
Carbon Black Cloud - Detailed Review
Privacy Tools

Carbon Black Cloud - Product Overview
Introduction to VMware Carbon Black Cloud
VMware Carbon Black Cloud is a cloud-native security solution that combines advanced endpoint and workload protection capabilities to help organizations prevent and respond to cyber threats.
Primary Function
The primary function of VMware Carbon Black Cloud is to provide comprehensive security by consolidating multiple endpoint security capabilities into a single platform. This includes detecting and responding to threats, preventing malware and fileless attacks, and offering real-time threat intelligence and analysis. It aims to reduce blind spots, detect threats faster, and automate remediation across network, cloud, and endpoint environments.
Target Audience
The target audience for VMware Carbon Black Cloud includes a wide range of organizations:
- Large Enterprises: Those with complex IT infrastructures and a high volume of endpoints.
- Small and Medium Businesses (SMBs): Businesses that need scalable and cost-effective security solutions.
- Government Agencies: Entities requiring robust cybersecurity measures.
- Specific Industries: Financial services, healthcare, and technology companies that handle sensitive data and require stringent security standards.
Key Features
Endpoint Protection
- Next-Generation Antivirus: Replaces traditional antivirus with advanced threat prevention and detection capabilities.
- Behavioral Endpoint Detection and Response (EDR): Collects data on process creations, file and registry modifications, and network connections to identify and respond to threats.
Threat Detection and Prevention
- Adaptive Prevention: Uses a multi-layered approach incorporating exploit prevention, machine learning, and behavioral analytics to stop malware, fileless attacks, and ransomware.
- Real-Time Threat Intelligence: Provides continuous monitoring and detection of potential threats, enabling quick and effective responses.
Integration and Management
- Single Agent and Console: Simplifies management by using one endpoint agent and console, reducing the need for multiple security tools and consoles.
- Automation and Integration: Automates investigation workflows and integrates with existing IT and security tools to boost productivity and minimize downtime.
Extended Detection and Response (XDR)
- Holistic Visibility: Offers telemetry and behavioral analysis across multiple security layers, providing a comprehensive view of the entire environment to detect and respond to threats more effectively.
By combining these features, VMware Carbon Black Cloud helps organizations modernize their endpoint protection, simplify their security stack, and effectively protect their data and systems from various cyber threats.

Carbon Black Cloud - User Interface and Experience
User Interface
The Carbon Black Cloud console is a web-based interface, accessible via a supported web browser, with Google Chrome being the recommended browser to avoid any rendering issues.
- Login and Authentication: Users can log in using Single Sign-On (SSO), email and password, or two-factor authentication (2FA) with options like DUO Security or Google Authenticator.
- Dashboard: The dashboard provides a clear overview of the security status, including events and issues, which can be easily filtered by policy or time frame. This allows users to quickly identify and address any security concerns.
Ease of Use
The interface is streamlined to simplify operations:
- Policy Management: Users can create and manage policy groups, defining settings such as what actions to take when malware is detected, scan frequencies, and application bypass rules. These policies can be customized and tested without impacting business operations.
- Endpoint Groups: Users can create endpoint groups to apply different policies or criteria to separate workloads, making it easier to manage diverse environments.
- User Management: Adding users, changing roles, and managing user accounts are straightforward processes. Users can be invited via email, and their roles can be easily modified from the settings section.
Overall User Experience
The overall user experience is characterized by several key aspects:
- Actionable Visibility: The console provides actionable insights into user activities and endpoint security, enabling quick decision-making and response to threats.
- Simplified Operations: The lightweight agent and easy-to-use console make it simpler for administrators to manage endpoint security without needing extensive technical expertise.
- Community Support: Carbon Black has a strong community and support resources, including documentation, knowledge base articles, and forums, which can be very helpful for users seeking additional assistance.
In summary, the user interface of VMware Carbon Black Cloud is designed to be easy to manage, with a focus on providing clear visibility into security events and simplifying the management of endpoint protection. This makes it a user-friendly solution for organizations looking to enhance their security posture.

Carbon Black Cloud - Key Features and Functionality
VMware Carbon Black Cloud Overview
VMware Carbon Black Cloud is a comprehensive cloud-native security solution that integrates advanced threat detection, response, and protection capabilities, leveraging AI and behavioral analytics to enhance cybersecurity. Here are the key features and functionalities of the product:
Consolidated Endpoint Security
Carbon Black Cloud consolidates multiple endpoint security capabilities into a single endpoint agent and console. This simplifies management by reducing the need for multiple consoles and agents, thereby minimizing downtime and streamlining incident response.
