Quick navigation

VMware Carbon Black

Carbon Black VMware ThreatHunter

Scalable, real-time threat hunting and incident response (IR) solution delivering unfiltered visibility for SOC's and IR teams
Value Proposition

Problem

Enterprise security teams struggle to get their hands on the endpoint data they need to investigate and proactively hunt for abnormal behavior. Security and IT professionals currently lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own judgments.

Solution

The CB Predictive Security Cloud (PSC) is an endpoint protection platform that consolidates security in the cloud, making it easy to prevent, investigate, remediate and hunt for threats. While other endpoint security products only collect a filtered dataset related to what’s “known bad,” the PSC collects all endpoint activity data, because attackers intentionally look normal in order to hide their attacks. 

Features

  • Consolidate multiple endpoint agents into a single agent
  • Reduce complexity and simplify operations
  • Replace or augment legacy antivirus and EDR
  • Prevent malware and fileless attacks
  • Investigate threats and close security gaps
  • Manage assets and improve IT hygiene
  • Hunt down and remediate threats
  • Lock down critical systems and applications
  • Protect fixed-function devices
  • Secure virtual datacenters
Downloads

Video(s)