VMware Carbon Black Solution Analysis

The VMware Carbon black is an endpoint protection platform (EPP) that claims to protect over 16000+ businesses across the world.  The solution combines multiple capabilities such as AV protection, EDR, and behavioral prevention to protect from threats. The solution consists of two main components 1) sensors: that reside on and monitor the endpoints, and 2) a centralized server: that stores the sensor data and provides insights

Target Organizations

The platform is rich with features and security data, necessitating a dedicated IT department to deploy and manage the solution. Taking advantage of its depth is best accomplished by a sizable IT team, such as those found at midsize and larger organizations. Its investigation features make it ideally suited for companies with a security operations center (SOC).

Compatibility and Resource Requirements

Carbon Black supports Windows workstations and servers as well as Mac and Linux machines. You can also secure remote offices and mobile devices through VMware Carbon Black Cloud Endpoint Standard.

Solution compatibility need to be verified for each of the support environment including Windows, Linux, etc

The resource requirement varies based on the platform and also based on the capability requirements

The communication between the agents and the server also requires to have the opening of the port SSL 443

Industry Validation and Competition

The below table summarizes some of the industry studies on the solution

ValidatorsDateMalwareReal-world protectionEDR EvaluationDetection Rate
AV comparativesMay 2020100%99.8%  
MITREApril 2020  Success 
AV-TESTJune 2020100%  100%
OPSWATJuly 2018GOLD   
ICSA LabsJune 2018100%   
Major Industry validation of carbon black

The solution competitive landscape includes Crowdstrike, Trend Micro, Sophos, FireEye, Palo Alto Networks, Tanium McAfee, Microsoft, and SentinelOne

Pricing

Carbon Black’s products are available through third parties the company refers to as “partners.” You’ll have to request quotes from these partners to determine the Carbon Black price.

Pricing depends on factors such as the number of endpoints, features you’re buying protection for, and the subscription term measured in years. Multi-year subscriptions provide greater discounts.

Support Levels

There are different levels of support available, please find them below

FeatureStandardPremiumPlatinum
Support availability8 AM to 8:00 PM (based on geo)24*724*7
Unlimited casesYesYesYes
Phone, email, and customer portal supportYesYesYes
Access to the knowledge baseYesYesYes
Access to user exchange communityYesYesYes
Designated support engineerNONOYes
Carbon Black Support Options

Solution Licensing Bundle

PreventionStandardAdvancedEnterprise
NGAVNGAVNGAVNGAV
Device ControlDevice ControlDevice Control
Behavioral EDRBehavioral EDREnterprisel EDR
Audit and remediationAudit and Remediation
Vulnerability ManagementVulnerability Management
Carbon Black Solution Bundle Options

Summary

As a security platform, Carbon Black provides many valuable features. Its potent security intelligence and toolset are impressive. A combination of next-generation antivirus capabilities and EDR is not often found in a single package. The latter often requires a separate upgrade purchase. From that perspective, Carbon Black delivers a comprehensive solution.

Its protection capabilities are excellent against general malware. Challenges lie in its ability to effectively stop zero-day attacks and its impact

One Comment

Add a Comment

Your email address will not be published. Required fields are marked *