PeerSpot user
System Analyst at a hospitality company with 1,001-5,000 employees
Real User
The software uses very few resources; it is almost invisible to the end user
Pros and Cons
  • "The software uses very few resources; it is almost invisible to the end user."
  • "Behavioral Monitoring stops known malicious events before they even begin."
  • "The directions for Splunk are spot on, but it is difficult to find anything on integration with AlienVault,"

What is our primary use case?

We include it as another layer of security for our endpoints/servers. The software is based off TTP (tactics, techniques, and procedures), and it complements our antivirus products. The software basically takes a snapshot of the system, then if anything happens which is out of the norm, the software alerts us. In some cases, it denies execution and will quarantine the endpoint from other systems.

How has it helped my organization?

During the company’s transition, we had a memory scraper infiltrate our network, and  with the help of Carbon Black, we isolated the outbreak to a few point of sale machines.. We saw a step-by-step account of how the software was introduced into the environment, the host it originated from, and the destination address it was connecting too. Carbon Black stopped the spread in its tracks.

What is most valuable?

  • The software uses very few resources; it is almost invisible to the end user. 
  • Behavioral Monitoring stops known malicious events before they even begin. 
  • The whitelist: Being a Casino, we have some odd software packages. Being able to whitelist them is a must.
  • The option to quarantine a device and use the cloud-based portal to gain a “shell” on the infected machine. With this, we can dump the entire system memory to a machine in our lab, then run analysis.

What needs improvement?

It works the way we want and how we want. 

For one improvement, an easier integration with an AlienVault USM appliance would be good. The directions for Splunk are spot on, but it is difficult to find anything on integration with AlienVault,

Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jayandra Wickramasinghe - PeerSpot reviewer
Jayandra WickramasingheSenior Systems engineer at SAT
Real User

it describe a good experience

See all 2 comments
Senior NOC Security Engineer at a wholesaler/distributor with 51-200 employees
MSP
Implementation and upgrading difficult but operates well
Pros and Cons
  • "Once the solution is installed and configured correctly it does not require a lot of hands-on attention until you need upgrading."
  • "There are many different controls that are needed to be put into place for upgrading that makes it difficult. Having to re-engineer your IT infrastructure to match their software, as opposed to having it integrate and work independently causes difficulties. When there is an update to any software everyone has to be involved."

What is our primary use case?

My clients are using this solution for security as their frontline defense. They are using a whitelist that has all known software allowed.

What is most valuable?

Once the solution is installed and configured correctly it does not require a lot of hands-on attention until you need upgrading.

What needs improvement?

There are many different controls that are needed to be put into place for upgrading that makes it difficult. Having to re-engineer your IT infrastructure to match their software, as opposed to having it integrate and work independently causes difficulties. When there is an update to any software everyone has to be involved.

For how long have I used the solution?

I have been using this solution for approximately six years.

What do I think about the stability of the solution?

The solution has been working well, nothing stands out as an issue.

What do I think about the scalability of the solution?

I have found this solution to be highly scalable. We have clients that are large-size companies using this solution.

How are customer service and technical support?

The technical support was great when we used them.

I rate the technical support of Carbon Black CB Defense a nine out of ten.

How was the initial setup?

The solutions provider has made great strides in the last four years making it easier to implement. However, the way their architecture is makes it difficult, the installation is quite a cumbersome process to integrate everything together.

What other advice do I have?

My advice to those wanting to implement this solution is it not easy and it takes time and money.

I rate Carbon Black CB Defense a five out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.
Product Engineer Cyber Security at a energy/utilities company with 51-200 employees
Real User
Top 20
Has good technical support, but it is challenging to check the status of ongoing scans
Pros and Cons
  • "It has the best live response feature."
  • "It is difficult to extract reports for ongoing scans"

What is our primary use case?

We use the solution for threat detection and endpoint protection. It generates alerts in case of invalid signatures while installing software.

What is most valuable?

The solution's most valuable feature is live response. We can verify and view the task list and the processes. Also, we can create policies with its help.

What needs improvement?

It is challenging to extract a report on the status of ongoing scans. They should work on this particular area of the solution.

How are customer service and support?

The solution's customer service team responds quickly.

How would you rate customer service and support?

Positive

What other advice do I have?

