Authorized by FedRAMP: High
VMware Carbon Black Cloud achieved FedRAMP High designation from the Federal Risk and Authorization Management Program.
VMware Contexa, the VMware Threat Intelligence Cloud
VMware Contexa™ sees what others don’t, powering VMware Security to stop threats others can’t.
Simplified Workload Protection that Scales with Modern IT

Vulnerability Management for vSphere
Learn how vSphere admins can easily enable workload security from the vCenter plugin and accelerate patching via risk-prioritization

Comprehensive Risk Prioritization
According to recent research, any given organization can address only 10% of vulnerabilities in its environment. How can you prioritize the right vulnerabilities to patch and focus your resources where they matter?
Advanced Workload Protection for the Modern Data Center
Reduce the Attack Surface and Harden Workloads
Easily audit current system state to harden workloads against attack. Enable IT to better operationalize hardening and collaborate with the security team, reducing your attack surface and risk.
Increase Visibility Across Environments
Evaluate more than 2,000 configuration states on your private, public and hybrid cloud workloads, and run ongoing assessments to track IT hygiene and detect attacks for a quick response.
Secure Workloads Against Emerging Threats
With advanced workload protection from VMware Carbon Black, block both known and unknown advanced attacks - including malware, fileless and living-off-the-land attacks.
Simplify Operations Across IT, Security, and Development Teams
Whether you’re securing private, public and hybrid cloud workloads, you’ll benefit from a single source of truth to enable collaboration, reduce friction, and accelerate response.
Use Cases

Vulnerability Management
Vulnerability management is foundational to hardening and protecting your workloads and infrastructure. Focus on finding the most critical vulnerabilities, at the right time. With risk prioritization capabilities and consolidated security in a single platform, you operationalize the patching process, unify security and IT teams, and close security gaps faster.

Replace Legacy Antivirus on Servers
Modernize your IT stack for better performance and strengthen your security posture by replacing legacy antivirus on servers. With next-generation antivirus included in VMware Carbon Black Workload, you can intelligently monitor and understand workload behaviors for more effective hardening.

Threat Hunting & EDR
Investigations that typically take days or weeks can be completed in just minutes. Collect and visualize comprehensive information about your workloads and efficiently scale threat hunting efforts by combining cloud-delivered threat intel and automated watchlists.

Track IT Hygiene
With security embedded directly into the infrastructure, you can easily audit current system state to track security posture and harden workloads, while enabling easier collaboration between security and infrastructure teams to address known vulnerabilities.

[With VMware], Security and IT teams [can now] look at the same information without using the same pane of glass and [risk losing] functionality.

We know we’re catching things, we can see it, and we can monitor [what is happening]. [VMware] gives us another layer of comfort and security that we never had before.
Related Resources
VMware Carbon Black Workload Datasheet
Dive deeper into major use cases, benefits for both infrastructure and security teams, and key features.
VMware Carbon Black Workload Free Trial
Try built-in advanced workload protection for free.
Carbon Black Workload Learning Path
Follow our guided activity path to operationalize Carbon Black Workloads today.

Related Products
vSphere
Server virtualization software
VMware Cloud on AWS
Consistent vSphere-based infrastructure delivered on AWS
VMware Cloud Foundation
Hybrid cloud platform
Carbon Black Endpoint
Cloud-native endpoint protection
Carbon Black Container
Advanced security for the full lifecycle of Kubernetes applications