SlideShare a Scribd company logo
1 of 2
Download to read offline
DATA SHEET
The Cb Endpoint Security Platform is the most complete endpoint security solution
helping organizations of all sizes replace ineffective antivirus, lock down critical
systems, and arm incident response teams with the most advanced tools to proactively
hunt down threats.
Cb ENDPOINT SECURITY PLATFORM
The most complete endpoint security solution
BENEFITS
•	●●Stop malware and malware-less
attacks
•	●See threats based on attacker
behavior
•	●Control change on high-risk systems
•	●Leverage AI and machine learning
•	●Triage and respond to incidents
faster
•	●Integrate with over 40 security
products
•	●Community-sourced attack
intelligence
USE CASES
•	●Next-generation antivirus
•	●Data center and server security
•	●Incident response
•	●Threat hunting
•	●Protection for POS, ATM, ICS
•	●Application control
•	●End-of-life systems security
EVERY ENDPOINT, AT ANY SCALE
•	●●●Comprehensive OS coverage
•	●Cloud, On-premises, MSSP
•	●For 100 or 1,000,000 endpoints
SUPPORTED PLATFORMS
APPLICATION CONTROLIR & THREAT HUNTINGNEXT-GEN AV
With Carbon Black, you get
information you can actually use both
for preventing malware/viruses/
worms and for tracking user behaviors
and other important information,
instead of a clunky engine that just
scans all day long.”
— David M., Administrator at an Information
Technology & Services Company
“
The war for security and business
integrity is now being waged at the
endpoint. The endpoint is the target
of nearly every attack. The endpoint
is vulnerable. The endpoint is the new
perimeter. Traditional tools are useless
against advanced, targeted attacks, and
do nothing to control change, accelerate
response, support regulatory mandates
and audit controls. The Cb Endpoint
Security Platform stops more attacks,
sees more threats, and closes every gap.
Only the Cb Endpoint Security
Platform is powered by the industry’s
first Collective Defense Cloud, an
advanced attack analytics engine, that
assesses what’s safe and what’s not in
your environment based on the most
complete endpoint data available.
The Cb Collective Defense Cloud
analyzes information related to attacks,
threats, behaviors, and change, with
the singular purpose of identifying
malicious activity. Raw endpoint data
is continuously gathered from more
than 7 million computers protected
by Cb Defense, Cb Response and Cb
Protection, and enhanced with threat
intelligence from dozens of sources
including Carbon Black’s Detection
eXchange community. Rigorous analytic
techniques are applied using a variety
of methodologies including machine
learning and behavioral analytics. The
end result: zero-gap protection for all
your endpoints.
STOP THE MOST ATTACKS. SEE EVERY THREAT.
EVOLVE YOUR DEFENSES.CLOSE EVERY GAP.
1100 Winter Street, Waltham, MA 02451 USA
P 617.393.7400 F 617.393.7499
www.carbonblack.com
ABOUT CARBON BLACK
Carbon Black has designed the most complete next-gen endpoint security platform, enabling organizations
to stop the most attacks, see every threat, close security gaps, and evolve their defenses. The Cb Endpoint
Security Platform helps organizations of all sizes replace legacy antivirus technology, lock down systems,
and arm incident response teams with advanced tools to proactively hunt down threats. Today, Carbon
Black has approximately 2,000 worldwide customers, including 25 of the Fortune 100 and more than
600 employees. Carbon Black was voted Best Endpoint Protection by security professionals in the SANS
Institute’s Best of 2015 Awards.
2016 © Carbon Black is a registered trademark of Carbon Black, Inc. All other company or product names may be the trademarks of
their respective owners. 20160715 JPS
Cb DEFENSE
Cb Defense is the most powerful next-generation antivirus solution.
Using a combination of endpoint and cloud-based technologies,
Cb Defense empowers IT and InfoSec professionals to stop more
attacks, including both malware and increasingly common malware-
less attacks that exploit memory, PowerShell, and other scripting
languages. Cb Defense is a lightweight, easy solution that protects
your systems, provides visibility into attack patterns and behavior,
and enables administrators with simple tools for response and
remediation.
Cb RESPONSE
Cb Response is the market-leading incident response and threat
hunting solution. Only Cb Response continuously records and
centralizes all endpoint activity, giving Incident Responders, SOC
analysts, and MSSPs the complete, real-time information they need
to understand exactly how attackers are targeting their organization
so they can identify root cause, hunt anomalous behavior, and isolate
threats. With Cb Response, you can streamline alert validation,
accelerate investigations, reduce dwell time, eliminate unnecessary
reimaging, and limit IT involvement in the security lifecycle process.
Cb PROTECTION
Cb Protection is the market-leading application control solution.
With Cb Protection, IT, compliance, infrastructure, and security teams
establish automated software execution controls and protection
policies that safeguard corporate and customer data. Cb Protection
works with existing software distribution systems and reputation
services to automate approval of trusted software and eliminate
whitelist management.
#1 ENDPOINT PROTECTION
The SANS Institute’s “Best of Awards,”
based on votes by security practitioners,
labeled Carbon Black No. 1 in endpoint
protection. More than 650 security
operations professionals and security
managers from within the SANS
community voted.
#1 MARKET SHARE
Leading analyst firm IDC reported that
Carbon Black has 37 percent market
share in the endpoint category, based
on revenue. The company’s revenue is
nearly three times that of its nearest
competitor, according to IDC.
#1 CHOICE OF IR PROFESSIONALS
According to a SANS survey of IR
professionals, which asked: “What
vendor products are you currently
using and evaluating for your incident
response efforts, including forensics?”
Carbon Black was the clear top choice,
with 68 percent of respondents
choosing Cb Response.
2,000+
Organizations
10,000+
Practitioners
7M+
Licenses
70+
IR/MSSPs
25
of Fortune 100
WHO TRUSTS US:
REQUEST A DEMO:
Contact us today to schedule a
demonstration.
contact@carbonblack.com