I rate the solution as seven.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ashish Dubey - PeerSpot reviewer
Lead Security Analyst at SecurityHQ
Real User
Top 5Leaderboard
Manages multiple endpoints from a central location and detects alerts on the basis of AI
Pros and Cons
  • "The solution has a library where we can have multiple threat intels onboarded. We just have to subscribe to a particular site intel and they'll provide us with all of the truncated details so that we can create IOCs and alerts on the basis of those IOCs."
  • "A search bar in the investigation page and some AI-related tasks like outgoing alerts, or recent tactics that are being used in the market, must be embedded in the tool so that it's easier to find alerts."

What is our primary use case?

Carbon Black is an EDR solution and a Next Generation AV. It works on the basis of machine learning and artificial intelligence. It's used to manage multiple endpoints from a central location and detects alerts on the basis of AI. If we have any custom alerts, they can be triggered or flagged. In that case, we can have a centralized alerting system. It can also be used to isolate, repair, or remediate a machine when it is taken by an attack.

We aren't responsible for managing the infrastructure of this particular tool. We're using it for investigation purposes and to monitor products that are being used by our clients.

It's deployed on a public cloud.

What is most valuable?

The solution has a library where we can have multiple threat intels onboarded. We just have to subscribe to a particular site intel and they'll provide us with all of the truncated details so that we can create IOCs and alerts on the basis of those IOCs. 

It's one of the best features because there are multiple third-party vendors who can provide us with site intel in one location. You just have to subscribe to them, and they'll start providing you with IOCs. If a new attack starts, you will have all the basic IOCs on that list, which can be used to identify if the same attack is happening in your environment.

We can isolate devices in just two clicks. That's also a great feature. We can remediate and repair devices from a central location. It's not too difficult to use that particular tool. The user interface is very easy to understand. You are not required to roam around the console to find where the alert went. It's easy to resolve that.

When we onboarded Carbon Black, there weren't many EDR solutions available in the market. It was one of the best tools when it was launched. We don't have any complaints with the tool. The tool is very good. It highlights many of the alerts and events.

What needs improvement?

When you're investigating an alert, you will get a graph and will see the details related to the process that triggered the alert. Below the graph, there are network connections, file modifications, industry modifications, and multiple other activities. If you want to specifically find which additional modification has been performed, you will have to find the log you're searching for. There isn't a search bar to check for file modifications or network connections. In that case, you don't have a search bar, so you have to check each and every event, which could be more than 1,000.

You would have to check 1,000 events manually, or you would have to export sheets to view what you are searching for. If they added a search bar, it would reduce the time it takes to do investigations.

If you want to log into a device, there's a process named winlogon.exe, which is supposed to be initiated. If I'm using Carbon Black, I will have to check where winlogon.exe is being observed or at what time it was being observed. Because there's no search bar, I will have to check for the event in all the device events.

A search bar in the investigation page and some AI-related tasks like outgoing alerts, or recent tactics that are being used in the market, must be embedded in the tool so that it's easier to find alerts. The AI must be stronger so it can identify activity that is actually malicious.

For how long have I used the solution?

I have used this solution for a year and a half.

What do I think about the stability of the solution?

It's a stable product.

What do I think about the scalability of the solution?

It's scalable because it's based on the cloud.

How was the initial setup?

It's sensor-based, so you have to install the machine associated with your application. You will have the configuration file and the agent installation file. You'll have to run the configuration file, and then you'll be onboarded to Carbon Black. It's easy.

Deployment was fast. It took 15 minutes.

We have a group of about eight people for maintenance and supervision.

What other advice do I have?

I would rate this solution as eight out of ten.

It's a good tool, but it requires some updates. It doesn't have new features like multi-tactics, which other EDR products are providing.

My advice is to acknowledge or resolve a particular alert because once they resolve, it will be very difficult for you to find that alert. Handle it with care because with just a click, the device will be isolated. It could be a server, host, or network device. If you click the wrong button out of curiosity, it will destroy the machine. It has multiple accesses and won't ask if you're sure if you want to do an activity or not.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Specialist at a comms service provider with 5,001-10,000 employees
Real User
Scalable, lightweight, and easy to deploy
Pros and Cons
  • "The visibility provided has been great."
  • "The solution needs expanded endpoint query tools."

What is our primary use case?

The product is an endpoint security product. It's kind of like a replacement for a traditional antivirus.

How has it helped my organization?

One of the strong features of the product is its endpoint visibility. It gives you more visibility than a traditional antivirus would give you.

What is most valuable?

The visibility provided has been great.

The ease of deployment is definitely a great selling feature.

The stability is good and the product is pretty lightweight.

The solution scales well.

What needs improvement?

