The Total Economic Impact™ Of VMware Carbon Black Cloud

Executive Summary

According to Forrester’s research: “Network-based security has become insufficient due to the prevalence of transport layer encryption and the increasing amount of work done outside of the corporate network. As a result, endpoint security suites are the first line of defense for most organizations, and a critical one, as attackers today focus on the endpoint almost as much as they do the sensitive corporate servers.”

The VMware Carbon Black Cloud provides a cloud-native endpoint protection platform that comprises of next-generation antivirus (NGAV), audit and remediation, and enterprise detection and response (EDR) capabilities. The platform consists of: Endpoint Standard for NGAV and behavioral EDR; Audit and Remediation for remote audit and risk remediation for IT, compliance, and security; and Enterprise EDR for advanced threat hunting and incident response. These modules are delivered using a single lightweight agent and console, affording end users improved protection without degrading device performance or increasing IT support effort.

    I understand my registration data will be subject to the VMware Carbon Black PRIVACY POLICY. I wish to receive a follow up from VMware Carbon Black in regards to its products and services in line with the privacy policy below.