Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

VMware Carbon Black CB Defense for VMware
Securing the Virtualized Data Center


CB Defense for VMware

1 Year Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)

#NG-CPU-PRM-1Y
Our Price: Request a Quote

Co-developed solution with VMware AppDefense to provide advanced threat detection and in-depth application behavior insight to stop sophisticated attacks and accelerate response.



VMware Carbon Black Products
CB Defense for VMware Premium Support Subscription
1 Year Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-1Y
Our Price: Request a Quote
2 Years Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-2Y
Our Price: Request a Quote
3 Years Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-3Y
Our Price: Request a Quote

Click here to jump to more pricing!

Please Note: All Prices are Inclusive of GST

Overview:

CB Defense for VMware is a cloud-native, purpose-built security solution for protecting applications deployed in the virtualized data center. CB Defense for VMware is delivered through the CB Predictive Security Cloud, a next-generation endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset. Jointly architected with VMware, the solution seamlessly integrates with VMware AppDefense, combining least privilege application control with application-informed behavioral threat detection and endpoint detection and response (EDR). This unique combination delivers superior protection from advanced threats without compromising availability and performance.

While traditional security strategies are aligned to data center infrastructure, CB Defense for VMware’s native integration with VMware AppDefense enables security controls to be aligned with applications. This application-centric security model delivers a clear, comprehensive picture of virtual server activity using unfiltered, tagged data that allows you to easily search and investigate, follow the stages of an attack and identify root cause so you can close security gaps.

CB Predictive Security Cloud - Defense for VMware

The CB Predictive Security Cloud supports a variety of powerful next-generation endpoint security services, all of which are powered by the collective intelligence generated in the PSC. This collective intelligence is generated from data collected across millions of endpoints under management and enriched with threat intelligence from around the world in real-time.



Purpose-Built Security

This native and bi-directional integration provides a purpose-built solution to protect both applications and infrastructure within the virtualized data center.

  1. Leverage virtual infrastructure to streamline processes and take informed actions
  2. Gain unparalleled visibility into your environment with application scope and context
  3. Empower security teams to remediate through automated actions, reducing IT disruption
Purpose-Built Security

Superior Protection


Superior Protection

Protect your most critical assets by combining hypervisor-based application control with behavioral threat detection and full endpoint detection and response (EDR) capabilities.

  1. Significantly shrink the attack surface by enforcing known good application behavior
  2. Reduce dwell time by leveraging streaming prevention to detect and disrupt attacks
  3. Enforce compliance and governance policies across the data center


Simplified Operations

Leverage the power of automation to simplify security and operations while reducing friction between security and infrastructure teams.

  1. Replace legacy security tools to reduce the number of agents installed on virtual servers
  2. Improve collaboration between security and IT teams by providing a single pane of glass
  3. Leverage VMware's machine-learning to better understand expected behavior
Simplified Operations

Leverage a Single Platform


Leverage a Single Platform

CB Defense for VMware is built on the VMware Carbon Black Cloud™, the only cloud-native endpoint protection platform (EPP) that combines on-demand query functionality with advanced prevention, detection, and response.

  1. Comprehensive endpoint protection delivered via one sensor and one console
  2. Stops known and unknown threats through big data analytics
  3. Allows seamless unification with the rest of the security stack


How Do Carbon Black and VMware Help?

Attacks in the data center use different methodologies than those that target end users. Identifying these threats requires a deeper understanding of both intended application behavior and new and emerging threat behavior than traditional endpoint security products may possess.

Combining a hypervisor-based, least privileged model with application-informed behavioral analytics delivers robust security for the virtualized data center.
Combining a hypervisor-based, least privileged model with application-informed behavioral analytics delivers robust security for the virtualized data center.

Solutions:

A New Approach to Workload Protection for the Modern Data Center

As applications become more distributed and dynamic, they become more difficult to secure. Traditional security solutions are not flexible enough to keep up as applications change over time, leading to breakdowns in security and increasing the risk of a breach.

In addition, siloed information and disparate tools disrupt security remediation and slow incident response, allowing attackers to dwell within the data center undetected. Traditional endpoint security solutions, such as signature-based antivirus, are outdated and ineffective in virtualized environments, and hurt system performance.

Attacks in the Data Center Require a New Approach

Attacks in the data center use different methodologies than end-user attacks. In turn, the threat model for server workloads is very different from a traditional endpoint. The majority of attacks in the data center involve an attacker manipulating the executables, processes, and operating system of the asset itself. They modify the OS, introduce new executables, leverage trusted system processes to move across the data center, and abuse those processes to aid data exfiltration. Modern workloads must be accessible to a distributed team of administrators, giving attackers more avenues than ever to breach and move throughout the data center undetected.

Identifying these threats requires a deep understanding of both intended application behavior and attacker behavior, something that traditional endpoint security products don’t possess.

Solution

As a solution, VMware Carbon Black Workload provides a unique one-two punch for stopping threats to critical applications and server workloads inside the software defined data center:

  1. Shrink the attack surface by enforcing known good application behavior
  2. Use behavioral threat detection on workloads to disrupt attacks that abuse trusted processes

Enforcing Known Good
By leveraging VMware’s unique understanding of how applications normally behave, Carbon Black Workload is the first to know when changes are made. This contextual intelligence removes the guesswork in determining which changes to processes, executables, and operating systems are legitimate and which indicate real threats.

Detecting Unknown Threats and Advanced Attacks
Any attack that isn’t prevented by locking down the workload’s behavior is picked up by adaptive prevention - an advanced combination of prevention techniques that include both machine learning and behavioral analysis, to correlate multiple events over time and reveal attacker behavior. By monitoring the activity within server workloads, the solution can detect previously unknown threats and sophisticated attacks. Continuous behavioral analysis highlights all anomalous activity, preventing attackers from leveraging trusted system processes to move laterally through the data center.

Automated, Orchestrated Response
Once an attack is identified, the solution provides numerous options for containment and remediation. Files can be deleted, processes can be terminated, actions can be denied, network communications blocked, and virtual machine-level actions can be taken (snapshot, suspend, quarantine, power off). Additionally, the solution provides an API framework that can be leveraged by orchestration platforms to automate common incident response and containment activities. Organizations can build custom playbooks on top of these APIs, depending on the type of attack encountered.

Automated, Orchestrated Response

Differentiation

Combining a hypervisor-based, least privileged model with behavioral analytics delivers the most robust security available for workloads in the modern data center.

What makes this solution unique is the workload visibility and change control afforded by embedding the solution directly into the virtualization layer. By leveraging the vSphere hypervisor, security operations is given a crystal clear understanding of which application is at risk when an alert triggers while monitoring all activity taken by running processes. Furthermore, the SOC has precise control over the response, allowing them to minimize business impact while eradicating the threat.

Documentation:

Download the A New Approach to Workload Protection Solution Brief Datasheet (.PDF)

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

VMware Carbon Black Products
CB Defense for VMware Premium Support Subscription
1 Year Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-1Y
Our Price: Request a Quote
2 Years Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-2Y
Our Price: Request a Quote
3 Years Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-3Y
Our Price: Request a Quote
CB Defense for VMware Premium Support Subscription Renewal
1 Year Renewal Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-1Y-R
Our Price: Request a Quote
2 Years Renewal Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-2Y-R
Our Price: Request a Quote
3 Years Renewal Premium Support Subscription License for CB Defense for VMware (per CPU)
Includes CB Collective Defense Cloud, and Premium maintenance & support (including updates, upgrades, and technical support)
#NG-CPU-PRM-3Y-R
Our Price: Request a Quote