Helix vs. VMware Carbon Black Cloud
    March 2024
    Find out what your peers are saying about Trellix Helix vs. VMware Carbon Black Cloud and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Trellix Helix is ranked 6th in Security Incident Response with 7 reviews while VMware Carbon Black Cloud is ranked 2nd in Security Incident Response with 18 reviews. Trellix Helix is rated 8.6, while VMware Carbon Black Cloud is rated 8.4. The top reviewer of Trellix Helix writes "Helps prevent email attacks, like phishing and email spoofing attacks". On the other hand, the top reviewer of VMware Carbon Black Cloud writes " Shows promise for endpoint detection and response, with room for improvement in complexity and pricing ". Trellix Helix is most compared with LogRhythm SIEM, Microsoft Sentinel, Splunk Enterprise Security, Trellix ESM and IBM Security QRadar, whereas VMware Carbon Black Cloud is most compared with VMware Carbon Black Endpoint, Fidelis Elevate, Splunk SOAR and Palo Alto Networks Cortex XSOAR. See our Trellix Helix vs. VMware Carbon Black Cloud report.

    See our list of best Security Incident Response vendors.

    We monitor all Security Incident Response reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.