Image may not exactly match the product.

VMware Carbon Black Cloud Deployment Standard - Installation / Configuration - VSEC-CBC-PS-DP-STD

SKU:
VSEC-CBC-PS-DP-STD
Shipping:
Calculated at Checkout
$5,059.31

Image may not exactly match the product.

PLEASE TAKE NOTE: Before processing your order, we will send you a Broadcom (formerly VMware) assessment form via email to confirm license suitability for your organization per Broadcom's Distribution.

Currently available for Pre-Order only

Check details for availability or request a quote

$5,059.31
Availability:
This product is currently only available for pre-order

Condition:
New
Product Line:
VMware Carbon Black Cloud Deployment
Model:
Standard

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Modernize your endpoint protection
    Legacy approaches to prevention leave organizations exposed. Cybercriminals constantly update tactics and obscure their actions within common tools and processes. You need an endpoint platform that helps you spot the minor fluctuations that hide malicious attacks and adapt prevention in response.
  • Recognizing the good, the bad and the gray
    While other endpoint security products only collect a dataset related to what is known bad, VMware continuously collects endpoint activity data because attackers intentionally try to look normal to hide their attacks. Analyze attackers' behavior patterns to detect and stop never-seen-before attacks.
  • Attackers bypass traditional endpoint security
    Most of today's cyberattacks now encompass tactics such as lateral movement, island hopping and destructive attacks. Advanced hacking capabilities and services for sale on the dark web compound the issue. These realities pose a tremendous risk to targets with decentralized systems protecting high-value assets, including money, intellectual property, and state secrets.
  • Simplify your security stack
    VMware Carbon Black Cloud consolidates multiple endpoint security capabilities using one endpoint agent and console, cutting the management headaches and console thrashing required when responding to potential incidents. Minimize downtime responding to incidents and return critical CPU cycles back to the business.

Transform your security with intelligent endpoint and workload protection that adapts to your needs. Cloud native endpoint, workload, and container protection platform that combines the intelligent system hardening and behavioral prevention needed to keep emerging threats at bay, using a single, easy-to-use console. By analyzing more than 1 trillion security events per day, VMware Carbon Black Cloud proactively uncovers attackers' behavior patterns and empowers defenders to detect and stop emerging attacks.

Specs Overview

Detailed Specs