Solutions Manager at Samir Group
Real User
A solution with a straightforward setup that offers offline networking
Pros and Cons
  • "The offline networking is the most important feature. Some of our users are engineers that work offsite, and they can still be on the solution, which is also great."
  • "The endpoint machines need improvement."

What is most valuable?

The offline networking is the most important feature. Some of our users are engineers that work offsite, and they can still be on the solution, which is also great.

What needs improvement?

The endpoint machines need improvement.

The solution needs to be more effective for the end-user.

It would be helpful to understand how to do some queries, but we’re still testing the solution right now, so everything is very new and we’re still learning the system.

For how long have I used the solution?

We’re in the process of finalizing a POC right now, so we haven’t used it very long.

How are customer service and support?

I’ve never had to reach out to technical support.

Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.

How was the initial setup?

The initial setup was very straightforward.

What other advice do I have?

We did a POC with the solution. We’re still in the process of testing it, so we’re still learning the system.

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner at a tech services company with 1-10 employees
Real User
Good reporting and very scalable
Pros and Cons
  • "I like its reporting."
  • "Its compatibility can be improved. It did crash a server during deployment, which is not something that I want to happen. Its deployment should also be easier. The whole deployment cycle needs to be simplified. It is an enterprise solution, and to set it up right now, you have to be an expert."

What is our primary use case?

We are an MSP, and we deployed this solution for a banking client. We use it to help us defend against advanced persistent threats.

What is most valuable?

I like its reporting.

What needs improvement?

Its compatibility can be improved. It did crash a server during deployment, which is not something that I want to happen.

Its deployment should also be easier. The whole deployment cycle needs to be simplified. It is an enterprise solution, and to set it up right now, you have to be an expert.

For how long have I used the solution?

I have been working with Carbon Black CB Defense for six months.

What do I think about the stability of the solution?

After the initial system crash, I haven't had any issues.

What do I think about the scalability of the solution?

It will be very scalable.

How are customer service and technical support?

I haven't contacted them.

How was the initial setup?

The initial setup was complex because we needed to set up a server, deploy it to the server, and push it up from there. We had the on-premises server setup. Its cloud version may be easier.

It took one week to fully deploy it. The strategy was just to rip and replace the solution that we had before.

What other advice do I have?

I would advise making sure that it won't cause problems with your servers. Whenever possible, it is good to fully test a product before deploying it.

I would rate this solution an eight out of ten. It needs better ease of use and deployment.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
VMware Carbon Black Endpoint
April 2024
Learn what your peers think about VMware Carbon Black Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.
Cyber Security Engineer at a tech services company with 201-500 employees
Real User
Its security features and signatures are constantly updated, so it is more effective than other solutions
Pros and Cons
  • "CB Defense is more powerful, and you can take more actions than others. Its security features and signatures are constantly updated, so it is more effective than other security solutions."
  • "Integration is difficult, but CB Defense is more powerful than others. It is difficult to implement but easy to pick up many detections."

What is our primary use case?

CB Defense is a threat identification and protection solution. In general, it's more often deployed on the cloud than on-prem. The customer decides. 

What is most valuable?

CB Defense is more powerful, and you can take more actions than others. Its security features and signatures are constantly updated, so it is more effective than other security solutions. We can integrate with XCDR. Carbon Black EDR integrates with Carbon Black EDE. But you don't need to integrate CB Defense with other external security solutions.

What needs improvement?

Integration is difficult, but CB Defense is more powerful than others. It is difficult to implement but easy to pick up many detections.

For how long have I used the solution?

I've used CB Defense for a couple of years.

What do I think about the stability of the solution?

CB Defense is stable.

How are customer service and support?

Carbon Black support is easy to access and helpful.

How was the initial setup?

The installation is straightforward, but it requires two to four members of our team to implement it, and deployment takes a couple of hours. You need admins to install it because it involves setting permissions and requires documentation.

What's my experience with pricing, setup cost, and licensing?

All EVV requires licenses for the appliances as well as the security features. 

What other advice do I have?

I rate CB Defense nine out of 10. It's different, so it stands out among all the others. Carbon Black is more costly but also more powerful and effective, so I recommend it.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Sr. Security Analyst, Enterprise Architecture and Security at a tech services company with 5,001-10,000 employees
Real User
Fewer false positives but the UI interface needs improvement
Pros and Cons
  • "The data analysis is the most valuable because of the whitelist database. It is different than standard IDS solutions."
  • "The UI interface needs improvement. The management needs further work in future versions."

What is our primary use case?

We use this solution as an endpoint solution for protection.

How has it helped my organization?

It has improved our protection to have less false-positives. We have a greater ability to find malware notifications. It has improved between 30-35% more than prior to our use of the solution.

What is most valuable?

Data analysis is the most valuable feature because of the whitelist database. It is different than standard IDS solutions.

What needs improvement?

The UI interface needs improvement. The management needs further work in future versions.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

We are not a very big company, so scalability is not very relevant to us.

How is customer service and technical support?

Our experience with tech support is very positive.

How was the initial setup?

We had experience with this product in our team prior to our setup, so it was simple for us. We had it up in a week. It may be less easy for non-technical people. 

What's my experience with pricing, setup cost, and licensing?

I am not really involved in the pricing of this product. From my understanding, the price is okay for us.

Which other solutions did I evaluate?

We did consider other products but we chose this solution.

What other advice do I have?

I would advise Carbon Black to work on the automation and make it a bit easier for the solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Engineer at a tech services company with 11-50 employees
Real User
Stable and easy to set up, but needs better application control and automatic updates of the agents
Pros and Cons
  • "It is stable and easy to set up."
  • "The application control can be improved. It should also have an automatic update of the agents."

What is our primary use case?

We manage service providers. We provide this solution to other clients and companies that need it, and we are using the latest version.

What is most valuable?

It is stable and easy to set up.

What needs improvement?

The application control can be improved. It should also have an automatic update of the agents.

For how long have I used the solution?

I have been using this solution for six months.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable.

How are customer service and technical support?

Technical support is very effective. I am satisfied with them.

How was the initial setup?

The initial setup is easy. It is not something difficult.

What other advice do I have?

I would recommend this solution. We are going to keep providing this product. 

I would rate Carbon Black CB Defense a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free VMware Carbon Black Endpoint Report and get advice and tips from experienced pros sharing their opinions.