Suzan Demir - PeerSpot reviewer
Sales Operations Specialist at ADEO IT Consulting Services
Real User
Top 5
Shows the whole process of events but has compatibility problems with Linux
Pros and Cons
  • "The initial setup was fairly easy."
  • "CB Defense could be more compatible with Linux, and its cloud provision could be improved."

What needs improvement?

CB Defense could be more compatible with Linux, and its cloud provision could be improved.

For how long have I used the solution?

I've been using CB Defense for two years.

What do I think about the scalability of the solution?

CB Defense is scalable so long as the deployment has been done correctly.

How are customer service and support?

Carbon Black's support team are very slow to answer questions.

Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.

How was the initial setup?

The initial setup was fairly easy. Deployment will take one to two weeks, depending on how many endpoints there are.

What's my experience with pricing, setup cost, and licensing?

CB Defense is available on a yearly subscription and is priced by the number of endpoints.

What other advice do I have?

I would recommend CB Defense for users who want an on-prem solution that lets them see the whole process of any event. I would give CB Defense a rating of six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
IT Administrator at a manufacturing company with 501-1,000 employees
Real User
Puts very little load on the servers, does an excellent job, and has very good pricing
Pros and Cons
  • "I found it very valuable as a whole. It is good at detecting anything and has kept us very safe. It is also very easy to use."
  • "I haven't run into anything that needs improvement. The website interface can be a little bit better, but it's still good as compared to most others."

What is our primary use case?

It is used for protecting our file servers. Its version is kept up to date, so it should be fairly current.

How has it helped my organization?

We found that Trend Micro was producing a little bit more load on our servers than what we wanted. So, we went to Carbon Black because it was integrated with VMware. It is great on the servers. It puts very little load, and it does an excellent job.

What is most valuable?

I found it very valuable as a whole. It is good at detecting anything and has kept us very safe. It is also very easy to use. 

What needs improvement?

I haven't run into anything that needs improvement. The website interface can be a little bit better, but it's still good as compared to most others.

For how long have I used the solution?

I have been using it for close to a year.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

I believe it is very scalable. In terms of its users, for the most part, there are only two of us using it. I am the IT administrator and primary user, and we have an IT support person who handles PCs and backs me up on servers. We are taking care of its deployment and maintenance.

We are looking at the possibility of expanding its usage in the future to include desktops.

How are customer service and support?

I've never had to call technical support.

Which solution did I use previously and why did I switch?

We were using Trend Micro Apex One on our servers, and we found that Trend Micro tended to load the servers up a little bit. That's why we switched to Carbon Black.

How was the initial setup?

It was very straightforward. It was very easy to set up. 

Its deployment didn't take that long at all. We purchased it and then just installed it on different servers, one at a time.

What about the implementation team?

We did it ourselves.

What was our ROI?

I've never calculated an ROI on it.

What's my experience with pricing, setup cost, and licensing?

Its pricing was very good, which is one of the reasons I went to it as an alternative. It is on a yearly basis. There are no additional fees.

Which other solutions did I evaluate?

We did not evaluate other options.

What other advice do I have?

If you're running a VMware environment, you can definitely go ahead and use it. 

I would rate it a 10 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.
Ramesh RP - PeerSpot reviewer
Security Analyst at Halian
Real User
Has An Easy Setup In Place; However, Adding Certain Integration Features Would Make It A More Useful Solution
Pros and Cons
  • "I feel that the initial setup was straightforward and not complex."
  • "I am not sure whether Carbon Black CB Defense can be considered as a stable solution or not."

What is our primary use case?

Our primary use case for this solution involves addressing incidents related to malware outbreaks and malicious signatures.

What is most valuable?

Sandboxing is one of the features I found to be the most valuable in Carbon Black CB Defense.

What needs improvement?

It would be good if Splunk integration or something similar to Splunk integration is available for this solution.

For how long have I used the solution?

I have been using the latest version of Carbon Black CB Defense for the past year.

What do I think about the stability of the solution?

I am not sure whether Carbon Black CB Defense can be considered to be a stable solution or not.

What do I think about the scalability of the solution?

I feel that this is a scalable solution. There are around 80 to 90 employees at our organization who are using Carbon Black CB Defense.

How are customer service and support?

