CylancePROTECT vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
BlackBerry Logo
5,933 views|4,452 comparisons
84% willing to recommend
VMware Logo
12,098 views|8,029 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 23, 2024

We compared CylancePROTECT and VMware Carbon Black Endpoint based on our users reviews in five parameters. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: The setup process for CylancePROTECT is generally considered effortless and fast, although opinions are divided. In contrast, the setup for VMware Carbon Black Endpoint varied in terms of difficulty and duration. Some users found it simple, while others encountered difficulties and experienced longer deployment times.
  • Features: CylancePROTECT is appreciated for its ease of setup, strong security measures, monitoring of user behavior using AI, high accuracy in threat detection, proactive monitoring, and advanced machine-learning abilities. Meanwhile, VMware Carbon Black Endpoint offers continuous monitoring, efficient threat detection, ease of use, advanced response to threats, seamless integration, extended detection and response (EDR) functionality, comprehensive osquery functionality, and efficient management of vulnerabilities.
  • Room for Improvement: CylancePROTECT could improve in terms of pricing, ease of use, control over agent installation, customer support, and reporting. VMware Carbon Black Endpoint, however, can enhance client performance, the user interface, threat intelligence, and integration capabilities.
  • Pricing: CylancePROTECT may be considered comparatively more expensive than other solutions, with setup cost subjectively varying among users. In contrast, VMware Carbon Black Endpoint incurs a standard annual licensing fee, which some find expensive but worthwhile. Additional fees are not applicable to VMware Carbon Black Endpoint, whereas CylancePROTECT adjusts pricing based on required licenses.
  • Service and Support: Both CylancePROTECT and VMware Carbon Black Endpoint have received criticism regarding their customer service. CylancePROTECT is seen as lacking in response time and adequate resolutions. Meanwhile, VMware Carbon Black Endpoint has a combination of negative and positive reviews for their support. Both products need to improve in terms of response time and communication methods.

Comparison Results: CylancePROTECT offers a quick and easy setup process, a user-friendly dashboard, and strong AI-based protection. However, users have raised concerns about its pricing, the user-friendliness of the dashboard, and the lack of control over agent installation. In contrast, VMware Carbon Black Endpoint provides continuous monitoring and threat detection, along with strong integration capabilities and reliable performance. However, there are areas where it can improve, such as enhancing client performance, improving the user interface, and delivering faster response times. Furthermore, CylancePROTECT's technical support is perceived as slow, while VMware Carbon Black Endpoint's support receives mixed reviews.

To learn more, read our detailed CylancePROTECT vs. VMware Carbon Black Endpoint Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""NGAV and EDR features are outstanding.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""It is stable and scalable.""The solution was relatively easy to deploy.""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"Two or three years ago when the WannaCry virus struck, the people that were on Cylance were the ones that weren't affected.""Specifically for a Windows domain environment, the product can be customized and pushed via GPO or SCCM without issue.​""The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background.""Its setup is simple if you have a Windows device; it is executable.""The solution is stable.""Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today.""​Centralized dashboard online which can be used for managing a huge product.""The most valuable feature of CylancePROTECT is the support."

More CylancePROTECT Pros →

"The most valuable asset is the time-lining capability for any breach activity.""It is a scalable solution...The initial setup was straightforward.""The product allows us to focus on endpoint and antivirus protection.""The product's most valuable feature is its ability to be fully integrated with the VMware environment.""I like the historical features, interface, and integration.""We have another piece of that infrastructure that does what they call threat emulation. It's like sandboxing where it takes files that it doesn't know about, puts them in a VM-type environment, and it kicks them off to see if there's any malware or tendencies that might look like malware, that kind of thing.""The threat analysis functionality is good.""Carbon Black Cb Defense improved our endpoint level security. It helped to identify endpoint and infrastructure loopholes."

More VMware Carbon Black Endpoint Pros →

Cons
"The solution should address emerging threats like SQL injection.""The SIEM could be improved.""The solution is not stable.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""We'd like to see more one-to-one product presentations for the distribution channels.""FortiEDR can be improved by providing more detailed reporting.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."

More Fortinet FortiEDR Cons →

"We would like to see secure integration and multi-factor authentication to be able to access the administration dashboard.""The product does not do a lot of reporting on what it is taking care of. Enhanced reporting would be a welcome improvement.""​It needs real analysis of quarantined files. The EDR product isn't showing much right now.""The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening.""The solution’s user interface could be improved.""Additionally, their channel management has been lacking, with a notable disregard for small and medium-sized businesses, focusing primarily on large enterprises and very large MSPs.""An area for improvement in CylancePROTECT is its pricing, as it's a bit costly.""The initial deployment was quite complicated."

