Image may not exactly match the product.

VMware Carbon Black Cloud Endpoint Enterprise - Subscription License (1 Year) + VMware SaaS Production Support and Subscription - 1 Endpoint - Hosted - Prepaid - US Data Center, Not To Russia and China - Linux - VSEC-CBEE-DIR-L-US-1Y-C

SKU:
VSECCBEE-DIR-LUS-1YC
Shipping:
Calculated at Checkout
$90.00 $89.39
(You save $0.61 )

Image may not exactly match the product.

PLEASE TAKE NOTE: Before processing your order, we will send you a Broadcom (formerly VMware) assessment form via email to confirm license suitability for your organization per Broadcom's Distribution.

Currently available for Pre-Order only

Check details for availability or request a quote

$90.00 $89.39
(You save $0.61 )
Availability:
This product is currently only available for pre-order

Condition:
New
Service & Support / Type:
New releases update
General / Hosted Service Type:
SaaS
Software / License Type:
Subscription license
General / Installation Type:
Hosted

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Next-generation antivirus and behavioral EDR
    Analyze attacker behavior patterns over time to detect and stop never-seen-before attacks, whether they are malware, fileless, or living off the land attacks.
  • Managed alert monitoring and triage
    Gain round-the-clock eyes on glass from the SOC of expert analysts, who provide validation, context into root cause, and automated monthly executive reporting.
  • Real-time device assessment and remediation
    Easily audit current system state to track and harden the security posture of all your protected devices.
  • Threat hunting and incident response
    Proactively hunt for abnormal activity using threat intelligence and customizable detections.
  • Secure private and public cloud
    Achieve workload protection from advanced threats without compromising availability and performance through embedded security in the hypervisor.

The VMware Carbon Black Cloud is a cloud-native endpoint protection platform (EPP) that combines the intelligent system hardening and behavioral prevention needed to keep emerging threats at bay, using a single lightweight agent and an easy-to-use console.
In today's environment, merely blocking known malware is obsolete. Cybercriminals continually learn how to obscure their actions amid the ever-growing activity within your organization. Polymorphic ransomware and file-less attacks are growing in prevalence, so legacy approaches to prevention leave you exposed. If your endpoint protection platform isn't centrally analyzing behavior across millions of endpoints, how can it spot minor fluctuations in normal activity to reveal an attack?

Specs Overview

Detailed Specs