I have never contacted the tech support team of Carbon Black CB Defense.

Which solution did I use previously and why did I switch?

In our organization, we have used CTF365 and iZOOlogic in the past. We didn't switch from those since we have a multiple-client setup. One client uses one EDR, while the other one uses the other EDR. So, the intention of having a multiple-client setup at our end is to help our clients, and it is not for the benefit of our company.

How was the initial setup?

I feel that the initial setup was straightforward and not complex. The deployment of the tool is carried out by our engineering team, consisting of 10 members. With the addition of the manager and the other management team members, the total number of individuals involved in the deployment comes to around 25. The engineering team, who are responsible for this activity, ensures the successful deployment of the solution with their expertise.

What other advice do I have?

I would like to see more integration with other platforms. I rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Cyber Security Consultant with 1,001-5,000 employees
Real User
Very customizable with good documentation and an easy initial setup
Pros and Cons
  • "There's lots of very useful documentation online to help troubleshoot and learn about the product."
  • "I'm not sure as to the logic of how we've decided to customize it. We've only really used it since February and therefore there may be more to do on that front. That's why it's hard to say if something is missing or if we just aren't utilizing it."

What is our primary use case?

Basically we use the solution for protecting and detecting misuse of end-users while using their end-points to access the internet, especially for browsing websites, or suspicious activity as far as misusing their web browser. It protects them from web-based attacks such as DDos (Denial of Service) or ransomware. 

What is most valuable?

What I find most interesting is the performance of the end-point client, as well as the capability of detecting any activity on the end-user while using their browsers to navigate the internet. 

To monitor that activity from a security standpoint, detecting cross-site scripting or SQL injection activities that might be coming out from the browser. That's a very needed feature that allows it to distribute the security across the company and not centralizing it only on the firewalls or in the intrusion detection systems. 

The solution is quite customizable.

It's easy to set up the solution.

There's lots of very useful documentation online to help troubleshoot and learn about the product.

What needs improvement?

I can't think of any feature that needs to be enhanced or reviewed at this time.

Some of the features that I see as an end-user, unfortunately, I haven't been able to see from a project management standpoint. I'm not sure if we're actually taking advantage of all the available features. I don't know if it's because we haven't configured it yet, or we are not using it. 

I'm not sure as to the logic of how we've decided to customize it. We've only really used it since February and therefore there may be more to do on that front. That's why it's hard to say if something is missing or if we just aren't utilizing it.

For how long have I used the solution?

I've been using the solution for about a year and a half.

What do I think about the stability of the solution?

It's pretty stable. We haven't heard of any issues and we don't know yet about usage and security issues outside of the performance or any stabilities in the product itself. So far I would say that I consider it stable - very stable in fact.

What do I think about the scalability of the solution?

Given the number of people that are using it, I would consider it as scalable without having specific details on the performance, on the central management, or the management points. I would say that, due to the behavior of the solution with the end-users, it's a good solution. It is scalable.

How are customer service and technical support?

I haven't used technical support myself just yet. I've only really gone as far as looking at their documentation on their website, including the blog, user support page, and other related documentation. I would say that is good. It's enough. 

There is more than enough information for tech-savvy people, and knowledgeable people that are looking for specific things. There are details telling them how to fix certain issues related to the product, or how to manage some of the product software. I would say that the documentation and the support are okay. It's what I would use personally. I prefer either looking at the documentation myself and then calling the call center after that if it's still necessary.

How was the initial setup?

We found the initial setup to be relatively straightforward. It's easy. It's not complex at all.

The time it takes to deploy depends upon the number of end-points that you are deploying. That said, as far as I know, it took us probably six to nine months. This is due to the fact that there were some other technical issues not related to the service. That was my understanding at the time.

What other advice do I have?

We're just customers and end-users. We don't implement this solution for clients or anything like that.

I'm not sure which version of the solution I'm using. It might be the latest, however, I can't say for sure. We use it at a bank for our endpoints. Therefore, it's likely the latest.

There are between 20,000-30,000 people using the solution within our organization. It's definitely 20,000 at least.

I would advise others to basically set the expectations as far as the features they expect or need from a security solution. This solution can't solve problems related to security practices within the company. Internal policies must be in place. Then, figure out how to integrate this solution and its available features into your internal security protocols. 

