Image may not exactly match the product.

VMware Carbon Black EDR For Linux Desktop/Laptop - Subscription License (3 Years) + Production Support - 1 Endpoint - VSEC-CEDR-SUB-DIR-L-3Y-C

SKU:
VSECCEDRSUBDIRL3YC
Shipping:
Calculated at Checkout
$83.16 $79.68
(You save $3.48 )

Image may not exactly match the product.

In-Stock

$83.16 $79.68
(You save $3.48 )
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Continuous and centralized recording
    Centralized access to continuously recorded endpoint data means that security professionals have the information they need to hunt threats in real time as well as conduct in-depth investigations after a breach has occurred.
  • Live Response for remote remediation
    With Live Response, incident responders can create a secure connection to infected hosts to pull or push files, kill processes, perform memory dumps and quickly remediate from anywhere in the world.
  • Attack chain visualization and search
    Carbon Black EDR provides intuitive attack chain visualization to make identifying root cause fast and easy. Analysts can quickly jump through each stage of an attack to gain insight into the attacker's behavior, close security gaps and learn from every new attack technique to avoid falling victim to the same attack twice.
  • Automation via Integrations and Open APIs
    Carbon Black boasts a robust partner ecosystem and open platform that allows security teams to integrate products like Carbon Black EDR into their existing security stack.

Enterprise security teams struggle to get their hands on the endpoint data they need to properly investigate and proactively hunt for abnormal behavior. Security and IT professionals lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own judgments.
Carbon Black EDR is an incident response and threat hunting solution designed for security operations center (SOC) teams with offline environments or on-premises requirements. Carbon Black EDR continuously records and stores comprehensive endpoint activity data, so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the VMware Carbon Black Cloud's aggregated threat intelligence, which is applied to the endpoint activity system of record for evidence and detection of these identified threats and patterns of behavior. Top SOC teams, IR firms and MSSPs have adopted Carbon Black EDR as a core component of their detection and response capability stack. Customers that augment or replace legacy antivirus solutions with Carbon Black EDR do so because those legacy solutions lack visibility and context, leaving customers blind to attacks. Carbon Black EDR is available via MSSP or directly via on- premises deployment, virtual private cloud or software as a service.

Specs Overview

Detailed Specs