Authorized by FedRAMP: High

VMware Carbon Black Cloud achieved FedRAMP High designation from the Federal Risk and Authorization Management Program. 

VMware Contexa, the VMware Threat Intelligence Cloud

VMware Contexa™ sees what others don’t, powering VMware Security to stop threats others can’t.

Simplified Workload Protection that Scales with Modern IT

Vulnerability Management for vSphere

Learn how vSphere admins can easily enable workload security from the vCenter plugin and accelerate patching via risk-prioritization

VMware Aria Automation Config

Comprehensive Risk Prioritization

According to recent research, any given organization can address only 10% of vulnerabilities in its environment. How can you prioritize the right vulnerabilities to patch and focus your resources where they matter?

Advanced Workload Protection for the Modern Data Center

Operationalize security for private, public and hybrid cloud workloads with leading prevention, detection, and response capabilities. Tightly integrated with vSphere, VMware Carbon Black Workload offers a simplified deployment that alleviates installation overhead. For public cloud environments, we provide easy account onboarding, and inventory visibility.
Faster Time to Market

Reduce the Attack Surface and Harden Workloads

Easily audit current system state to harden workloads against attack. Enable IT to better operationalize hardening and collaborate with the security team, reducing your attack surface and risk.

Ease of Use

Increase Visibility Across Environments

Evaluate more than 2,000 configuration states on your private, public and hybrid cloud workloads, and run ongoing assessments to track IT hygiene and detect attacks for a quick response. 

Security and Control

Secure Workloads Against Emerging Threats

With advanced workload protection from VMware Carbon Black, block both known and unknown advanced attacks - including malware, fileless and living-off-the-land attacks.

Accelerated Innovation

Simplify Operations Across IT, Security, and Development Teams

Whether you’re securing private, public and hybrid cloud workloads, you’ll benefit from a single source of truth to enable collaboration, reduce friction, and accelerate response. 

Related Resources

VMware Carbon Black Workload Datasheet

Dive deeper into major use cases, benefits for both infrastructure and security teams, and key features.

VMware Carbon Black Workload Free Trial

Try built-in advanced workload protection for free. 

Carbon Black Workload Learning Path

Follow our guided activity path to operationalize Carbon Black Workloads today.

  • Whitepaper
  • Threat Hunting
  • Securing Workloads
  • Risk and Compliance
  • Whitepaper
  • Risk and Compliance
  • Securing Workloads
  • Whitepaper
  • Threat Hunting
  • Securing Workloads
  • Risk and Compliance
  • Whitepaper
  • Risk and Compliance
  • Securing Workloads
  • Whitepaper
  • Threat Hunting
  • Securing Workloads
  • Risk and Compliance
  • Whitepaper
  • Risk and Compliance
  • Securing Workloads
  • Webinar
  • Securing Workloads
  • Whitepaper
  • Threat Hunting
  • Securing Workloads
  • Risk and Compliance
  • Datasheet
  • Vulnerability Management
  • Video
  • Vulnerability Management
  • Video
  • Vulnerability Management
  • Webinar
  • Vulnerability Management
*

Ready to Get Started?

Discover a new approach to workload security with VMware Carbon Black. This powerful solution offers vSphere users workload visibility, threat detection and change control by embedding directly into the vSphere hypervisor.