VMware Carbon Black Cloud

Additional Info

CompanyVMware Carbon Black
Websitehttps://www.carbonblack.com/products/
Company size (employees)1,000 to 4,999
Type of solutionCloud/SaaS

Overview

The VMware Carbon Black Cloud was built on the understanding that increasingly sophisticated cyberattacks are now able to bypass traditional endpoint security. In response to this trend, there has been rapid proliferation of security products that attempt to meet these emerging challenges. The unfortunate result of this rapid development and deployments of new security products has been that security teams all too often find themselves using a slew of different tools that lack compatibility and hinder their work through undue complexity of operation.

The VMware Carbon Black Cloud is a cloud-native endpoint protection platform (EPP) that provides what teams need to secure endpoints all using a single lightweight agent and an easy to use console. Customers are able to utilize the real-time behavioral analytics at the core of the platform. Based on event stream processing, the same technology that has transformed many other industries such as high-speed trading and credit card fraud detection, VMware Carbon Black is the first to bring event stream processing to endpoint security. Leveraging the power of the cloud, it analyzes more than 500B events per day across millions of global endpoints, helping teams stay ahead of emerging attacks and react with maximum efficiency when they do occur.

How we are different

The VMware Carbon Black Cloud is used through a single, cloud-based console, removing the complexity of monitoring and replicating policies across disparate, siloed point solutions, streamlining efforts to impede and shut down active threats in a single view, and allowing teams to act confidently with a modern, easy to use interface that grows with the needs and sophistication of your security and IT teams.


Unlike other endpoint security platforms that collect data related to known malicious software and attack techniques, the VMware Carbon Black Cloud collects a complete, unfiltered dataset of endpoint activities and behaviors to analyze and uncover all types of attacks, Not only does this pave the way to improved, automated prevention of advanced attacks and increased visibility into malicious and suspicious activities, but it also empowers threat hunters and SOC teams to investigate incidents completely and get ahead of major breaches.


The VMware Carbon Black Cloud is architected upon a robust API framework that makes it easy to integrate and extend, enabling users to create new workflows that support and enhance their security programs and operational processes.