2019-03-11T07:21:00Z

What is your primary use case for Carbon Black Cb Response?

Miriam Tover - PeerSpot reviewer
  • 0
  • 55
PeerSpot user
6

6 Answers

MA
Real User
2020-02-13T07:50:54Z
Feb 13, 2020

We use Carbon Black for detection and response. So we receive alerts from Carbon Black if it detects any malicious activity. We also use it to quarantine any devices that we may need to isolate due to the security risk that it presents.

Search for a product comparison
MA
Reseller
2019-08-07T06:15:00Z
Aug 7, 2019

Our primary use case is to detect any abnormal activity happening on the endpoint. Carbon Black Response works like CCTV which monitors every activity and every single process running on the operating system. We use it on Windows, Linux, and Mac. Once there is an abnormal action, there is a notification that is sent to the administrator. The administrator will open up the GUI, the console for the Carbon Black Response, and start doing his investigation to get to the root cause for the issue if there is one.

IT
Real User
2019-07-02T11:47:00Z
Jul 2, 2019

Our primary usage for this solution is as an endpoint response. We use Carbon Black as a threat line of defense for the endpoints.

MY
Real User
2019-07-01T07:59:00Z
Jul 1, 2019

We use it for platform metrics, for all use cases. This is the only thing that works, this product. Carbon black is a process listener. You can call back all processes, each process on the client side or the server side. You can retrieve all the information on a process level, and you can combine all the things with an end use case.

it_user1009236 - PeerSpot reviewer
Real User
2019-07-01T07:59:00Z
Jul 1, 2019

I did some tests when they came out with the solution because my manager wants an assessment with Carbon Black. I tested the solution for two weeks. It was good.

AD
Real User
2019-03-11T07:21:00Z
Mar 11, 2019

When a machine gets infected we need to have a memory dump and to interact with it. We use this solution as a good way to extract that information from an infected machine.

Learn what your peers think about VMware Carbon Black Cloud. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Fortify Endpoint and Workload Protection Legacy approaches fall short as cybercriminals update tactics and obscure their actions. Get advanced cybersecurity fueled by behavioral analytics to spot minor fluctuations and adapt in response. Recognize New Threats Analyze attackers’ behavior patterns to detect and stop never-before-seen attacks with continuous endpoint activity data monitoring. Don’t get stuck analyzing only what’s worked in the past. Simplify Your Security Stack Streamline the...
Download VMware Carbon Black Cloud ReportRead more