More Related Content

What's hot

Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesAkshay Kurhade
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & ForensicsPriyanka Aash
 
How to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementHow to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementAlienVault
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by primePrime Infoserv
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Rishabh Upadhyay
 
IDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthIDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthKen Tulegenov
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake finalMinh Le
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentMarcelo Silva
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration testsPriyanka Aash
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCPriyanka Aash
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmAlienVault
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsSameer Thadani
 

What's hot (20)

Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
How to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security ManagementHow to Simplify Audit Compliance with Unified Security Management
How to Simplify Audit Compliance with Unified Security Management
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
VAPT Services by prime
VAPT Services by primeVAPT Services by prime
VAPT Services by prime
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
IDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthIDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in Depth
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration tests
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
What is pentest
What is pentestWhat is pentest
What is pentest
 
Sangfor ngfw 修订版
Sangfor ngfw 修订版Sangfor ngfw 修订版
Sangfor ngfw 修订版
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
Improve threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usmImprove threat detection with hids and alien vault usm
Improve threat detection with hids and alien vault usm
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 

Viewers also liked

Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...
Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...
Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...Ryan G. Murphy
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesAtif Ghauri
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksSecurity Session
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 

Viewers also liked (6)

Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...
Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...
Beyond the Hype: Security Experts Weigh in on Artificial Intelligence, Machin...
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 

Similar to Carbon Black Corporate Overview 2016

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Netpluz Asia Pte Ltd
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Responsexband
 
Cylance_Protect_Datasheet
Cylance_Protect_DatasheetCylance_Protect_Datasheet
Cylance_Protect_DatasheetTiana Henriks
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackIBM Security
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Cryptika cybersecurity - company profile
Cryptika cybersecurity - company profileCryptika cybersecurity - company profile
Cryptika cybersecurity - company profileSafwan Talab
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneSean Roth
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationSergey Soldatov
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutionsAlan Rudd
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 

Similar to Carbon Black Corporate Overview 2016 (20)

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017Sophos synchronized security in action @Netpluz CS Event Nov 2017
Sophos synchronized security in action @Netpluz CS Event Nov 2017
 
Security Operations and Response
Security Operations and ResponseSecurity Operations and Response
Security Operations and Response
 
Cylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-OverviewCylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-Overview
 
Cylance_Protect_Datasheet
Cylance_Protect_DatasheetCylance_Protect_Datasheet
Cylance_Protect_Datasheet
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
cb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digitalcb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digital
 
Cryptika cybersecurity - company profile
Cryptika cybersecurity - company profileCryptika cybersecurity - company profile
Cryptika cybersecurity - company profile
 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdf
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
CIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOneCIO Review 2016-AUG SentinelOne
CIO Review 2016-AUG SentinelOne
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Reducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformationReducing cyber risks in the era of digital transformation
Reducing cyber risks in the era of digital transformation
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 