Next-Generation Antivirus and Behavioral EDR
The platform includes next-generation antivirus and behavioral Endpoint Detection and Response (EDR) capabilities. It collects data on process creations, file and registry modifications, cross-process events, network connections, and binary metadata to detect both known and unknown security threats.
Managed Detection and Triage
Carbon Black Cloud Managed Detection provides managed alert monitoring and triage services. This feature ensures that security teams can efficiently monitor and respond to alerts, reducing the workload associated with manual monitoring and improving the speed of incident response.
Audit and Remediation
The Audit and Remediation feature allows for real-time device assessments and remediation. It processes queries run on endpoints and provides results such as hardware or software inventory, enabling immediate action to maintain IT hygiene and compliance.
Workload Protection
Carbon Black Cloud Workload extends protection to workloads, enabling live queries to track security posture, maintain IT hygiene, and report on compliance. It includes Next-Generation Antivirus (NGAV) and Enterprise EDR for workloads, helping to replace legacy antivirus solutions and reduce the attack surface on critical workloads.
Behavioral Monitoring and Threat Intelligence
The platform analyzes attackers’ behavior patterns to detect and stop never-seen-before attacks. By leveraging cloud-based analytics, it processes over 1 trillion security events daily, providing comprehensive visibility into endpoint and workload behavior.
AI-Driven Threat Detection
Carbon Black Cloud uses AI and machine learning to analyze endpoint behavior over time, not just files, to detect and stop threats. This includes streaming analytics that continuously record and analyze OS events to identify potential threats without bias.
Integration with Other Tools
The platform is designed to integrate with existing security investments and can be connected with other tools and services, such as Humantic AI and Vectra AI, to automate workflows and enhance threat detection capabilities. For example, the integration with Vectra’s Cognito Detect automates the detection of hidden cyber threats by analyzing network traffic and correlating detected threats with host devices.
Simplified Deployment and Management
Deployment of Carbon Black Cloud Workload on a vSphere instance can be completed in as little as thirty minutes. The platform also offers lightweight sensor lifecycle management, allowing vSphere administrators to easily manage and protect workloads through the vCenter plugin.
Risk-Prioritized Vulnerability Assessment
The platform provides a unified view of vulnerability data, enabling security, vulnerability management, and IT teams to work together more effectively. This shared view helps in prioritizing and applying patches or taking alternate measures to mitigate vulnerabilities.
Conclusion
In summary, VMware Carbon Black Cloud leverages AI and behavioral analytics to provide a unified, cloud-native security solution that enhances endpoint and workload protection, simplifies management, and improves incident response capabilities.

Carbon Black Cloud - Performance and Accuracy
Performance of VMware Carbon Black Cloud
VMware Carbon Black Cloud is renowned for its advanced threat detection and comprehensive endpoint security capabilities. Here are some key points regarding its performance:Advanced Threat Detection
The platform demonstrates strong capabilities in detecting sophisticated threats, including nation-state attacks. The MITRE ATT&CK evaluation highlighted its ability to provide essential visibility into each stage of an attack, automate context for analysts, and correlate Red Team tactics and techniques without requiring any configuration changes.
Unified Console and Agent
Carbon Black Cloud uses a single, lightweight agent and a unified console, which simplifies the management of endpoint security. This setup allows for behavioral prevention, continuous event capture, and device interrogation, all of which contribute to its strong performance.
Real-Time Monitoring and Remediation
The platform supports real-time audit and remediation, enabling managers to monitor the health of active systems and take immediate action if necessary.
Accuracy
The accuracy of Carbon Black Cloud is supported by several features:Behavioral EDR
The platform’s behavioral Endpoint Detection and Response (EDR) capabilities are built to identify and correlate suspicious activities accurately. This minimizes alert fatigue and facilitates easy root cause analysis.
MITRE ATT&CK Integration
The integration of MITRE ATT&CK directly into the cloud console provides clear tags for technique IDs and links to the MITRE ATT&CK knowledgebase, enhancing the accuracy of threat identification.
Continuous Telemetry
The platform records endpoint telemetry continuously, including fileless attack techniques, which helps in accurately detecting and preventing both known and unknown security attacks.