The reporting could be improved. Some of the built-in reporting isn't ideal. They have an API and everything you need that you can kind of hook into the product pretty easily, however, it'd be nice to have some built-in reports instead of having to seek them elsewhere.

The solution needs expanded endpoint query tools.

For how long have I used the solution?

I've been using the solution for about a year.

What do I think about the stability of the solution?

The stability of the solution is good. There are no bugs or glitches. It doesn't crash or freeze. It seems to be a little bit lighter on resources than our previous antivirus.

What do I think about the scalability of the solution?

The product can be scaled pretty high. We have about 3000 sensors deployed. However, it can go a lot higher than that. It depends on your internet connection for the reporting or the information, basically.

We have kind of a desktop security team that is about five individuals that administer the product part-time, and that can access the console. A couple of them are the ones that spend the most time in it.

We use the solution extensively and we may look at expanding the EDR  - stepping up to one of the other products and adding capabilities. Therefore, we're likely to increase usage in some form in the future.

How are customer service and technical support?

Technical support needs some improvement. They don't seem to respond so well to technical help. The good thing is we don't need that much, however, they need to probably improve that a little bit for others who might require more assistance.

Which solution did I use previously and why did I switch?

We had McAfee antivirus and it was difficult to tune the policy without compromising security, I would say. Its footprint was a little high. Its performance wasn't that great in terms of end-point performance.

How was the initial setup?

The solution is easy to deploy. The implementation process is simple. It's not overly complex or difficult. 

While the rollout is pretty easy, you have to kind of tune it a little bit for applications as it discovers them.

To deploy a sensor, it takes just a couple of minutes or so. Then, to kind of tune the policy itself, you are probably looking at a couple of weeks.

What about the implementation team?

Initially, we use the services provided by the vendor, like an on-ramp kind of service. They were great. The team was pretty helpful. 

What's my experience with pricing, setup cost, and licensing?

We pay about $15 a node. It's just a standard licensing fee and that's it.

What other advice do I have?

I'm just a customer and an end-user.

I've been using the latest version of the solution.

The sensors are on-premises, however, the console is in the cloud. It's a VMware product that runs on Amazon.

I'd advise those considering the solution to seek out some of the training to see if you can get it bundled in with the deployment. The more advanced training, to kind of how to tune the policy and stuff like that, would be helpful to have.

I'd rate the solution at an eight out of ten as there's still room for improvement in things like reporting. However, the impact on performance and the ability to have greater visibility were pluses in my book.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies
Real User
Top 5Leaderboard
Quick to deploy with a very powerful antivirus engine and and helpful technical support
Pros and Cons
  • "The product is pretty strong in terms of security and their features are very good in that respect."
  • "The pricing could be more reasonable."

What is our primary use case?

We primarily leverage the product for its security functionality.

What is most valuable?

The product is pretty strong in terms of security and their features are very good in that respect. Their research engine, the antivirus engine, it's very strong compared to any other product on the market right now.

The solution is stable.

They do have options on the market that can scale. 

Technical support is great.

It's not too difficult to set up and the deployment is fast. 

What needs improvement?

Carbon Black does not have a big market in Pakistan right now. They are actually trying to penetrate the region right now. They don't have many customers. Even we are new to the Carbon Black as well, in that we knew about Carbon Black for a long time, however, as far as implementing it and giving it to our customers, we are still new to it.

The pricing could be more reasonable. 

For how long have I used the solution?

I've been dealing with the solution for six to seven years or so. It's been a while. 

What do I think about the stability of the solution?

The stability has been excellent. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. The performance is good. 

What do I think about the scalability of the solution?

There are versions of the product that can scale. 

We have about three customers that use the product at this time. It's not that many as it's not a well-known product in our region. 

How are customer service and support?

Normally they have pretty good technical support. Specifically, if you purchase the technical support directly from Carbon Black, then they are very responsive and very quick.

Which solution did I use previously and why did I switch?

I also deal with McAfee and Kaspersky.

How was the initial setup?

The initial setup is pretty straightforward, and the deployment is fairly quick. Of course, it depends on the environment. However, it shouldn't take more than a day or two to set up and to have everything up and running. 

We have one person, an engineer, that can handle deployment and maintenance tasks as necessary. 

What about the implementation team?

We are able to implement the solution for our clients. 

What's my experience with pricing, setup cost, and licensing?

The pricing could always be a bit better. They could work to make it less expensive. Right now, they are far and above more expensive than other similar options on the market. 