More CylancePROTECT Cons →

"Right now, Carbon Black CB Defense doesn't support cloud computing and Kubernetes.""This solution could have greater granular control on how certain applications work.""Report generation can be improved.""There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence.""The GUI and reporting should be addressed and the product's administration features need fine tuning.""In the next release, it would help if we can get better control over containers.""The product's stability could be improved.""Carbon Black needs to do a better job of proving their platform in the industry, and providing a bit more access to do industry testing with real world examples to help prove their platform."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
  • "The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
  • "​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
  • "Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
  • "Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
  • "We would just add more if there are new users, but right now you just need one license for per user."
  • "I think that the price we are paying is good for what it is."
  • "The monthly fee is $55 USD per user."
  • More CylancePROTECT Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary… more »
    Top Answer:The product has a yearly subscription. I rate the product’s pricing a five out of ten, where one is cheap, and ten is… more »
    Top Answer:The solution should implement AI in the product. The main purpose of CylancePROTECT is to prevent infections on our… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Blackberry Protect
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Blackberry Protect is a next generation artificial intelligence (AI) based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats. It uses predictive analysis to quickly and accurately find even the most advanced threats before they ever take place. Blackberry Protect’s cloud-based supercomputer mines hundreds of millions of files from all over the cloud, allowing it to predict and stop any hacker dead in their tracks.

    Blackberry Protect runs on a lightweight agent and requires no internet connection. Instead of taking up massive amounts of computing power, it typically requires less than 1% of a system’s available computing resources. In addition, it only needs to be upgraded if the model is improved, which means that you can run it on your local servers and have constant and uninterrupted access to it.

    Benefits of Blackberry Protect

    Some of the benefits of using Blackberry Protect include:

    • The use of advanced AI analytics to provide extremely fast protection. The solution scans any and all applications that attempt to execute commands in your system. If it determines that the application is a threat, then it will respond to the threatening action within milliseconds. The anti-viral software will cancel or disallow any actions that the application attempts to initiate.
    • Minimizing of potential threats by cutting off the access of unauthorized devices. Blackberry Protect allows users to determine which devices are allowed to run on their network. It enforces the security rules that your system administrators set and denies hackers the ability to penetrate your system through unapproved devices.
    • Uses less computing power while still providing your system with a robust level of protection. Blackberry Protect runs on a lightweight agent that requires you to devote a fraction of the computing power that similar solutions require. This ensures that your system does not have to sacrifice security for processing power.

    Reviews from Real Users

    The Blackberry Protect software stands out among its competitors for a number of reasons. Two major ones are the artificial intelligence and machine learning algorithms that the solution uses to detect and deal with threats and the ability to scale your level of protection according to your needs.

    PeerSpot user Donald D., the owner of Terra Controls, notes the value of having both artificial intelligence and machine learning in a single product when he writes, “The most valuable feature is the AI and ML-based virus protection that does not rely on signature-based detection methods. The way this product works is that it does not go to a central server to pick up the latest virus definitions. Instead, it's a processor-powered search that checks to see if anything out of the ordinary is running on your machine. It looks for anomalies and cancels processes that do not look normal. For example, if a program tries to read the registry and then make a change, but it hasn't been authorized, then it is assumed to be a bad actor and the process is canceled or the action is disallowed.”

    PeerSpot user Orlando B., Head of Systems at SKN Caribecafe Ltda, noted how this program is not a one-size-fits-all solution when he writes, “The solution is very good at quickly and easily changing the levels of protection for each computer and server. It's very easy to control and to see what is happening with each computer. It's very easy to choose which computer I can look at and check.”

    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company22%
    Financial Services Firm11%
    Security Firm11%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company12%
    Government8%
    Financial Services Firm6%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company17%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business67%
    Midsize Enterprise10%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise52%
    REVIEWERS
    Small Business43%
    Midsize Enterprise15%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise19%
    Large Enterprise54%
    Buyer's Guide
    CylancePROTECT vs. VMware Carbon Black Endpoint
    May 2024
    Find out what your peers are saying about CylancePROTECT vs. VMware Carbon Black Endpoint and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    CylancePROTECT is ranked 23rd in Endpoint Protection Platform (EPP) with 41 reviews while VMware Carbon Black Endpoint is ranked 17th in Endpoint Protection Platform (EPP) with 63 reviews. CylancePROTECT is rated 8.0, while VMware Carbon Black Endpoint is rated 7.8. The top reviewer of CylancePROTECT writes "Ensures advanced AI-driven threat detection to provide robust endpoint security, effectively preventing both known and unknown threats with minimal impact on system performance". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". CylancePROTECT is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Trend Micro Deep Security and Darktrace. See our CylancePROTECT vs. VMware Carbon Black Endpoint report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.