Limitations and Areas for Improvement
Despite its strong performance and accuracy, there are several areas where Carbon Black Cloud can be improved:Alert Management
Users have reported that the alert system needs improvement, particularly in managing alerts manually. Automating alert management could enhance efficiency.
Reporting Capabilities
The reporting features of the platform are an area of concern, with users requesting better reporting tools to extract status updates on ongoing scans and other activities.
Compatibility Issues
There are compatibility issues with certain operating systems, which can hinder the installation and deployment of sensors. Improving compatibility and streamlining the deployment process could address these issues.
Technical Support
Users have experienced challenges in reaching the technical support team, which is an area that needs improvement to ensure timely resolution of issues.
Pricing Transparency
The pricing model of Carbon Black Cloud is not clearly detailed, which can make it difficult for organizations to determine if the solution fits within their budget.
Setup Process
The setup process is involved and may require an experienced network security professional, which can be a challenge for smaller organizations.
Additional Considerations
Security for Different Operating Systems
The security capabilities for Linux and Mac operating systems are not as strong as those for Windows, which is an area that needs improvement.
Container and Cloud Environment Security
The platform lacks maturity in container security and cloud environment security, which are critical areas for modern endpoint protection.
Overall, while VMware Carbon Black Cloud offers powerful endpoint security features and high accuracy in threat detection, it has several areas that require improvement to enhance user experience and functionality.
Carbon Black Cloud - Pricing and Plans
Pricing Structure of VMware Carbon Black Cloud
The pricing structure of VMware Carbon Black Cloud is based on a tiered model, each with distinct features and pricing points. Here’s a breakdown of the different plans and their associated features:
VMware Carbon Black Cloud Prevention
- This is the most basic tier.
- It includes anti-virus and malware protection.
- It does not include Endpoint Detection and Response (EDR), alerts, quarantine, remote console, or other advanced features.
VMware Carbon Black Cloud Endpoint Standard
- This tier includes all the features from the Prevention plan.
- Additional features include EDR, alerts, quarantine, remote console, test rule before pushing out, tunable prevention, API integration, query language, and sandbox capabilities.
- It also includes anti-virus signature scans on download and various investigative searches (IP address, user, hash).
VMware Carbon Black Cloud Endpoint Advanced
- Builds upon the Standard plan with all its features.
- Includes additional capabilities such as querying the operating system for information.
- All other features from the Standard plan are retained.
VMware Carbon Black Cloud Enterprise EDR
- This is the most comprehensive tier.
- Includes all features from the Advanced plan.
- Additional features include third-party threat intelligence, custom alerting, and full data retention.
- This tier is designed for enterprises needing advanced threat hunting and comprehensive security management.
Pricing
- The pricing is typically quotation-based and varies depending on the number of endpoints, the type of operating system, and the data center location.
- For example, the Endpoint Standard plan can cost around £23.95-£24.00 per endpoint per year for academic licenses, depending on the data center location (Frankfurt or UK).
- The Endpoint Advanced plan costs approximately £47.95-£48.00 per endpoint per year for academic licenses.
- The Enterprise EDR plan is priced around £36.95 per endpoint per year for academic licenses.
Free Options
- VMware Carbon Black Cloud does not offer a free plan. However, some partners, like QMasters, may provide a free trial to help you evaluate the product before purchasing.

Carbon Black Cloud - Integration and Compatibility
Integration with Other Tools
VMware Carbon Black Cloud integrates seamlessly with a variety of tools and platforms to enhance its security capabilities and facilitate data exchange. Here are some key integrations:
Elastic Integration
Carbon Black Cloud data can be collected and parsed using the Elastic integration, which leverages the Carbon Black Cloud REST APIs and AWS S3 buckets. This integration supports various data streams, including alerts, audit logs, and more, with a recent update to support the new alert_v7
data stream based on the Alerts API (v7) schema.
Splunk SIEM and SOAR
The Splunk SIEM App allows administrators to bring alerts, events, audit logs, and vulnerability data from Carbon Black Cloud into their Splunk dashboard. The Splunk SOAR App configures connections to ingest alerts using REST APIs and initiate actions in Splunk SOAR that take effect in Carbon Black Cloud.
IBM QRadar
The QRadar App configures connections to ingest alerts, audit logs, and events from Carbon Black Cloud using the Data Forwarder and APIs. This integration enables actions such as quarantining devices and adding IOCs to watchlists directly from QRadar.
