Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

What are the Differences Between VMware Carbon Black Cloud Versions

Summary: Learn about the differences between VMware Carbon Black Cloud Prevention and VMware Carbon Black Cloud Endpoint Standard, Advanced, and Enterprise.

This article may have been automatically translated. If you have any feedback regarding its quality, please let us know using the form at the bottom of this page.

Article Content


Instructions

VMware Carbon Black Cloud is a Software as a Service (SaaS) solution that provides next-generation anti-virus (NGAV), endpoint detection and response (EDR), advanced threat hunting, and vulnerability management within a single console using a single sensor.


Affected Products:

  • VMware Carbon Black Cloud Prevention
  • VMware Carbon Black Cloud Endpoint Standard
  • VMware Carbon Black Cloud Endpoint Advanced
  • VMware Carbon Black Cloud Endpoint Enterprise

Affected Operating Systems:

  • Windows
  • Mac
  • Linux

VMware Carbon Black Cloud (formerly Predictive Security Cloud) hosts various modules that allow an administrator to manage endpoints with the VMware Carbon Black Cloud Endpoint sensor.

  • VMware Carbon Black Cloud Prevention1
    • Provides administrators with a leading NGAV solution with a streamlined user interface to allow for direct analysis of threats within the environment.
  • VMware Carbon Black Cloud Endpoint (formerly Carbon Black Defense)
    • Included with the VMware Carbon Black Cloud Standard, VMware Carbon Black Cloud Advanced, and VMware Carbon Black Cloud Enterprise offerings.
    • Allows for the configuration and manipulation of NGAV protection and behavioral EDR on endpoints running the VMware Carbon Black Cloud Endpoint Sensor.
  • VMware Carbon Black Cloud Audit & Remediation (formerly Carbon Black LiveOps)2
    • VMware Carbon Black Cloud Advanced and VMware Carbon Black Cloud Enterprise include this offering on top of NGAV provided in VMware Carbon Black Cloud Standard.
    • Enables the Live Query UI elements and allows for vulnerability management and remediation of devices with scheduled or on-demand queries of all devices in the environment, followed by the ability to leverage a remote-shell to resolve any issues.
  • VMware Carbon Black Cloud Enterprise EDR (formerly Carbon Black Threat Hunter)2
    • VMware Carbon Black Cloud Enterprise adds this offering to the Audit & Remediation and NGAV in VMware Carbon Black Cloud Advanced.
    • Allows for advanced and unfiltered data through the Investigate UI element. This enables the administrator to have a limitless view of endpoints managed by the VMware Carbon Black Cloud Endpoint Sensor.

1VMware Carbon Black Cloud Prevention can be upgraded to VMware Carbon Black Cloud Endpoint Standard. However, it cannot be downgraded back to VMware Carbon Black Cloud Prevention. More add-on SKUs cannot be leveraged with VMware Carbon Black Cloud Prevention.
2VMware Carbon Black Cloud Audit & Remediation and VMware Carbon Black Cloud Enterprise EDR can be purchased separately. It may also be individually added on to an existing VMware Carbon Black Cloud environment unless that instance is VMware Carbon Black Cloud Prevention.

What features do each VMware Carbon Black Cloud bundle provide?

Features VMware Carbon Black Cloud Prevention VMware Carbon Black Cloud Standard VMware Carbon Black Cloud Advanced VMware Carbon Black Cloud Enterprise
Anti-virus and Malware Included Included Included Included
EDR Not included Included Included Included
Alerts Not included Included Included Included
Quarantine Not included Included Included Included
Remote Console Not included Included Included Included
Test Rule before pushing out Not included Included Included Included
Tunable Prevention Limited Functionality Included Included Included
Third-party Threat Intel Not included Not included Not included Included
Custom Alerting Not included Not included Not included Included
API Integration Not included Included Included Included
Query Language Not included Included Included Included
Anti-virus Signature Initial Full Scan Not included Included Included Included
Anti-virus Signature Scheduled Scan Not included Not included Not included Not included
Anti-virus Signature Scan on download Not included Included Included Included
Investigate IP Address Search Not included Included Included Included
Investigate User Search Not included Included Included Included
Investigate Hash Search Not included Included Included Included
USB Device Control Not included Included Included Included
Full Data Retention (Days) 0 30 30 30
Incident Data Retention (Days) 180 180 180 180
Query operating system for information Not included Not included Included Included
Log of files modified Not included Not included Not included Not included
Sandbox Not included Included Included Included
Controlled Release of new versions Not included Included Included Included
Note: Values that are listed are for base service offerings only.

To contact support, reference Dell Data Security International Support Phone Numbers.
Go to TechDirect to generate a technical support request online.
For additional insights and resources, join the Dell Security Community Forum.

Article Properties


Affected Product

VMware Carbon Black

Last Published Date

05 Apr 2024

Version

4

Article Type

How To