Sorting

Deployments found: 3

Indeed logo
Hidden supplier logo
Indeed Stays a Step Ahead of Advanced Threats As a major employment search engine for job listings worldwide, Indeed puts an added focus on having the strongest possible security posture. For Senior Security Engineer Robert Bogart, gaining insight into Indeed’s environment was a top priority. After deploying VMware Carbon Black, Indeed was able to not only get complete visibility but also proactively stop attacks.
Gaining visibility Prior to VMware Carbon Black, Indeed didn’t have clear insight into their corporate infrastructure and the company’s large macOS environment. Without that visibility, they didn’t know exactly what was happening on their endpoints. After evaluating and testing a number of solutions, Bogart chose to deploy both VMware Carbon Black Cloud Endpoint Standard and VMware Black® Hosted EDR.
“I think VMware Carbon Black is a forerunner and they sort of lead the pack,” said Bogart. “We have tested other industry-leading endpoint detection and response (EDR) software vendors and we really like the feature set that VMware Carbon Black gives us.”
Prevention and threat hunting
Product capabilities are truly what drove Indeed to purchase VMware Carbon Black. The ability to gain visibility into when processes are starting or stopping, or when network connections are being made gave Bogart and the team the additional context they needed.
“The main benefit we get out of Carbon Black Cloud Endpoint Standard is the peace of mind of knowing that there’s proactive next-generation antivirus,” said Bogart. “We really like that Carbon Black Cloud Endpoint Standard is our first line of defense. For Carbon Black Hosted EDR, we really like the threat hunting capabilities.”
Since deployment, Indeed has been able to achieve a new level of security. While Bogart and the team have put great processes in place, they continue to look for ways to enhance their security posture further, especially with the release of the new VMware Carbon Black Cloud Enterprise EDR™ solution.
“I really found the new Carbon Black Cloud Enterprise EDR product that’s coming out very valuable for us,” said Bogart. “We want to go in and find threats before they become larger problems. Carbon Black Cloud Enterprise EDR is definitely a good piece of news to hear.”
... Learn more
PeopleBank logo
Hidden supplier logo
PeoplesBank Defeats Emerging Attacks with VMware Carbon Black Endpoint Standard PeoplesBank, a premier bank in Holyoke, Massachusetts, prides itself on having a strong security posture. Network Security Engineer Christopher St. Amand is part of the security team that maintains it, utilizing VMware Carbon Black Cloud EndpointTM Standard to transform the way the organization prevents advanced threats.

What did they need
PeoplesBank had done its research and knew that traditional antivirus (AV) was not preventing all types of attacks. St. Amand and team looked for a product that would protect them against zero-day attacks. The team whiteboarded out all the possible companies they could work with and the key features they needed. They also assessed specifically how each solution stopped different types of advanced threats.
After evaluating several different solutions, St. Amand and the team chose Carbon Black Cloud Endpoint Standard for its robust prevention capabilities.
How did it help
St. Amand refers to Carbon Black Cloud Endpoint Standard as his “sleeping pill.” Since using Carbon Black Cloud Endpoint Standard, St. Amand says, “I can sleep well knowing I do not have to worry about what a user is going to do on the internet [or] click on, because it doesn’t really matter... Carbon Black Cloud Endpoint Standard will catch it.”
Carbon Black Cloud Endpoint Standard not only stops attacks, it also empowers the team at PeoplesBank to investigate why the attack happened. This further analysis has allowed the company to shore up its other defenses. For example, enhancing its firewall configurations so these attacks don’t happen again. This was not a capability of its prior solution, and the team has found it immensely valuable.
The security team at PeoplesBank loves how “easy to use and simple the VMware Carbon Black interface is.” They spend more time in this interface than others because they “enjoy using it, and digging in and seeing what’s going on.” For St. Amand, an hour passes by when using Carbon Black Cloud Endpoint Standard without him realizing, because he now uses it to see what is happening throughout his entire network. Carbon Black Cloud Endpoint Standard is providing information he was not getting anywhere else.

Engaging with VMware Carbon Black
Along with finding value in the product, St. Amand has personally found that the support with Carbon Black Cloud Endpoint Standard has been very helpful. Questions are answered promptly and informatively; no question is too difficult. Within the support forums, St. Amand is able to talk to product managers directly, and has found that by working with the VMware Carbon Black Design Partner Program, a customer such as PeoplesBank can have a say in design meetings and help influence the look and feel of the final product.
PeoplesBank has taken full advantage of VMware Carbon Black and all it has to offer. As a result, the company has peace of mind knowing it is secure.
... Learn more
Progress Residential logo
CompuNet, Inc logo
Summary
As a large provider of high quality single-family rental homes in the United States, Progress Residential has leveraged the power of a single platform with VMware Carbon Black Cloud. Tasked with the job of investing in cybersecurity, the Progress Residential team sought out a nextgeneration antivirus (NGAV) solution that would change the way they manage security, and found it with VMware Carbon Black. Seeking Sophisticated Prevention Before making the switch to VMware Carbon Black, Progress Residential needed to replace their traditional AV solution, Trend Micro, as it was no longer a viable solution for the anticipated growth of the company. Progress Residential leadership was looking to make an investment in cybersecurity, and wanted to find an innovative security vendor and solution that would prevent sophisticated attacks, and provide context and visibility into their environment. The Progress Residential team began research looking at endpoint protection platforms CrowdStrike and Endgame, and with the help of partner CompuNet and industry peers, VMware Carbon Black was brought into the conversation. Before even approaching the VMware Carbon Black team, Cody Lavallee, IT Infrastructure Manager at Progress Residential, conducted his own research on VMware Carbon Black and found the company’s vision compelling. The Advantage of a Single Platform With VMware Carbon Black, Progress Residential can take advantage of the PSC platform to save significant time for their SOC team. As Lavallee shared, “I now have the ability for a 24/7 SOC to immediately identify and take action on any issues that come up without needing to reach out to my team at all hours of the day/night.” There are also operational benefits from using VMware Carbon Black. Their previous solution lacked response capabilities, and remediation often required a prolonged process. VMware Carbon Black, on the other hand, allows them to solve fundamental problems quickly by leveraging platform functionality such as real-time endpoint query through VMware Carbon Black® Cloud Audit and Remediation.“VMware Carbon Black® Cloud Audit and Remediation was a game changer,” said Lavallee “it enables us to tell the technology what we need and get the information back.” The team also found the visibility available through VMware Carbon Black Cloud Managed Detection™ and its expert threat reports extremely valuable, especially in their onboarding process. These VMware Carbon Black Cloud Managed Detection™ reports demonstrated VMware Carbon Black’s ability to improve their security posture to the Progress Residential executive team. The products on the cloud platform have consolidated Progress Residential’s security stack, providing exactly what the executive team required of a security vendor. More specifically, the new addition of the threat hunting and incident response solution VMware Carbon Black Cloud Enterprise EDR. The unfiltered visibility via VMware Carbon Black Cloud Enterprise EDR provides actionable versus anomalous activity for their SOC team. “We wanted to stay on the cutting-edge of cybersecurity and Carbon Black Cloud Enterprise EDR provided us with additional security resources to do that”says Lavallee. Conclusion With the power of a single platform, Progress Residential has been able to improve their security posture and redefine security management for the company. The competition could not compete with the wealth of the products on the VMware Carbon Black Cloud, and neither will the adversaries.
... Learn more

The ROI4CIO Deployment Catalog is a database of software, hardware, and IT service implementations. Find implementations by vendor, supplier, user, business tasks, problems, status, filter by the presence of ROI and reference.