Check Point Application Control vs VMware Carbon Black App Control comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Application Control and VMware Carbon Black App Control based on real PeerSpot user reviews.

Find out in this report how the two Application Control solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Application Control vs. VMware Carbon Black App Control Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Check Point Application Control is VPN access and the ability to lock out sites we do not want users to have access. The reporting monitoring software in Check Point Application Control is fantastic. For example, log filtering is beneficial.""The most important characteristic is granularity, which allows our teams to have different security profiles depending on the department to be protected.""We can combine Application Control with Identity Awareness and URL Filtering to create security policies for users/groups based on characteristics about security, productivity and network bandwidth.""The best value we have is their actionable reports on user analytics, events, and activity that are extracted from their database.""We can control bandwidth and high-risk application access from our network using application control.""We can easily switch from a classical firewall to a next-gen firewall using application security.""The central management system provides a reliable platform for application control and URL filtering.""The product offers easy-to-install policies and makes it simple to troubleshoot application-related traffic."

More Check Point Application Control Pros →

"If any malicious activity, like VAT viruses, anything RNE, ZOD malware, or something similar, comes in we know that unless we approve it, it's going to be blocked.""The API integration is good.""I use the console to check for threats and I find it to be very user-friendly.""The effectiveness of application whitelisting is very good.""The visibility, reporting, and the ability to stop or prevent malicious or undesired applications from being installed are the most valuable features.""The visibility is valuable.""All the functions within VMware Carbon Black App Control are valuable.""We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the problem VMs and control application access."

More VMware Carbon Black App Control Pros →

Cons
"Check Point Application Control needs to ensure that they release up-to-date security patches regularly. It should release better documentation so end-users can use the product without depending on the support team.""The set performance monitoring systems are complex to interpret and scale down their operations.""Seeing the capabilities and features that we are using today, we can say that we could expect an additional feature that could allow us to integrate this management and even security with APIs.""I would like this layer to be faster to install in the future.""I think that the pricing for the Check Point products should be reconsidered - we found it to be quite expensive to purchase and to maintain (the licenses and the support services need to be prolonged regularly), or create some additional bundles of the software blades with significant discounts in addition to the current Next Generation Threat Prevention & SandBlast (NGTX) and Next Generation Threat Prevention (NGTP) offers.""The whitelisting approach should only be on very specific applications. In which only a server should access a certain application and nothing else. If you miss something, you will have to always be investigating why it doesn't have access or why an application is not working.""At the moment I don't see the need to add new features. That said, you always have to be one step ahead.""More and more product specifications should be infused with new incumbent features in the market to stay relevant and concurrent with the organization's needs."

More Check Point Application Control Cons →

"Another issue is that even sometimes if you approve, for example, Adobe as a publisher, you say any product or anything that's from Adobe has to run. It generally runs, but especially in a large environment and with a lot of users, sometimes, due to some certification validation issues or some other issue, it might stop the process from running. Genuine processes like Adobe and Chrome can get blocked. so that needs to be improved.""Its setup is very complex, and it requires guidance from the support team, but it is well worth the effort.""Carbon Black does not use the database for identifying the file, the fields, or malware.""The initial setup is somewhat complex.""I would like to see the addition of some more features that are in other, similar solutions.""I rate App Control six out of 10 for scalability.""The solution should have overhead in keeping lists of applications that you want don't want to run.""The reporting is not good and needs to be improved."

More VMware Carbon Black App Control Cons →

Pricing and Cost Advice
  • "It's a bit expensive and it could be cheaper, but it's part of business politics."
  • "I think application control has become a basic feature and it should be enabled automatically, without having to purchase a separate license for it."
  • "The blade has its cost but you can take advantage of the license package to pay less for it."
  • "The price of Check Point Application Control is high. The support and ecosystem around the solution are expensive."
  • "Check Point Application Control is expensive. The tool's licensing costs are yearly."
  • More Check Point Application Control Pricing and Cost Advice →

  • "The pricing for this product is competitive and our customers who told us that often, Carbon Back is the cheaper solution."
  • "We pay a fee for support, which is renewed annually."
  • "Its price is reasonable and what is expected for these types of products."
  • More VMware Carbon Black App Control Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Control solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It has many important features that have greatly helped the company and the IT department.
    Top Answer:If someone wants to review the configuration for the proxy, they would need to look elsewhere, as this tool is not designed to assess the performance of security policies.
    Top Answer:We use App Control to scan the network for virtual machines that have unauthorized applications. We can isolate the problem VMs and control application access.
    Top Answer:The solution should have overhead in keeping lists of applications that you want don't want to run.
    Ranking
    2nd
    Views
    941
    Comparisons
    131
    Reviews
    23
    Average Words per Review
    535
    Rating
    8.7
    1st
    Views
    1,564
    Comparisons
    469
    Reviews
    2
    Average Words per Review
    135
    Rating
    10.0
    Comparisons
    Also Known As
    CB Protection, Carbon Black CB Protection
    Learn More
    Overview


    Check Point Application Control provides the industry’s strongest application security and identity control to organizations of all sizes. It enables IT teams to easily create granular policies, based on users or groups, to identify, block or limit usage of thousands of Web applications and widgets.

    Learn more about Application control software

    Carbon Black is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 33 of the Fortune 100. As a cybersecurity innovator, Carbon Black has a strong heritage of innovative technology leadership in multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its big data and analytics cloud platform - the Cb Predictive Security Cloud - Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus.

    Sample Customers
    SEB, Luma Arles, Terma, Aerospace, Midwest Rubber
    Kaas Tailored, Core-Mark, Indeed, Hologic, Landmark Credit Union, Project Worldwide
    Top Industries
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company19%
    Security Firm15%
    Logistics Company12%
    VISITORS READING REVIEWS
    Security Firm16%
    Comms Service Provider15%
    Computer Software Company10%
    Financial Services Firm9%
    VISITORS READING REVIEWS
    Educational Organization46%
    Computer Software Company8%
    Government6%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business32%
    Midsize Enterprise30%
    Large Enterprise39%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise11%
    Large Enterprise60%
    REVIEWERS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise54%
    Large Enterprise36%
    Buyer's Guide
    Check Point Application Control vs. VMware Carbon Black App Control
    March 2024
    Find out what your peers are saying about Check Point Application Control vs. VMware Carbon Black App Control and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Check Point Application Control is ranked 2nd in Application Control with 34 reviews while VMware Carbon Black App Control is ranked 1st in Application Control with 8 reviews. Check Point Application Control is rated 8.8, while VMware Carbon Black App Control is rated 9.2. The top reviewer of Check Point Application Control writes "Reliable, reduces management requirements, and lessens manual interventions". On the other hand, the top reviewer of VMware Carbon Black App Control writes "We can isolate problem machines and limit their access". Check Point Application Control is most compared with Ivanti Application Control and WatchGuard Application Control, whereas VMware Carbon Black App Control is most compared with McAfee Application Control, ThreatLocker Elevation Control, Ivanti Application Control and Zscaler CASB. See our Check Point Application Control vs. VMware Carbon Black App Control report.

    See our list of best Application Control vendors.

    We monitor all Application Control reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.