Image may not exactly match the product.

VMware Carbon Black Cloud Enterprise EDR - Subscription License (1 Year) + VMware SaaS Production Support - 1 Endpoint - VSEC-EEDR-DIR-L-US-1Y-C

SKU:
VSECEEDRDIRLUS1YC
Shipping:
Calculated at Checkout
$63.15

Image may not exactly match the product.

In-Stock

$63.15
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New
Service & Support / Type:
New releases update
General / Hosted Service Type:
SaaS
Software / License Type:
Subscription license
General / Installation Type:
Hosted

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Complete Endpoint Protection Platform
    Built on the VMware Carbon Black Cloud, Enterprise EDR provides advanced threat hunting and incident response functionality from the same agent and console as NGAV, EDR and real-time query solutions, allowing your team to consolidate multiple point products with a converged platform.
  • Continuous & Centralized Recording
    Centralized access to continuously collected data means that security professionals have all the information they need to hunt threats in real time as well as conduct in-depth investigations after a breach has occurred.
  • Attack Chain Visualization & Search
    Enterprise EDR provides intuitive attack chain visualization to make identifying root cause fast and easy. Analysts can quickly jump through each stage of an attack to gain insight into the attacker's behavior, close security gaps, and learn from every new attack technique to avoid falling victim to the same attack twice.
  • Live Response for Remote Remediation
    With Live Response, incident responders can create a secure connection to infected hosts to pull or push files, kill processes, perform memory dumps and quickly remediate from anywhere in the world.
  • Automation via Integrations & Open APIs
    Carbon Black boasts a robust partner ecosystem and open platform that allows security teams to integrate products like Enterprise EDR into their existing security stack.

Enterprise security teams struggle to get their hands on the endpoint data they need to investigate and proactively hunt for abnormal behavior. Security and IT professionals currently lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own judgments.
VMware Carbon Black Enterprise EDR is an advanced threat hunting and incident response solution delivering continuous visibility for top security operations centers (SOCs) and incident response (IR) teams. Enterprise EDR is delivered through the VMware Carbon Black Cloud, a next-generation endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset.
Using data continuously collected and sent to the VMware Carbon Black Cloud, Enterprise EDR provides immediate access to the most complete picture of an attack at all times, reducing lengthy investigations from days to minutes. This empowers teams to proactively hunt for threats, uncover suspicious behavior, disrupt active attacks and address gaps in defenses before attackers can.

Specs Overview

Detailed Specs