Ricardo Franco Mahecha - PeerSpot reviewer
VMware Consultant at V2S Corporation
Real User
Top 5Leaderboard
Integrates with different software's log servers and easy to scale
Pros and Cons
  • "For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information."
  • "The initial setup is complex."

What is our primary use case?

We need it to secure some PCs and virtual machines inside the company.

How has it helped my organization?

We have a single point of view of all the security systems, and it has some interesting tools.

What is most valuable?

For Carbon Black Endpoint, the possibility of integration with different other software's log servers is the important thing. Having just one point of view is more interesting so you don't need to go to different places to see all the information.

What needs improvement?

There is room for improvement in the proxy servers. The implementation and management of those servers are difficult.

The proxy servers have proxy servers in place to not connect directly to the Internet, and the implementation and management of those servers are difficult.

Moreover, some customers request disabling Bluetooth in endpoints, but Carbon Black doesn't do that. So, there should be some flexibility for customization.

Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for a couple of months. 

What do I think about the stability of the solution?

I would rate the stability a nine out of ten.

What do I think about the scalability of the solution?

It is easy to scale. I would rate the scalability a ten out of ten.

How are customer service and support?

The customer service and support are solid.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is complex. 

What was our ROI?

It's a good return on investment. The single point of view is very important for the client.

What's my experience with pricing, setup cost, and licensing?

The solution has almost the same price as other different kinds of infrastructures, but it offers a lot of different features.

What other advice do I have?

I would recommend trying it first. Overall, I would rate the solution a nine out of ten. It's a great product. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Senior Consultant at Palsys
Consultant
Easy-to-scale product with a straightforward installation process
Pros and Cons
  • "The product's most valuable feature is its ability to be fully integrated with the VMware environment."
  • "The product's stability could be improved."

What is most valuable?

The product's most valuable feature is its ability to be fully integrated with the VMware environment.

What needs improvement?

The product's stability could be improved.

For how long have I used the solution?

I have been using VMware Carbon Black Endpoint for one or two years as a system integrator.

What do I think about the stability of the solution?

Stability-wise, the product could be better. 

What do I think about the scalability of the solution?

The platform is very easy to scale. It is suitable for small and medium businesses.

How are customer service and support?

The technical support services are good.

How would you rate customer service and support?

Positive

How was the initial setup?

VMware Carbon Black Endpoint's installation is easy. The deployment takes one or two days, but the training administrator takes more time.

What other advice do I have?

I rate VMware Carbon Black Endpoint a ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.
Luciano Batalha - PeerSpot reviewer
Systems Engineer at EVONICEVONIC
Real User
Top 5Leaderboard
A simple tool that offers good performance and stability
Pros and Cons
  • "The most valuable feature of the solution stems from the fact that it is one of the best EDR tools in the market."
  • "The product's reporting capabilities are an area of concern where improvements are required."

What is our primary use case?

I use VMware Carbon Black Endpoint for its capabilities related to EDR and antivirus support. The tool offers protection to me with its advanced antivirus technology. The tool also protects me from threats.

How has it helped my organization?

My company does benefit from the use of the solution since it detects live threats, malware threats, possible ransomware attacks, and other such areas.

What is most valuable?

The most valuable feature of the solution stems from the fact that it is one of the best EDR tools in the market.

What needs improvement?

The product's reporting capabilities are an area of concern where improvements are required.

From an improvement perspective, the price of the product needs to be lowered.

For how long have I used the solution?

I have been using VMware Carbon Black Endpoint for two years. I use the solution's latest version.

What do I think about the stability of the solution?

The performance and stability of the product is very good and simple. The tool is very fast to analyze issues. It is a very stable tool. Stability-wise, I rate the solution a ten out of ten.

What do I think about the scalability of the solution?

It is a scalable solution. Scalability-wise, I rate the solution a ten out of ten.

Around 22 people in my organization use the solution.

My company does have plans to increase the use of the solution.

How are customer service and support?

The solution's technical support was simple and good. The technical support team responds quickly to my queries.

How was the initial setup?

The product's initial setup phase was easy.

The version of the tool that I use is a cloud-based one, so in our company, we needed to create the policies and then use the tool for the endpoints on the desktops.

The solution is deployed on the cloud.

The solution can be deployed in half a day.

What about the implementation team?

I did seek the help of an integrator to help with the implementation process.

What's my experience with pricing, setup cost, and licensing?

My company needs to make yearly payments towards the licensing costs attached to the product. The product is expensive. There are some additional costs apart from the standard licensing charges attached to the solution.

What other advice do I have?

I recommend the product to those who plan to use it since it is a stable solution.

I rate the overall tool a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Cyber Security Manager Senior Specialist at a university with 501-1,000 employees
Real User
A scalable and easy-to-deploy EDR solution that offers its users a good customer support
Pros and Cons
  • "It is a scalable solution...The initial setup was straightforward."
  • "Right now, Carbon Black CB Defense doesn't support cloud computing and Kubernetes."

What is our primary use case?

