VMware Explore Is on the Horizon
VMware Explore Is on the Horizon

Set your sights higher. 4 days. Hundreds of sessions. Endless ideas.

News Releases2 min read

Carbon Black Joins Forces with VMware to Enhance Security for the Software-Defined Data Center

AppDefense to leverage CB Collective Defense Cloud as a feed into its application classification process

WALTHAM, Mass.–Carbon Black, a leader in next-generation endpoint security, today announced it has joined forces with VMware, Inc., to provide VMware AppDefense customers with the ability to leverage Carbon Black’s Collective Defense Cloud(CDC).

AppDefense is a new security solution that uses the virtual infrastructure to discover and capture application intended state, and can detect and automate response to attacks that attempt to manipulate those applications. VMware AppDefense will leverage Carbon Black’s Collective Defense Cloud (CDC) to classify process reputation, helping security teams determine which behaviors require additional verification and which behaviors can be pre-approved.

Through the combination of Carbon Black’s Collective Defense Cloud and VMware AppDefense, mutual customers benefit from:

  • Strong behavioral controls to protect against attacks of virtual and cloud environments
  • Orchestrated and automated remediation capabilities through VMware vSphere and NSX
  • Converged security and operational context through a single pane of glass

“Protecting virtual environments is a top priority for enterprises,” said Tom Barsi, senior vice president, Business and Corporate Development, Carbon Black. “With Carbon Black’s Collective Defense Cloud, mutual customers now have a unified security stack for the software-defined data center.”

“With AppDefense, VMware is redefining security for the software-defined data center,” said Tom Corn, senior vice president, Security Products, VMware. “By working with Carbon Black, we are moving the industry toward a new security model and empowering customers to protect their virtualized environments from the latest advanced threats.”

About Carbon Black

Carbon Black is a leading provider of next-generation endpoint security. With more than 9 million endpoints under management, Carbon Black has more than 3,000 customers, including 30 of the Fortune 100. These customers use Carbon Black to replace legacy antivirus, lock down critical systems, hunt threats, and protect their endpoints from the most advanced cyberattacks, including non-malware attacks.

VMware, AppDefense, NSX and vSphere are registered trademarks or trademarks of VMware, Inc. in the United States and other jurisdictions

Carbon Black and Collective Defense Cloud are registered trademarks or trademarks of Carbon Black, Inc. in the United States and other jurisdictions

Contacts

Carbon Black
Ryan Murphy, 917-693-2788
PR, Editorial Content and Social Media Manager
media@carbonblack.com