Cisco Secure Endpoint vs VMware Carbon Black Endpoint comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 10, 2023
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Cisco Secure Endpoint
Ranking in Endpoint Detection and Response (EDR)
9th
Average Rating
8.6
Number of Reviews
45
Ranking in other categories
Endpoint Protection Platform (EPP) (10th), Cisco Security Portfolio (7th)
VMware Carbon Black Endpoint
Ranking in Endpoint Detection and Response (EDR)
14th
Average Rating
7.8
Number of Reviews
63
Ranking in other categories
Endpoint Protection Platform (EPP) (17th), Security Incident Response (1st), Ransomware Protection (4th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Cisco Secure Endpoint is 1.9% and it decreased by 15.9% compared to the previous year. The market share of VMware Carbon Black Endpoint is 2.0% and it decreased by 3.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Cisco Security Portfolio
6.3%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
CT
Jun 10, 2020
Continues to decrease the man-hours needed to perform tasks, such as threat hunting and incident response
The room for improvement would be on event notifications. I have mine tuned fairly well. I do feel that if you subscribe to all the event notification types out-of-the-box, or don't really go through and take the time to filter out events, the notifications can become overwhelming with information. Sometimes, when you're overwhelmed with information, you just say, "I'm not going to look at anything because I'm receiving so much." I recommend the vendor come up with a white paper on the best practices for event notifications. As far as reducing the attack surface, Orbital really doesn't decrease that surface.
Adriano Gross - PeerSpot reviewer
Oct 24, 2023
Has an efficient feature for incident detection and response, but its technical support services need improvement
We use VMware Carbon Black Endpoint to protect endpoints in our company The product enables device controls, helping us protect the devices and prevent data leakages. The product’s most valuable feature is incident detection and response. It is challenging to reach the product’s technical…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"The product's initial setup phase is very easy."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Fortinet is very user-friendly for customers."
"The price is low and quite competitive with others."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The console feature gives a centralized management of what's going on, and if something happens, it gives you an alert. So, that's the most important feature for me."
"Its most valuable features are its scalability and advanced threat protection for customers."
"The stability of the solution is perfect. I believe it's the most stable solution on the market right now."
"There are several valuable features including strong prevention and exceptional reporting capabilities."
"Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy."
"The product itself is pretty reliable. The security features that it has make it reliable."
"appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us."
"I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help."
"What I like the most about it is the dynamic grouping, where you get to group endpoints based on setup criteria. That's pretty cool. I like the simplified policy management and simplified white-listing process."
"The EDR and reports were helpful in improving our organization."
"It uses machine learning and behavioral analytics for advanced threat detection and response."
"The threat analysis functionality is good."
"Carbon Black Defense has a higher detection ratio because it's cloud-based and it also does a lookup to virus total."
"The product's most valuable feature is its ability to be fully integrated with the VMware environment."
"It actually does some heuristics, and some behavioral analysis."
"The whole purpose of the product, like application control, is very good, and also if you need to update some policies, it works well and instantly."
 

Cons

"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The support needs improvement."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The solution is not stable."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Cannot be used on mobile devices with a secure connection."
"In the next version of this solution, I would like to see the addition of local authentication."
"We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment."
"In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened."
"It does not include encryption and decryption of local file shares."
"I would recommend that the solution offer more availability in terms of the product portfolio and integration with third-party products."
"The initial setup is a bit complex because you need to execute existing antiviruses or security software that you have on your device."
"Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation."
"The GUI needs improvement, it's not good."
"The local technical support is very poor, but the support from headquarters is very nice."
"It could be a bit complicated. You have to be very familiar with Carbon Black to understand what it is doing and why it is doing. I would like to have more explanations and simplification in the user interface. It would be good to get help and see more explanations. It should tell us that a software is blocked and the reason for it. It would be good to be able to build chains in terms of what caused what, what worked, and what caused an issue. We are now moving from Carbon Black to Cortex XDR. While choosing antivirus software, we were also looking at Carbon Black because it also has an antivirus package, and it is next-generation, but we were told that Carbon Black doesn't support firewalls. We have Palo Alto firewalls. We would have chosen this solution if it supported firewalls, in particular next-generation firewalls, but unfortunately, it doesn't. Therefore, we decided on Cortex XDR because it integrates with Palo Alto firewalls."
"Sensor deployment requires extensive fine-tuning, and creating deployment packages is time-consuming."
"This solution works well but needs lots of tuning and optimization."
"The tech support communicates, but it's just not with movement."
"In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it."
"The GUI and reporting should be addressed and the product's administration features need fine tuning."
"At this point, we're test-bedding several other providers right now to see if there's anything that does equally or better and that comes at a better price point."
 

Pricing and Cost Advice

"Offered at a high price"
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"We got a good deal on licensing, so it is in the competitive range."
"I would rate the solution's pricing an eight out of ten."
"The pricing is good."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
"We can know if something bad is potentially happening instantaneously and prevent it from happening. We can go to a device and isolate it before it infects other devices. In our environment, that's millions of dollars saved in a matter of seconds."
"The Enterprise Agreement is like an all-you-can-eat buffet of Cisco products. In that vein, it was very affordable."
"It can always be cheaper."
"The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
"Its price is fair for us."
"The costs of 50 licenses of AMP for three years is around $9,360."
"My company does make annual payments towards the licensing costs of the solution. Cisco Secure Endpoint is a little bit expensive."
"Overall, it was cost-effective too."
"VMware Carbon Black Endpoint is an expensive product."
"​The cost/benefit factor has great relevance in Cb Defense implementations​."
"I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
"The price for the solution is completely at government level, meaning one which is very high."
"It is more expensive, but it's worth it. There are no additional costs beyond the standard licensing fee."
"The pricing is annually based and operates through another department than mine."
"The license is annual. It's a standard license."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Government
9%
Financial Services Firm
8%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
10%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What to choose: an endpoint antivirus, an EDR solution or both?
I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) s...
What's the difference between Carbon Black CB Response and Carbon Black CB Defense?
Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoin...
What do you like most about Carbon Black CB Defense?
VMware Carbon Black Endpoint is a highly stable solution.
 

Also Known As

enSilo, FortiEDR
Cisco AMP for Endpoints
Carbon Black CB Defense, Bit9, Confer
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
Find out what your peers are saying about Cisco Secure Endpoint vs. VMware Carbon Black Endpoint and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.