ServiceNow
The ServiceNow integration allows for the ingestion of alerts and vulnerabilities from Carbon Black Cloud, automatically creating ServiceNow incidents to track resolution. It also supports actions like quarantining devices initiated from ServiceNow.
Syslog Connector
This integration enables the forwarding of alerts and audit logs from Carbon Black Cloud to local, on-premise systems.
Threat Intelligence Connector
This connector ingests and processes STIX content from various third-party sources, such as TAXII servers or directly from XML or JSON files, to enhance threat intelligence capabilities.
Data Forwarder
Built into the Carbon Black Cloud platform, the Data Forwarder delivers alert, event, and watchlist hit data to an AWS S3 bucket, ready for consumption by third-party solutions like SIEMs or security lakes.
Compatibility Across Different Platforms and Devices
Carbon Black Cloud is compatible with a wide range of operating systems and platforms, ensuring broad coverage for endpoint security:
Linux Distributions
Supported distributions include Amazon Linux 2, CentOS 6, 7, and 8, Red Hat Enterprise Linux 8, Oracle Linux 6, 7, and 8, OpenSUSE 42 and 15, and SUSE 12 and 15.
Windows and macOS
While the specific document does not detail Windows and macOS versions, Carbon Black Cloud generally supports these operating systems as part of its endpoint protection capabilities.
Hardware and Network Requirements
The endpoint sensor has specific hardware, software, network, and anti-virus requirements to ensure optimal performance. For example, it supports various CPU architectures and requires certain network configurations for effective communication.
API and Access Requirements
For integrating with Carbon Black Cloud, generating API keys and API Secret Keys is necessary. These keys can be generated through the Carbon Black Cloud console by setting the appropriate access levels and permissions. Custom access levels can also be defined to restrict access to specific data streams such as alerts, audit logs, and vulnerability assessments.
In summary, Carbon Black Cloud offers extensive integration capabilities with various security tools and platforms, ensuring comprehensive security monitoring and management. Its compatibility with a broad range of operating systems and devices makes it a versatile solution for endpoint security.

Carbon Black Cloud - Customer Support and Resources
Support Options for VMware Carbon Black Cloud
For customers using VMware Carbon Black Cloud, there are several comprehensive support options and additional resources available to ensure you get the help you need efficiently.
Support Channels
VMware Carbon Black Technical Support offers multiple channels to address your support questions:
- Phone Support: You can contact support directly via phone at 877.248.9098.
- Email Support: Send an email to
support@carbonblack.com
for assistance. - Fax Support: For those who prefer, you can also use the fax number 617.393.7499.
Online Resources
- Carbon Black User Exchange: This community platform allows you to ask questions, provide answers, vote on product ideas, download the latest user documentation, and participate in the developer community. You need a login account to access this resource, which can be obtained through your Technical Support representative.
- Support Home Page: The official support page at
https://www.carbonblack.com/resources/support/
provides a wealth of information, including guides, FAQs, and other support materials.
Documentation and Guides
VMware offers extensive documentation to help you manage and troubleshoot Carbon Black Cloud:
- User Guides: Detailed guides for various aspects of Carbon Black EDR, such as server configuration, cluster management, unified view, and integration with other tools and applications.
- API Documentation: For developers, there is comprehensive documentation on the Carbon Black EDR REST API and the Python module for accessing the API.
Additional Support Information
When contacting technical support, it is helpful to provide specific details such as:
- Your name, company, telephone number, and email address
- Product version and name
- Hardware configuration of the server or computer
- Description of the problem, including actions causing the issue and any error messages
- Problem severity (critical, serious, minor, or enhancement).
These resources are designed to ensure you have all the necessary support to effectively use and manage VMware Carbon Black Cloud, helping you to detect, mitigate, and respond to cyber threats efficiently.

Carbon Black Cloud - Pros and Cons
Advantages of VMware Carbon Black Cloud
Advanced Threat Detection
VMware Carbon Black Cloud boasts powerful threat detection capabilities, including next-generation antivirus and Behavioral Endpoint Detection and Response (EDR). It can analyze attacker behavior patterns to detect and stop sophisticated threats, such as malware, fileless attacks, and Living Off The Land (LOTL) attacks.
Comprehensive Protection
The platform provides protection not only for endpoints like desktops, laptops, and servers but also for cloud workloads, including those hosted on VMware’s vSphere. It supports containers and Kubernetes, ensuring broad coverage of an organization’s infrastructure.
