VMware Carbon Black Cloud Endpoint Standard
2.80

Problems that solves

Risk of data loss or damage

Risk of lost access to data and IT systems

Risk of attacks by hackers

Risk or Leaks of confidential information

Employee personal use of corporate IT during working hours

Unauthorized access to corporate IT systems and data

Values

Ensure Security and Business Continuity

Manage Risks

VMware Carbon Black Cloud Endpoint Standard

VMware Carbon Black Cloud Endpoint Standard - next-generation antivirus and behavioral EDR delivers prevention for today’s advanced cyberattacks

Product presentation

Description

Prevention for Today’s Advanced Cyber Attacks Protect your organization and customer data with an easy-to-manage, cloud-native endpoint protection platform (EPP) that combines prevention and automated detection to defend your organization from today’s advanced cyber attacks. The VMware Carbon Black Cloud Endpoint Standard is a next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution that protects against the full spectrum of modern cyber attacks. Using the VMware Carbon Black Cloud’s universal agent and console, the solution applies behavioral analytics to endpoint events to streamline detection, prevention, and response to cyber attacks. Multi-level protection Cyber attackers are innovating faster than traditional defenses can withstand. Our next-generation antivirus (NGAV) solution employs multiple protection layers including file reputation and heuristics, machine learning, and behavioral models to analyze endpoint activity and block malicious behavior to stop all types of attacks before they reach critical systems. With flexible behavioral prevention policies, protection is easily tailored to your organization’s distinct needs. Enhance endpoint protection and operations Prevent malicious attacks on your organization’s resources with a single NGAV and endpoint detection and response solution offering comprehensive prevention and endpoint activity analysis capabilities, and free up resources with our easy-to-use cloud platform for fast integration into your existing systems. Features: Protection from known and emerging attacks and in-product alerts on the latest attacks from our security experts
  • Comprehensive protection of your organization’s data and customer information from malware, non-malware and living off the land (LotL) attacks.
  • Simplified deployment and operation with out-of-the-box policies to adapt protection to your organization.
  • Stay up to date on the latest attacks with in-product updates from our expert Threat Analysis Unit (TAU).
Prioritized alerts, attack chain visualizations, and in-product response capabilities
  • Save money and time investigating and responding to incidents. With visibility into the entire attack chain and endpoint activity analysis, there’s no need to spend time tracking down which of your systems were affected and when.
  • Respond remotely and minimize downtime to endpoints with a tool that allows you to instantly roll back attacks from the console.
Flexible security policies
  • Tailor policies to your organization’s specific needs for easy integration into your existing systems and security practices, with less false positives.
Single agent and cloud-native platform
  • Simplify your security stack and return critical CPU cycles while improving performance on endpoints with an easy-touse, single cloud platform and agent.
Active, engaged user community of internal security experts and peers
  • Get answers fast on how to use the product, and learn about the latest attacks and remediation tips from our expert Threat Analysis team and industry peers, with access to our User Exchange community.

Benefits:
  • Protection from known and unknown attacks
  • Clear alerts and prioritization of potential attacks
  • Easier investigation into security incidents
  • Faster mean time to resolution (MTTR)
  • Reduced overhead; no infrastructure required

Operating Systems:
  • Windows: Windows 7/8/10
  • macOS X: 10.6.8+
  • Linux RedHat (RHEL) & CentOS 6/7
  • Windows 2008 R2
  • Windows 2012
  • Windows 2012 R2
  • Windows 2016
  • Windows 2019

Scheme of work

 Scheme of work

User features

Roles of Interested Employees

Chief Executive Officer

Chief Information Officer

Chief IT Security Officer

Chief Sales Officer

IT Security and Risk Management

IT Management

Enterprise Architecture, Analyst

Organizational Features

IT Security Department in company

Сonfidential data

Internet access is available for employees