Carbon Black Corporate Overview 2016

  • 1. DATA SHEET The Cb Endpoint Security Platform is the most complete endpoint security solution helping organizations of all sizes replace ineffective antivirus, lock down critical systems, and arm incident response teams with the most advanced tools to proactively hunt down threats. Cb ENDPOINT SECURITY PLATFORM The most complete endpoint security solution BENEFITS • ●●Stop malware and malware-less attacks • ●See threats based on attacker behavior • ●Control change on high-risk systems • ●Leverage AI and machine learning • ●Triage and respond to incidents faster • ●Integrate with over 40 security products • ●Community-sourced attack intelligence USE CASES • ●Next-generation antivirus • ●Data center and server security • ●Incident response • ●Threat hunting • ●Protection for POS, ATM, ICS • ●Application control • ●End-of-life systems security EVERY ENDPOINT, AT ANY SCALE • ●●●Comprehensive OS coverage • ●Cloud, On-premises, MSSP • ●For 100 or 1,000,000 endpoints SUPPORTED PLATFORMS APPLICATION CONTROLIR & THREAT HUNTINGNEXT-GEN AV With Carbon Black, you get information you can actually use both for preventing malware/viruses/ worms and for tracking user behaviors and other important information, instead of a clunky engine that just scans all day long.” — David M., Administrator at an Information Technology & Services Company “ The war for security and business integrity is now being waged at the endpoint. The endpoint is the target of nearly every attack. The endpoint is vulnerable. The endpoint is the new perimeter. Traditional tools are useless against advanced, targeted attacks, and do nothing to control change, accelerate response, support regulatory mandates and audit controls. The Cb Endpoint Security Platform stops more attacks, sees more threats, and closes every gap. Only the Cb Endpoint Security Platform is powered by the industry’s first Collective Defense Cloud, an advanced attack analytics engine, that assesses what’s safe and what’s not in your environment based on the most complete endpoint data available. The Cb Collective Defense Cloud analyzes information related to attacks, threats, behaviors, and change, with the singular purpose of identifying malicious activity. Raw endpoint data is continuously gathered from more than 7 million computers protected by Cb Defense, Cb Response and Cb Protection, and enhanced with threat intelligence from dozens of sources including Carbon Black’s Detection eXchange community. Rigorous analytic techniques are applied using a variety of methodologies including machine learning and behavioral analytics. The end result: zero-gap protection for all your endpoints. STOP THE MOST ATTACKS. SEE EVERY THREAT. EVOLVE YOUR DEFENSES.CLOSE EVERY GAP.
  • 2. 1100 Winter Street, Waltham, MA 02451 USA P 617.393.7400 F 617.393.7499 www.carbonblack.com ABOUT CARBON BLACK Carbon Black has designed the most complete next-gen endpoint security platform, enabling organizations to stop the most attacks, see every threat, close security gaps, and evolve their defenses. The Cb Endpoint Security Platform helps organizations of all sizes replace legacy antivirus technology, lock down systems, and arm incident response teams with advanced tools to proactively hunt down threats. Today, Carbon Black has approximately 2,000 worldwide customers, including 25 of the Fortune 100 and more than 600 employees. Carbon Black was voted Best Endpoint Protection by security professionals in the SANS Institute’s Best of 2015 Awards. 2016 © Carbon Black is a registered trademark of Carbon Black, Inc. All other company or product names may be the trademarks of their respective owners. 20160715 JPS Cb DEFENSE Cb Defense is the most powerful next-generation antivirus solution. Using a combination of endpoint and cloud-based technologies, Cb Defense empowers IT and InfoSec professionals to stop more attacks, including both malware and increasingly common malware- less attacks that exploit memory, PowerShell, and other scripting languages. Cb Defense is a lightweight, easy solution that protects your systems, provides visibility into attack patterns and behavior, and enables administrators with simple tools for response and remediation. Cb RESPONSE Cb Response is the market-leading incident response and threat hunting solution. Only Cb Response continuously records and centralizes all endpoint activity, giving Incident Responders, SOC analysts, and MSSPs the complete, real-time information they need to understand exactly how attackers are targeting their organization so they can identify root cause, hunt anomalous behavior, and isolate threats. With Cb Response, you can streamline alert validation, accelerate investigations, reduce dwell time, eliminate unnecessary reimaging, and limit IT involvement in the security lifecycle process. Cb PROTECTION Cb Protection is the market-leading application control solution. With Cb Protection, IT, compliance, infrastructure, and security teams establish automated software execution controls and protection policies that safeguard corporate and customer data. Cb Protection works with existing software distribution systems and reputation services to automate approval of trusted software and eliminate whitelist management. #1 ENDPOINT PROTECTION The SANS Institute’s “Best of Awards,” based on votes by security practitioners, labeled Carbon Black No. 1 in endpoint protection. More than 650 security operations professionals and security managers from within the SANS community voted. #1 MARKET SHARE Leading analyst firm IDC reported that Carbon Black has 37 percent market share in the endpoint category, based on revenue. The company’s revenue is nearly three times that of its nearest competitor, according to IDC. #1 CHOICE OF IR PROFESSIONALS According to a SANS survey of IR professionals, which asked: “What vendor products are you currently using and evaluating for your incident response efforts, including forensics?” Carbon Black was the clear top choice, with 68 percent of respondents choosing Cb Response. 2,000+ Organizations 10,000+ Practitioners 7M+ Licenses 70+ IR/MSSPs 25 of Fortune 100 WHO TRUSTS US: REQUEST A DEMO: Contact us today to schedule a demonstration. contact@carbonblack.com