February 15, 2022

VMware Carbon Black Cloud Wins Gold at 2022 Cybersecurity Excellence Awards

We congratulate VMware for the recognition as a gold award winner in the 2022 Cybersecurity Excellence Awards,” said Holger Schulze, CEO of Cybersecurity Insiders and founder of the 500,000-member Information Security Community, which organizes the program and determines the award winners. “With over 900 entries in more than 250 award categories, the 2022 Cybersecurity Excellence Awards program is highly competitive. All winners reflect the very best in innovation and excellence in tackling today’s urgent cybersecurity challenges.”

We’re excited to reveal that  VMware Carbon Black Cloud Workload and  VMware Carbon Black Endpoint have each won gold awards in the 2022 Cybersecurity Excellence Awards

The 2022 Cybersecurity Excellence Awards honor individuals and companies that demonstrate excellence, innovation, and leadership in information security. With over 900 entries in more than 250 award categories, the 2022 Cybersecurity Excellence Awards program is highly competitive. All winners reflect the very best in innovation and excellence in tackling today’s urgent cybersecurity challenges.

Let’s take a closer look at each solution…

Cloud Workload Protection: VMware Carbon Black Cloud Workload

VMware Carbon Black Cloud Workload™ delivers advanced protection purpose-built for securing modern workloads to reduce the attack surface and strengthen security posture. This innovative solution combines prioritized vulnerability reporting and foundational workload hardening with industry-leading prevention, detection, and response capabilities to protect workloads running in virtualized, private, and hybrid cloud environments.

image-20220215122425-1

Tightly integrated with vSphere, VMware Carbon Black Cloud Workload provides lightweight sensor-based security that alleviates installation and management overhead and consolidates the collection of telemetry for multiple workload security use cases. This unified solution enables Security and Infrastructure teams to automatically secure new and existing workloads at every point in the security lifecycle while simplifying operations and consolidating the IT and Security stack.

Endpoint Security: VMware Carbon Black Cloud Endpoint

VMware is pioneering modern endpoint security to help defend against cybercriminals who are innovating faster than traditional defenses can withstand. VMware Carbon Black Cloud Endpoint protects against the full spectrum of modern cyberattacks while reducing blind spots and detection and response time. As a next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution with an easy-to-manage, cloud-native EPPs, VMware Carbon Black Cloud Endpoint combines prevention and automated detection to defend distributed endpoints from today’s advanced cyberattacks. By going beyond just collecting data around malicious behavior, VMware Carbon Black Cloud Endpoint redefines traditional endpoint security and continuously gathers endpoint activity data to build a comprehensive dataset to analyze. The solution applies behavioral analytics to endpoint events to streamline detection, prevention, and response to cyberattacks – empowering customers to protect their organization and contextualize threats.

How is Endpoint Standard different from traditional antivirus solutions?

Traditional antivirus software has become outdated and rarely successful at detecting smart malware and malwareless attacks. NGAV solutions are rising to the task of stopping these modern threats by using new tactics. Endpoint Standard can prevent and detect a variety of threats – including malware, non-malware, and fileless attacks. The majority of today’s malicious actors leverage fileless or non-malware attacks. Endpoint Standard leverages multiple layers of prevention to take you beyond traditional Anti-Virus protection. 

Carbon Black Cloud Prevention Layers

Be sure to reference our Malware Lab to get hands-on and detonate today's latest threats against VMware Carbon Black Cloud Endpoint Standard. Get started by watching the demo below!

Ransomware Protection: VMware Carbon Black Cloud

Ransomware is proving effective, pervasive, and profitable and it continues to be a dominant factor in today’s modern threat landscape. VMware Carbon Black Cloud helps provide visibility into, detection of, and blocking of ransomware attacks along the kill chain, without impacting the performance of the endpoint. In a recent 90-day period, VMware Carbon Black Cloud stopped more than 1.1 million ransomware attacks. With VMware Carbon Black Cloud, organizations maintain visibility, protection, and control over their endpoints, even if they are disconnected from the corporate network. In addition to protecting the endpoint, VMware Carbon Black Cloud can also detect known malicious IP addresses and trigger an alert to give the indication that an attack is underway. Actions to prevent ransomware taken in the VMware Carbon Black Cloud UI can also be taken by leveraging the VMware Carbon Black Cloud API.

In this lightboard demo, Kendra Kendall explains VMware's defense-in-depth approach and outlines the VMware components and solutions that are necessary to protect users working from anywhere as well as an organization’s resources in a private or public cloud. Take a look, and learn more!

 

Additional Resources

 

Filter Tags

Blog Announcement