Request a Demo

Search results for:

In this article

Carbon Black Pricing: What You Need to Know


Share on:

What Is VMware Carbon Black? 

VMware Carbon Black is an endpoint security platform that protects organizations from cyber threats. Born from the merger between VMware and Carbon Black, the platform provides threat detection and automated response to advanced threats and malware.

Unlike traditional antivirus solutions, VMware Carbon Black doesn’t rely only on signatures to identify threats. Instead, it uses machine learning and behavioral analytics to identify and respond to unusual or malicious behavior. This proactive approach helps organizations to prevent attacks before they can cause harm.

VMware Carbon Black uses a cloud-native architecture. This allows it to scale, provide visibility into cloud-based endpoints, and integrate with other security and IT operations tools. It also offers a unified view of security events, enabling closer cooperation between security and IT teams.

Download our comprehensive eBook

The Dark Side of EDR

  • 7 key considerations when evaluating EDR solutions
  • Learn about the dark sides of EDR for small teams
  • Explore associated costs: direct and intangible

Carbon Black Products, Features, and Reported Pricing

VMware Carbon Black offers a range of products that cater to different security needs. We’ll explore each product and provide pricing information. 

Please note: VMware does not make Carbon Black pricing public. We have collected pricing information reported by sources online—we cannot guarantee their accuracy, but it will give you a general idea of the cost of each solution. For up-to-date pricing, contact VMware.

Carbon Black Endpoint

Carbon Black Endpoint, formerly known as CB Defense, is a next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution. It uses machine learning and behavioral analytics to prevent, detect, and respond to threats.

Carbon Black Endpoint also provides streaming prevention technology. This feature monitors and records all activities on endpoints, allowing it to stop threats before they can execute. It also uses cloud reputation services to identify known malicious files, reducing the chance of false positives.

Pricing: According to Motley Fool, Carbon Black partners charge $52.99 / endpoint / year for a one-year subscription and $38.40 / endpoint / year for a five-year subscription.

Carbon Black MDR

Carbon Black Managed Detection and Response (MDR) is a managed security service that provides threat hunting and incident response. It combines the power of Carbon Black Endpoint with a team of human security analysts, providing 24/7 protection against advanced threats.

Carbon Black MDR provides a range of services, including threat hunting, threat validation, and incident response. It also provides reports on all security events, helping organizations to understand the threats they are facing and take appropriate action.

Pricing: According to CDW, a three-year subscription license to Carbon Black MDR costs $32.99 / year / endpoint.

Carbon Black Cloud

Carbon Black Cloud is a cloud-native endpoint protection platform (EPP) that protects against a variety of threats. It combines the power of NGAV, EDR, and managed services in a single platform, simplifying endpoint security management.

Carbon Black Cloud provides a unified view of security events, and integrates with other security and IT operations tools, making it easier for security and IT teams to work together.

Pricing: Carbon Black Cloud can be purchased from the AWS Marketplace. Pricing ranges from $36 / endpoint / year when committing to Cloud Endpoint Standard for 36 months, to $90 / endpoint / year with a 12 month subscription to Cloud Endpoint Enterprise.

Carbon Black Cloud

Carbon Black Workload

Carbon Black Workload, formerly known as CB Protection, is a workload protection solution that secures servers and cloud workloads. It uses a combination of application control and vulnerability management to prevent attacks and minimize the attack surface.

Carbon Black Workload provides visibility into activities on cloud workloads. This allows it to detect and respond to threats in real-time, reducing the risk of data breaches. It also provides detailed reports on cloud security events.

Pricing: According to CDW, the cost of Carbon Black Cloud Workload Advanced, one year license, including one year of VMware SaaS Production Support, is $895.99.

Download our comprehensive eBook

The Dark Side of EDR

  • 7 key considerations when evaluating EDR solutions
  • Learn about the dark sides of EDR for small teams
  • Explore associated costs: direct and intangible

Carbon Black Container

Carbon Black Container is a container security solution that secures applications throughout the development lifecycle. It uses a combination of vulnerability management, runtime protection, and compliance enforcement.

Carbon Black Container provide visibility into activities in containers. This allows it to detect and respond to threats in real-time, reducing the risk of data breaches. It also provides detailed reports on container security events.

Pricing: According to CDW, the cost of Carbon Black Cloud Container Essentials, one year subscription, including one year of VMware production support for cloud, is $333.99.

Carbon Black App Control

Carbon Black App Control is an application control solution that prevents unwanted and unknown applications from executing on endpoints. It uses a combination of whitelisting, blacklisting, and greylisting to control what can run on endpoints, reducing the attack surface.

Carbon Black App Control provides visibility into all activities on organizational endpoints. This allows it to detect and respond to threats in real-time, reducing the risk of data breaches. It also provides detailed reports on security events occurring on endpoints.

Pricing: According to CDW, the cost of Carbon Black App Control for Windows Desktop or Laptop, one year subscription, including production support, is $36.99 / year / endpoint.

Related content: Read our guide to endpoint security management

Cynet: The Cost-Effective Carbon Black Alternative

Cynet 360 is a holistic security solution that protects against threats to endpoint security and across your network. Cynet provides tools you can use to centrally manage endpoint security across the enterprise.

Cynet’s intelligent technologies can help you detect attacks by correlating information from endpoints, network analytics and behavioral analytics with almost no false positives. 

With Cynet, you can proactively monitor entire internal environments, including endpoints, network, files, and hosts. This can help you reduce attack surfaces and the likelihood of multiple attacks.

Cynet

Cynet 360 provides cutting edge EDR capabilities:

  • Advanced endpoint threat detection—full visibility and predicts how an attacker might operate, based on continuous monitoring of endpoints and behavioral analysis.
  • Investigation and validation—search and review historic or current incident data on endpoints, investigate threats, and validate alerts. This allows you to confirm the threat before responding to it, reducing dwell-time and performing faster remediation.
  • Rapid deployment and response—deploy across thousands of endpoints within two hours. You can then use it to perform automatic or manual remediation of threats on the endpoints, disrupt malicious activity and minimize damage caused by attacks.

Learn more about our EDR security capabilities.

In addition, Cynet 360 provides the following endpoint protection capabilities:

  • NGAV—providing automated prevention and termination of malware, exploits, Macros, LOLBins, and malicious scripts with machine learning based analysis.
  • User Behavioral Analytics (UBA)—detecting and preventing attacks using compromised credentials through the use of behavioral baselines and signatures.
  • Deception technology—planting fake credentials, files and connections to lure and trap attackers, mitigating damage and providing the opportunity to learn from attacker activity.
  • Monitoring and control—providing asset management, vulnerability assessments and application control with continuous monitoring and log collection.
  • Response orchestration—providing manual and automated remediation for files, users, hosts and networks customized with user-created scripts.

Learn more about the Cynet 360 security platform. 

How would you rate this article?

In this article

decorative image decorative image decorative image

Let’s get started

Ready to extend visibility, threat detection and response?

mobile image

See Cynet 360 AutoXDR™ in Action

Prefer a one-on-one demo? Click here

By clicking next I consent to the use of my personal data by Cynet in accordance with Cynet's Privacy Policy and by its partners