
Advanced Workload Protection
Reduce Risk
Identify risk and harden workloads to prioritize critical vulnerabilities and reduce the attack surface.
Maintain Compliance
Protect workloads at every point in the security lifecycle – prevent, detect and respond to advanced attacks.
Simplify Operations
Establish a single source of truth to enable collaboration, reduce friction, and accelerate response with any type of cloud workload.

Announcing Container Visibility
Get unified visibility across your endpoints, networks, and containers to stop threats faster.
VMware Carbon Black Cloud by the Numbers
379%
ROI over 3 years
7.5
Hours saved per security incident
94%
Saw significant improvement in security efficacy
Product Demo
VMware Carbon Black Workload Features
Public Cloud Support and Account Onboarding
Easily activate workload protection and inventory management, with flexible sensor deployment methods and visibility into ephemeral workloads in seconds.
Risk-Prioritized Vulnerability Assessment
With risk prioritization capabilities and consolidated security in a single platform, operationalize the patching process, unify security and IT teams, and close security gaps faster.
Audit and Remediation
Query thousands of workload artifacts on demand and generate compliance reports to establish proactive IT hygiene practices and prevent breaches.
CIS Benchmarks
Measure and report compliance of organizational workload assets against industry standard benchmarks with an in-house benchmarking tool.
Next-Gen Antivirus (NGAV)
Block known and unknown attacks including malware, ransomware and living-off-the-land attacks.
Full EDR for Workloads
Leverage industry-leading detection and response capabilities and enhance visibility with highlighted suspicious workload events.
Address Critical Use Cases

Protect Workloads from Modern Threats
In minutes, complete investigations that typically take days or weeks. Collect and visualize comprehensive information about workloads and efficiently scale threat hunting efforts.

Support Air-Gapped Environments
Keep workloads secure and insulated from any Internet traffic with the Carbon Black Sensor Gateway. Bring full NGAV, EDR and Audit & Remediation capabilities right to your air-gapped systems.

Assess and Remediate in Real-Time
Powerful audit and remediation capabilities allow teams to establish proactive IT hygiene practices and prevent breaches by querying thousands of workload artifacts on demand and generating compliance reports.

Easily Track Security Posture
With security embedded directly into the infrastructure, easily audit the current system state to track security posture and harden workloads.

Protect Workloads from Modern Threats
In minutes, complete investigations that typically take days or weeks. Collect and visualize comprehensive information about workloads and efficiently scale threat hunting efforts.

Support Air-Gapped Environments
Keep workloads secure and insulated from any Internet traffic with the Carbon Black Sensor Gateway. Bring full NGAV, EDR and Audit & Remediation capabilities right to your air-gapped systems.

Assess and Remediate in Real-Time
Powerful audit and remediation capabilities allow teams to establish proactive IT hygiene practices and prevent breaches by querying thousands of workload artifacts on demand and generating compliance reports.

Easily Track Security Posture
With security embedded directly into the infrastructure, easily audit the current system state to track security posture and harden workloads.
Case Studies & Awards

“We know we’re catching things … and we can monitor [them]. [VMware] gives us another layer of comfort and security.”
—Mike Chiavuzzi, Senior Manager of Network Operations, Polk County School District

VMware Carbon Black Workload has achieved Gold recognition in the 2023 Cybersecurity Excellence Awards for Cloud Workload Protection.

VMware Carbon Black Cloud has achieved Federal Risk and Authorization Management Program (FedRAMP) High Authorization through the Joint Authorization Board for VMware Government Services.
Learn, Evaluate, Implement
Resources
Explore technical documentation, reports, trial, communities and more.
Carbon Black Tech Zone
Get the latest technical resources on the VMware security portfolio.

Ready to Get Started?