Overall, I would rate the solution at a nine out of ten. We've been pretty happy with the product so far.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Infrastructure and support manager at a healthcare company with 51-200 employees
Real User
Amazing EDR that is responsive but there is no support for MAC and Linux
Pros and Cons
  • "The EDR and reports were helpful in improving our organization."
  • "Based on all the security roles and the release privilege, it could take time for an application to be whitelisted and approved for use."

What is our primary use case?

We used it for EDR, as well as endpoint protection, the whitelisting feature.

How has it helped my organization?

The EDR and reports were helpful in improving our organization.

What is most valuable?

The EDR was amazing. It was very responsive. It did an excellent job of providing us the information we needed in a timely fashion, as long as the latest agent was up-to-date on the client.

What needs improvement?

The whitelisting system, and the concept of it, overall, is pretty decent. The problem with the whitelisting capability is that it's pretty archaic. Based on all the security roles and the release privilege, it could take time for an application to be whitelisted and approved for use.

The Mac support needs improvement, as it had next to none.

The biggest problem we had was the Mac support. It had very little, and my C-suite is almost exclusively Mac, as is my marketing and development department.

For how long have I used the solution?

We had used the Carbon Black CB Defense for two years. We changed to another solution approximately nine months ago.

We were using the latest version at the time.

What do I think about the stability of the solution?

The stability of the on-premises servers had no issues but the resource allocation on the clients was a bit high, especially with having to run two agents. The detection agent, the Whitelist, and the control agent.

What do I think about the scalability of the solution?

We didn't have any problems scaling this solution.

It did the job. It was great for Windows, but it had no Mac support and had nothing for Linux, which makes it hard.

We had 150 users in our organization. Their roles varied from CSF departments through to my C-suite.

How are customer service and technical support?

Technical support seemed pretty good and I didn't have any problems with it. 

If we had a problem or a question, and they would get back to us in a reasonable amount of time. 

The only place that we ran into trouble was with Macs. That's my general theme here with Carbon Black, unfortunately.

I would rate them an eight or a nine. They were good for the most part.

Which solution did I use previously and why did I switch?

Previously, we were on the Kaspersky Enterprise Solution for a couple of years. It was a signature-based system. Signature-based systems are getting easier to get around by the attackers these days, so we swapped over to something that is a little closer to attack vectors, which says, don't run anything that we don't approve.

How was the initial setup?

The initial setup was moderate.

What other advice do I have?

For others who are interested in using Carbon Black, I would recommend checking your use case. If your use case is Linux and Mac, then it will be problematic, based on my experience.

These days, with VMware taking them over, I'm willing to bet that that's going to change.

I see some redemption in their future, with VMware owning them. VMware is a very strong player in the workspace, and especially with their workspace tool that VMware's building to work with Windows, Mac, and Linux clients, in order to do VDI.

For the Windows endpoints, it was incredibly useful, nothing got through it, which is a bad thing in some cases because we hadn't tagged the certificate platform appropriately. So, it's a bit of an improvement needed there, but the biggest complaint is around the operating systems not being available.

I would rate Carbon Black CB Defense a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Infrastructure - Global Head at a comms service provider with 10,001+ employees
Real User
Good security with a straightforward setup but requires better compatibility with other solutions
Pros and Cons
  • "The initial setup is pretty straightforward."
  • "The solution needs better overall compatibility with other products."

What is our primary use case?

We primarily use the solution as endpoint security.

What is most valuable?

The security, specifically the endpoint security that the solution provides, is its most valuable aspect.

The initial setup is pretty straightforward.

What needs improvement?

The solution needs better overall compatibility with other products.

For how long have I used the solution?

I've been using the solution for less than a year. I've only really been using it for the last one or two quarters of this fiscal year. It hasn't been a very long time yet.

What do I think about the stability of the solution?

The solution is quite stable. We find it to be a reliable product. There aren't bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The solution can scale if you need it to. That's not a problem at all.

We have more than 10,000 people using the solution currently.

How are customer service and technical support?

When it comes to technical support, so far it's been good. We've been pretty satisfied with their level of support. They are responsive and knowledgeable and we know we can get help when we need it.

Which solution did I use previously and why did I switch?

We were not using any other product before we started using this solution. That said, we registered for other products too and finally decided to go with Carbon Black after trying out other options.