I am associated with the incident response team, and we use Carbon Visibility for converged networks.

What needs improvement?

Right now, Carbon Black CB Defense doesn't support cloud computing and Kubernetes. However, if it does support them, then it would be better.

For how long have I used the solution?

I have been using Carbon Black CB Defense since 2019.

What do I think about the stability of the solution?

It is mostly a stable solution, but sometimes there are stability issues.

What do I think about the scalability of the solution?

It is a scalable solution.

How are customer service and support?

The technical support is nice. We can reach them 24/7. I rate technical support a seven out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup was straightforward. We use it for the environment server, clients like end users, and competitors. We use some automation tools like SCCM for Windows, Linksys, and some other automation tools, and we use a lot of them to deploy. So, it depends since it is a circle and because every day, there is a new server that joins the environment. And when your server line client enters the server environment, they automatically install blockings.

But the environment contains over twenty thousand clients. It may take three or three months, depending on whether the employee works in their home. They can only join the network once they log in to VPN. So as a result of that, sometimes deployment time takes too much time. We have very big environments, but a lot of the domain is managed by some administration. Less than ten people were required for the deployment.

What about the implementation team?

We used local support to deploy it.

What's my experience with pricing, setup cost, and licensing?

There are more expensive products than Carbon Black CB Defense, so we are using the solution for its availability.

What other advice do I have?

I recommend the solution to others planning to use it. I rate the overall solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ICT/Systems Application Engineer at Honeywell
Real User
Top 20
Works well and instantly, responsive technical support, with high scalability
Pros and Cons
  • "The whole purpose of the product, like application control, is very good, and also if you need to update some policies, it works well and instantly."
  • "I would like to see the user credentials feature improved. I would also like to see more reporting features and better ways to roll the reports out."

What is our primary use case?

Our primary use case is for application control.

What is most valuable?

The whole purpose of the product, like application control, is very good, and also if you need to update some policies, it works well and instantly.

What needs improvement?

I would like to see the user credentials feature improved. I would also like to see more reporting features and better ways to roll the reports out.

For how long have I used the solution?

I have been using Carbon Black CB Defense for more than a year.

What do I think about the stability of the solution?

I would say the stability is high a nine on a scale of one to ten.

What do I think about the scalability of the solution?

On a scale of one to ten, I would give it a nine for being highly scalable.

How are customer service and support?

Technical support is pretty responsive. I have not had to use them a lot and when we need them we route them through our team.

How was the initial setup?

The initial setup was straightforward I had some minor issues with the web application I logged in and fixed them. The initial deployment only took about half a day. We have deployed to around one hundred systems.

What about the implementation team?

The deployment was done in-house.

What's my experience with pricing, setup cost, and licensing?

The pricing is annually based and operates through another department than mine.

What other advice do I have?

I would rate Carbon Black CB Defense an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
ICT Manager at SecurEyes
Real User
A stable solution which can be flexibily configured

What is our primary use case?

Carbon Black CB Defense is a multi-purpose solution. We can use it for XDR ADF. This way, if someone is trying to attack one's end point, in which there is a script such as PowerShell, but without a signature, the solution will be aware of such an attack and respond accordingly. It will detect the behavior and respond to the SOC.

What is most valuable?

The solution will prevent communication of one compromised device with another. 

What needs improvement?

In the month-long evaluation of the solution that we conducted, we found the POC to not be helpful, owing to the issue the client encountered with the platform, the operating system, which did not lend adequate support. 

While we paid for both on-cloud and on-premises deployment, the issue is not with the entrepreneur's upload, but with the end point. 

And do you have already some customers regarding Carbon Black?

Syed Faisal:
No, even Carbon Black, everyone has this solution for Windows IoT and Linux environment. But this is something called the product called Dell. This is a Dell based, [inaudible 00:02:31]. More or less the Dell [inaudible 00:02:33] which is running Dell customer OS, [inaudible 00:02:39]. But unfortunately we cannot install the agent on it.

The licensing price is a bit expensive when compared with other solutions. 

For how long have I used the solution?

We've been using Carbon Black CB Defense for just a month. 

What do I think about the stability of the solution?

The solution is scalable. 

What do I think about the scalability of the solution?

The solution is stable and the policy can be configured with flexibility. The solution comes with its own pre-built standard policy. Yet, we can write our own, which means the solution serves us going forward. 

How are customer service and technical support?

The tech support is mostly okay. 

How was the initial setup?

The solution is very easy to install.

Full deployment takes no more than an hour. 

What about the implementation team?

Installation can be done on one's own. 

What's my experience with pricing, setup cost, and licensing?

The licensing is a bit pricier than other solutions. 

We pay for the license annually. 

What other advice do I have?

While I do not know the exact number of customers making use of the solution, my understanding is that most of the MNC, multinational companies, and the majority of the banking sector are doing so. 

I would recommend the solution to others.