The license costs are paid yearly.

What other advice do I have?

We are resellers. 

The solution can be deployed both on-premises and in the cloud.

I would definitely advise new users of just this one thing: that before thinking about Carbon Black or purchasing it, they should look for other solutions as well. As far as the cost is concerned, Carbon Black is much more expensive than any other product. That's something that needs to be taken into account.

I would rate the solution at a nine out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
System Eng at a wholesaler/distributor with 1,001-5,000 employees
Real User
Easy to deploy, extremely scalable, and offers very good protection
Pros and Cons
  • "The solution is extremely scalable."
  • "In the past, we've seen some stability issues in the latest version releases. We tend to hang back one version just to make sure issues are fully resolved to avoid user disruption."

What is our primary use case?

The solution is primarily used for protection. It's used on all of our servers and all of our workstations.

How has it helped my organization?

The product has considerably decreased any of our malware or malicious software injection within our organization. Since March of 2018, we have not had a malicious intrusion success. It's kept us quite safe.

What is most valuable?

The solution's most valuable aspect is its process monitoring due to the fact that it doesn't necessarily use signature-based definitions. It uses processor-based definitions. If a process tries to spawn some type of malicious process, it'll stop it.

The initial setup is easy.

The organization has to protect against users and Carbon Black does just that for the company. What I mean by that is not all users are savvy enough to understand, "Hey, I shouldn't be running this or I get a pop-up on a browser and I don't click on it." Carbon Black stops that if they do.

The solution is extremely scalable.

What needs improvement?

The alerting mail needs to be customizable. Right now, it isn't. That has to change. Right now, I get a lot of what I call noise email alerts. All I hear from them is, "Well, we're working on it. We're working on it." Well, they've been working on it for four years now, and nothing has changed.

In the past, we've seen some stability issues in the latest version releases. We tend to hang back one version just to make sure issues are fully resolved to avoid user disruption.

For how long have I used the solution?

We've been using the solution since 2017. It's been a few years at this point.

What do I think about the stability of the solution?

The solution is generally mostly stable. We tend to try to stay one version back in order to get better stability. I've run into problems already where Carbon Black has flagged certain things in a later release that they weren't flagging previously and it disrupts my user base.

What do I think about the scalability of the solution?

The scalability is very good. It's pretty much unlimited at this point. A company can scale however much they like with no trouble.

We have over 500 licenses. The use cases are mostly for our servers and our workstation user roles are drafters, engineers.

We use the solution enterprise-wide. I'm not going to increase usage except maybe to increase the license count if servers or workstations go up.

How are customer service and technical support?

Their technical support is beyond compromise. They've been absolutely excellent. We're quite satisfied with their level of attention. 

Which solution did I use previously and why did I switch?

We were previously using Symantec. We switched for numerous reasons. One of them was the fact that Symantec was just not catching a lot of our intrusion at that time. Again, this would have been back in 2017, and a lot of the malware that was coming out back then, the agents weren't catching as quickly. Nobody really had much sense of what zero-day attacks meant.

How was the initial setup?

The initial setup is not overly complex. It's pretty straightforward.

The deployment was fast and the process took maybe two hours or so. The deployment strategy was just running the installation agent.

There really is no maintenance required. It's just as simple as re-installing or installing the agent.

What about the implementation team?

We didn't need to use any integrators or consultants for the deployment. We handled everything ourselves in-house.

What was our ROI?

We noticed an ROI after about six months of working with the solution.

Previous to Carbon Black, we had a malware attack that cost us a significant amount of money. We haven't had one since, and therefore, our return on investment has been significant.

What's my experience with pricing, setup cost, and licensing?

We simply auto-renew every year. I can't speak to the exact pricing. My standard license includes everything that I need without any extra costs.

Which other solutions did I evaluate?

I was looking at the possibility of replacing this solution with Defender, as that's part of our Office 365 licensing package that we have. I was asking myself "will this help? Is it really worth me spending x number of dollars for CBD versus using Defender?" However, after careful examination, we decided to stick with Carbon Black.

What other advice do I have?

We're generally always using the latest version of the solution, minus one. What I mean by that is it's not always current, however, it's always at least within one of the most current versions. We've got too many things going on to really be on the bleeding edge if you will. At times to go up to the next one I want to be sure I have a good stable one. What I'll do is let's say 3.3 comes out next week, I won't necessarily go to it. I will wait until 3.4 comes out to go to 3.3.

