Image may not exactly match the product.

VMware Carbon Black Cloud Workload Advanced - Subscription License (3 Years) + VMware Production Support For Cloud Products - 1 Core - VSEC-WLADPC-DIR-EU-3Y-C

SKU:
VSEC-WLADPC-DIREU3YC
Shipping:
Calculated at Checkout
$604.80 $577.97
(You save $26.83 )

Image may not exactly match the product.

PLEASE TAKE NOTE: Before processing your order, we will send you a Broadcom (formerly VMware) assessment form via email to confirm license suitability for your organization per Broadcom's Distribution.

Currently available for Pre-Order only

Check details for availability or request a quote

$604.80 $577.97
(You save $26.83 )
Availability:
This product is currently only available for pre-order

Condition:
New

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Simplify your security stack
    The VMware Carbon Black Cloud consolidates multiple endpoint security capabilities using one endpoint agent and console, cutting the management headaches and console thrashing required when responding to potential incidents. You'll also minimize downtime responding to incidents and return critical CPU cycles to the business, while improving endpoint performance.
  • One platform for your endpoint security needs
    The VMware Carbon Black Cloud consolidates multiple endpoint security capabilities using one agent and console, helping you operate faster and more effectively.
  • Managed alert monitoring and triage
    Gain round-the-clock eyes on glass from the SOC of expert analysts, who provide validation, context into root cause, and automated monthly executive reporting.
  • Real-time device assessment and remediation
    Easily audit current system state to track and harden the security posture of all your protected devices.

The VMware Carbon Black Cloud is a cloud-native endpoint protection platform (EPP) that combines the intelligent system hardening and behavioral prevention needed to keep emerging threats at bay, using a single lightweight agent and an easy-to-use console. While other endpoint security products only collect a dataset related to what is known bad, the VMware Carbon Black Cloud continuously collects comprehensive endpoint activity data, because attackers intentionally try to "look normal" in order to hide their attacks. It then analyzes attackers' behavior patterns to detect and stop never-seen-before attacks.

Specs Overview

Detailed Specs