I rate Carbon Black CB Defense as a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Cybersecurity at a manufacturing company with 10,001+ employees
Real User
Good alerts, easy to manually override, and allows remote access to machines
Pros and Cons
  • "We can access computers remotely if we need to."
  • "Occasionally, we'll have issues with the latest version and they'll basically tell us that they will improve it in the next iteration. They need to work on their version release quality."

What is our primary use case?

The solution is  deployed in our computers in the company. However, I can't speak to the use cases, as I'm still quite new to the company.

After we apply some policies we will receive, for example, alerts. We'll look at the devices that have given us alerts and we'll look to see if there is an issue. Then we can prioritize the issues into high and low categories.

We try to know what is a malicious file or malicious application and we can investigate what's happening according to the alerts in Carbon Black. Many times we've found that our policies avoid false positives. That said, sometimes, we have false positives and we get many alerts. We're working with this in Carbon Black.

Carbon black is basically blocking my application. I cannot open files and I cannot install software without it passing the policies. Not just any application can be installed on our computers. They need to be pre-approved. If we need to, however, we can manually bypass to finish an installation.

What is most valuable?

The solution allows you to override it and manually install an application if you need it ti.

It's very good at alerting you to malicious content or unauthorized software. 

We can access computers remotely if we need to.

What needs improvement?

Sometimes the solution blocks items that were previously approved and we don't know why.

It is sometimes hard when I attempt to investigate, to know the commands. It's not easy to do that. You need to upload the right information.

Occasionally, when we get alerts, we don't get all the information we need, such as the computer's serial number.

If I reveal an alert in a new window, I need to go back to the main link as it doesn't work.

Sometimes we need to close the solution and then open it up again.

Occasionally, we'll have issues with the latest version and they'll basically tell us that they will improve it in the next iteration. They need to work on their version release quality.

It would be good to have more information about the devices. If you get an alert that a malicious file is on your computer, Carbon Black really doesn't give you the full picture. We also need to wait for the user who owns the computer to be online before we can investigate everything. It's hard when you are working across time zones.

For how long have I used the solution?

I started using the solution two weeks ago. I don't have a lot of experience with it just yet.

What do I think about the stability of the solution?

The stability could be better. It changes from version to version and from day to day. Sometimes it works perfectly, and sometimes there are issues and we need to close it and re-open the application.

How are customer service and technical support?

We do have a person at Carbon Black that, if we have issues, we can reach out to. We let them know when we are having problems and they try to assist. I can't recall if it's email or some other type of internal support system that we go through.

Sometimes they have answers for us, and sometimes we have to wait for a new version. There's no guarantee our problems will be fixed immediately.

How was the initial setup?

By the time I joined the company, the solution was already deployed. I was not part of the implementation process. I can't speak to how easy or difficult the solution is to implement.

What other advice do I have?

We have deployed different versions of the solution. At this moment we have 3.5 or we have, for example, for Windows we have 3.1. We deploy it to many computers and in different countries. You need to upgrade or maybe you need to downgrade, depending on the device it's attached to. For example, we have many servers including 2016 and 2019 versions, and then we have different versions of Windows.

When we decide to deploy a new version we deploy it throughout the region. We have been in America, Asia, and Europe. 

I'd advise other potential users that, like any solution, you need to know how to use it, you need to know how to implement, and you need to know how to do the best configuration and update that configuration. If you don't have a good configuration on any application, it will work not for you.

In general, the solution is good. I would rate it at an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
KarthikR1 - PeerSpot reviewer
Consultant at NCR Corporation
Real User
Top 5
We can instantly respond if a false positive occurs
Pros and Cons
  • "The product allows us to focus on endpoint and antivirus protection."
  • "The GUI and reporting should be addressed and the product's administration features need fine tuning."

What is our primary use case?

While there is an IR team that is responsible for managing EDR or deep analytics, our focus is on endpoint and antivirus protection. This is where we encounter signature updates. We look for false positives in their relation to file interpretation. Should anything occur, we can instantly respond. Instead of sending a sample and getting coverage, we can put a policy and place an immediate stop on the false positives.

What needs improvement?

While I consider the product to be top notch and am happy with it, its reporting aspects need to be addressed.

I would definitely recommend Carbon Black CB Defense to others who are contemplating using it, but its administration features need fine tuning. I believe this is already being addressed so that gaps can be filled as these relate to other leading technologies on the market.

The GUI and reporting should also be addressed.

For how long have I used the solution?

We have been using Carbon Black CB Defense for the past seven to eight months.

How are customer service and technical support?

I have not had occasion to make use of technical support, although I may have in the future, as I am the product person who is working with another experienced team and there is a process under way to migrate from McAfee to Carbon Black CB Defense. 

How was the initial setup?

The initial setup was a bit difficult since we had to do it manually or through the use of a script.

What's my experience with pricing, setup cost, and licensing?

The price for the solution is completely at government level, meaning one which is very high, although it is up to management to consider this criteria.

What other advice do I have?

Our company has over a thousand people who utilize the product. Going forward, everything will be managed by Carbon Black CB Defense.

I would rate it an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.