How was the initial setup?

The initial setup isn't really complex. It's pretty straightforward. Those implementing the solution shouldn't have a problem getting it up and running.

The deployment only really took a few months. It was an okay process.

You need very little maintenance on the product. We have about two people here who manage it without any issues.

What other advice do I have?

We're just a customer. We don't have any business affiliation with Carbon Black.

We're currently using the latest version of the solution.

Overall, I would rate the solution seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Manager, IT Security and Compliance / CISO at Superior Energy Services, Inc.
Real User
Detects and protects against malicious executable files, allows investigation using CLI
Pros and Cons
  • "The most valuable feature is that it detects and stops malicious executables."
  • "This solution works well but needs lots of tuning and optimization."

What is our primary use case?

We use this solution for endpoint security and protection.

What is most valuable?

The most valuable feature is that it detects and stops malicious executables.

Admins can use the portal to obtain a command shell on an endpoint to perform further investigation.

What needs improvement?

This solution works well but needs lots of tuning and optimization.

For how long have I used the solution?

We have been using this solution for two months.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager - System Administration at a pharma/biotech company with 501-1,000 employees
Real User
Easy to set up and offers good protection but the on-premises deployment has a lot of issues
Pros and Cons
  • "The initial setup is very easy."
  • "With the on-prem one, the bug has been reported by the community in early January or February, something like that, at the beginning of the year, and it's still not addressed. They have released two versions since then, and yet neither of them addresses this specific issue."

What is our primary use case?

We primarily use the solution for operations and also security. On the security front, we have a specific project that's ongoing right now. We are moving away from the on-prem Carbon Black to the cloud one. 

We primarily use the solution for endpoint protection.

What is most valuable?

The protection of the user machines has been great. For example, if a laptop gets stolen, or let's say, an employee gets let go, the product provides us with the ability to actually lock people out of the network and handle remote wipes and stuff like that.

The initial setup is very easy.

What needs improvement?

The on-prem one was very problematic, especially version 7.2, which did not play nice with Symantec at all. The last upgrade of the client actually triggered a block to the networking, to our active directory domain controllers.

There was a bug that we found was in Macs. It was triggering false positives as it wasn't able to figure out the right parent upon login. With the Carbon Black Cloud, we just got it two to three weeks ago. So far, I haven't seen any false positives. The cloud seems to be a much better product. 

With the on-prem one, the bug has been reported by the community in early January or February, something like that, at the beginning of the year, and it's still not addressed. They have released two versions since then, and yet neither of them addresses this specific issue.

I need more time to explore the cloud deployment, as we've only had it for three weeks at this point. 

For how long have I used the solution?

It's been at least four years since we started using the solution. Four or five years.

We started with the on-prem one and now we're in yet another project with a cloud deployment.

What do I think about the stability of the solution?

While the on-prem has some bugs we have been dealing with, so far, after using the could for three weeks, it's like night and day. It's been very stable. There are no bugs or glitches.

What do I think about the scalability of the solution?

I'm not aware of the scalability capabilities yet, as I don't have the entire company on it yet. We are still in testing mode. We just got the cloud deployment three weeks ago. So I can't really answer that truthfully.

Right now, we have seven people on the solution currently.

How are customer service and technical support?

We haven't yet used the technical support. I can't speak to how helpful or responsive they would be.

That said, we did use technical support when we were on the on-premises version, and they were terrible. We would ask for bug fixes and new versions would come and yet they would not actually fix the problems that were highlighted.

Which solution did I use previously and why did I switch?

We also use Red Cloak, which is a completely different prody=uct and something that we still use. 

How was the initial setup?

The initial setup is very simple. The cloud version in particular is very simple. It's not overly complex or difficult.

What's my experience with pricing, setup cost, and licensing?

I'm not dealing with the pricing. I can't speak to the costs involved.

What other advice do I have?

There are two versions of Carbon Black that VMware has, one of them is the on-prem one and the endpoint clients are in the user machines and servers, so AWS and data center and VSS.

I'd advise those interested in the solution to go with the cloud deployment model. We've had a lot of issues with the on-premises version.

I'd rate the solution at a seven out of ten. There seems to be quite a disparity between the cloud and on-premises versions. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.