User-Friendly Interface
Carbon Black Cloud features an excellent and easy-to-navigate interface. The dashboard offers a clear overview of assets, workloads, and vulnerabilities, making it easy to monitor and manage thousands of endpoints. The interface is well-organized, with detailed views of workload vulnerabilities and easy access to specific threat information.
Real-Time Audit and Remediation
The platform allows real-time monitoring of system health and enables managers to harden security for workloads as necessary. It includes features like real-time device assessment and remediation, and managed alert monitoring and triage provided by VMware’s security analysts.
Integration and Automation
Carbon Black Cloud integrates well with other security tools, such as Vectra’s Cognito Detect, to automate the detection of hidden cyber threats. This integration provides unified network and endpoint context, enabling swift and decisive action against cyberattacks.
Disadvantages of VMware Carbon Black Cloud
Vague Pricing Model
One of the significant drawbacks is the lack of transparency in pricing. VMware does not provide clear pricing details on their website, requiring potential users to contact them directly for a quote. This can make it difficult for organizations to determine if the solution fits within their budget.
Setup Challenges
The setup process for Carbon Black Cloud is quite involved and may require expert knowledge. While the “Hands on Lab” simulation helps guide users through the process, it can still be challenging for those without extensive network security experience.
Limited Mobile Support
The platform lacks a comprehensive defense solution for mobile devices, particularly mobile tablets. This is a significant gap for organizations that need to protect a wide range of devices.
Stability and Compatibility Issues
Some users have reported stability problems and compatibility issues with certain environments. Additionally, deployment challenges and the need for expert knowledge can be barriers to effective implementation.
High Pricing
Users have noted that the solution is expensive, with some suggesting that it should be cheaper given the features and services provided.
In summary, while VMware Carbon Black Cloud offers advanced threat detection, a user-friendly interface, and comprehensive protection, it is hindered by a vague pricing model, setup complexities, limited mobile support, and high costs.

Carbon Black Cloud - Comparison with Competitors
When Comparing VMware Carbon Black Cloud
In the category of AI-driven privacy and security tools, several key aspects and alternatives come into focus.
Unique Features of VMware Carbon Black Cloud
- Comprehensive Endpoint Protection: Carbon Black Cloud offers next-generation antivirus and behavioral Endpoint Detection and Response (EDR) capabilities. It collects data on process creations, file and registry activities, and network communications to detect and prevent both known and unknown security attacks.
- Threat Intelligence: The platform leverages aggregated threat intelligence from VMware to enhance detection and response capabilities.
- Private Logging Level: Carbon Black Cloud includes a feature to redact or disable certain logging items, providing more control over data privacy.
- Managed Detection and Response: It offers dedicated managed alert monitoring and triage services, which include monitoring, triage, and alert management activities to manage actionable alert information and reduce false positives.
Alternatives and Competitors
Crowdstrike Falcon Platform
- Real-Time Indicators: Crowdstrike uses real-time indicators of attack, threat intelligence, and enriched telemetry for hyper-accurate detections and automated protection. It has a single lightweight-agent architecture, making it scalable and efficient.
- Threat Hunting: Crowdstrike is known for its elite threat hunting capabilities and prioritized observability of vulnerabilities.
Microsoft Defender for Endpoint
- Integrated Security: Microsoft Defender for Endpoint integrates with other Microsoft security tools, providing a unified security solution. It offers advanced threat protection, including behavioral monitoring and cloud-delivered protection.
- Automation: It includes automated threat response and remediation capabilities.
ThreatDown EDR by Malwarebytes
- Innovative Remediation: ThreatDown EDR is enriched by Malwarebytes’ global threat intelligence and a patented remediation engine that removes every trace of malware to prevent reinfection. It also features a seven-day ransomware rollback.
- Ease of Use: Users find it easier to customize and integrate compared to Carbon Black Cloud.
Securiti AI
- Automated Data Discovery: Securiti AI provides automated sensitive data discovery across structured and unstructured datasets. It includes AI-powered risk assessments, consent management, and privacy impact assessment tools.
- Zero-Trust Access: Securiti AI implements zero-trust access controls for secure data sharing, which is a strong feature for data privacy.
Key Differences
- Data Privacy Focus: While Carbon Black Cloud is primarily focused on endpoint security and threat detection, tools like Securiti AI and DataGrail are more specialized in data privacy management, including automated data discovery, consent management, and privacy risk assessments.