While the agents are installed locally, everything basically goes through the cloud. We don't deal with on-premises deployments.

I would advise new users to be cautious or policy settings. I'd also warn them that they should be prepared for lots of emails.

Overall, I would rate the solution at a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Infrastructure and Security Engineer at a manufacturing company with 51-200 employees
Real User
Allows us to lock the environment pretty tightly and protects our organization
Pros and Cons
  • "I like its protection very much. It protects and allows us to lock the environment pretty tightly. Nothing that is not approved through Carbon Black can run in the environment. There is no default. Everything goes through Carbon Black Protect, and everything has to be first approved. Every software is considered to be guilty before prove innocent."
  • "It could be a bit complicated. You have to be very familiar with Carbon Black to understand what it is doing and why it is doing. I would like to have more explanations and simplification in the user interface. It would be good to get help and see more explanations. It should tell us that a software is blocked and the reason for it. It would be good to be able to build chains in terms of what caused what, what worked, and what caused an issue. We are now moving from Carbon Black to Cortex XDR. While choosing antivirus software, we were also looking at Carbon Black because it also has an antivirus package, and it is next-generation, but we were told that Carbon Black doesn't support firewalls. We have Palo Alto firewalls. We would have chosen this solution if it supported firewalls, in particular next-generation firewalls, but unfortunately, it doesn't. Therefore, we decided on Cortex XDR because it integrates with Palo Alto firewalls."

How has it helped my organization?

It has allowed us to protect our organization from viruses. We've seen many cases when people try to install innocent application, such as a web browser or something like that, and then there are attachments that are not so innocent. Carbon Black tells about such things.

What is most valuable?

I like its protection very much. It protects and allows us to lock the environment pretty tightly. Nothing that is not approved through Carbon Black can run in the environment. There is no default. Everything goes through Carbon Black Protect, and everything has to be first approved. Every software is considered to be guilty before prove innocent.

What needs improvement?

It could be a bit complicated. You have to be very familiar with Carbon Black to understand what it is doing and why it is doing. I would like to have more explanations and simplification in the user interface. It would be good to get help and see more explanations. It should tell us that a software is blocked and the reason for it. It would be good to be able to build chains in terms of what caused what, what worked, and what caused an issue.

We are now moving from Carbon Black to Cortex XDR. While choosing antivirus software, we were also looking at Carbon Black because it also has an antivirus package, and it is next-generation, but we were told that Carbon Black doesn't support firewalls. We have Palo Alto firewalls. We would have chosen this solution if it supported firewalls, in particular next-generation firewalls, but unfortunately, it doesn't. Therefore, we decided on Cortex XDR because it integrates with Palo Alto firewalls.

For how long have I used the solution?

I have been using this solution for one and a half years. In our company, it has been used for around five years.

What do I think about the stability of the solution?

It works. I was actually very surprised about its stability. It is in a virtual environment. It works in a VMware environment for us. Sometimes, latency discrepancies are very high, but it is pretty stable.

What do I think about the scalability of the solution?

It is scalable. We have about 400 machines here, and everyone is using it. It protects 400 nodes. We have one server that serves all nodes. The number of machines is growing slowly. We had 350 machines earlier, and in one year, the number is 400.

How are customer service and technical support?

I never had a need to use the tech support. My boss, who actually implemented this product, used their technical support, and he was okay with it. 

Which solution did I use previously and why did I switch?

We have Symantec Endpoint Protection, and it has some functions similar to Carbon Black, but not all. Carbon Black is definitely better because Symantec Endpoint provides some protection as a part of their antivirus solution, but it is not as powerful as Carbon Black.

How was the initial setup?

When I joined this company, Carbon Black was already very well established. All rules and all groups were in place. The person who worked before me did a great job.

What other advice do I have?

It does everything that we need. We can configure it very strongly and lock the environment, which sometimes can create an administrative headache for us and some hassle for users because the users cannot install some of the software and have to ask us to enable the software, but it is exactly what we wanted.

I'm pretty happy with this solution, but unfortunately, at this point, we will have to stop using this solution, but this is not what we want. We are going to use Cortex XDR, but we are not sure if it is possible to work back to back with Carbon Black. Cortex initially told us that Carbon Black and Cortex XDR are not compatible, but it was just word of mouth. At the same time, Carbon Black is not on their incompatible products list. It would be good if these two are compatible because I can imagine the amount of time it would take to translate all the rules from Carbon Black to Cortex and handle all errors and other things.

I would rate Carbon Black CB Defense a nine out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.