- Integration and Scalability: Crowdstrike Falcon Platform and Microsoft Defender for Endpoint are known for their ease of integration and scalability, which might be more appealing to larger enterprises looking for seamless integration with existing security ecosystems.
- Remediation Capabilities: ThreatDown EDR stands out with its advanced remediation features, including ransomware rollback, which is not explicitly mentioned in the features of Carbon Black Cloud.
In summary, while VMware Carbon Black Cloud is strong in endpoint security and threat detection, other tools like Crowdstrike, Microsoft Defender for Endpoint, ThreatDown EDR, and Securiti AI offer unique features that might better suit specific needs such as integrated security solutions, advanced remediation, or specialized data privacy management.

Carbon Black Cloud - Frequently Asked Questions
Frequently Asked Questions about VMware Carbon Black Cloud
What is VMware Carbon Black Cloud?
VMware Carbon Black Cloud is a cloud-native endpoint and workload protection platform that combines advanced cybersecurity features, including next-generation antivirus, behavioral Endpoint Detection and Response (EDR), and threat hunting. It uses a single lightweight agent and a user-friendly console to protect against emerging threats.
What types of data does VMware Carbon Black Cloud collect?
VMware Carbon Black Cloud collects various types of data, including:
- Customer Content: Data uploaded by the customer or its users to the Cloud Service.
- Support Request Content: Data provided by the customer to address technical support issues.
- Account Data: Information used to manage the customer account, such as contact information and online identifiers.
- Service Operations Data: Data used to facilitate the delivery of the Cloud Service, including tracking entitlements and providing support.
- Personal Data: This includes identity details like email addresses, full names, usernames, and passwords for console users, as well as online identifiers like IP addresses and device information.
How does VMware Carbon Black Cloud process and protect personal data?
VMware takes privacy and data protection seriously. The company processes personal data on behalf of customers as a processor and as a controller. VMware has established policies and practices to protect personal data, including privacy-by-design principles. The company’s Privacy Team works with development teams to embed privacy controls. Personal data is processed in accordance with the Data Processing Addendum (DPA) and VMware’s General Terms.
Where is the data stored in VMware Carbon Black Cloud?
Data for VMware Carbon Black Cloud is stored in data centers located in Australia, Germany, Japan, the United Kingdom, and the United States. For Managed Detection, data is only stored in Australia and the United States. Hosting locations may be updated, so it’s recommended to check the Sub-Processors list for the latest information.
What security features does VMware Carbon Black Cloud offer?
VMware Carbon Black Cloud offers several security features, including:
- Next-Generation Antivirus and Behavioral EDR: Collects data on process creations, file and registry modifications, and network connections to detect and prevent known and unknown security attacks.
- Managed Detection: Provides managed alert monitoring and triage services.
- Threat Hunting and Incident Response: Offers continuous visibility and threat intelligence to detect and respond to security incidents.
- Application Allow Listing: Locks down critical systems and servers to prevent unwanted changes.
- Real-Time Device Assessment and Remediation: Allows for the management of installed applications, services, and hardware drivers, and provides visibility into the environment.
Can users control the level of data logging in VMware Carbon Black Cloud?
Yes, users can control the level of data logging through the ‘Private Logging Level’ feature. This feature allows administrators to redact or disable certain types of data collection, such as usernames associated with processes, user identifiers, and registry data.
How does VMware Carbon Black Cloud simplify security operations?
VMware Carbon Black Cloud simplifies security operations by consolidating multiple endpoint security capabilities into a single platform. This reduces the need for multiple tools and consoles, minimizing management headaches and downtime. It also provides comprehensive analysis and visibility into endpoint behavior, helping organizations stay ahead of emerging attacks.
Does VMware Carbon Black Cloud integrate with existing security infrastructure?
Yes, VMware Carbon Black Cloud is designed to integrate with existing investments and can be extended with custom solutions. It allows organizations to build on their current digital infrastructure and scale as their security needs evolve.
What kind of support does VMware offer for Carbon Black Cloud?
VMware provides various support services for Carbon Black Cloud, including technical support for addressing issues and proactive support to facilitate the delivery of the Cloud Service. Customers can contact the VMware Privacy Team or support services through the Privacy Contact Form or by mail.
How does VMware Carbon Black Cloud handle cross-border data transfers?
VMware complies with data protection regulations and ensures that cross-border data transfers are handled in accordance with the Data Processing Addendum (DPA) and other relevant privacy policies. Data is stored in various regions, and the company adheres to strict guidelines to protect customer data during transfers.
