Carbon Black vs Avast Business Antivirus

Last Updated:

Our analysts compared Carbon Black vs Avast Business Antivirus based on data from our 400+ point analysis of Endpoint Security Software, user reviews and our own crowdsourced data from our free software selection platform.

Product Basics

Formerly known as Bit9 + Carbon Black, Carbon Black Enterprise Protection is an endpoint protection software developed specifically to protect enterprises from advanced security threats.

CBEP is comprised of three components, delivering comprehensive protection for businesses. CB Protection stops malware, ransomware and non-zero day attacks. CB Response is an advanced endpoint detection and response (EDR) tool, built around scalability and attack review. CB Defense is an antivirus combined with an EDR solution, delivered via the cloud.
read more...
Avast Business Antivirus is a cybersecurity platform that provides its users with proactive antivirus inclusions to protect their organizations from ransomware and advanced cyberattacks. It can secure, manage and monitor complex networks using a global threat detection network.

It is designed for IT service providers and small to medium-sized businesses. It safeguards Windows, Windows Servers, Mac and Linux devices against sophisticated cyber threats using a next-generation security approach and cloud-based analytics.
read more...
$36/Endpoint, Annually
Get a free price quote
Tailored to your specific needs
$31.37/Device, Annually
Get a free price quote
Tailored to your specific needs
Small 
i
Medium 
i
Large 
i
Small 
i
Medium 
i
Large 
i
Windows
Mac
Linux
Android
Chromebook
Windows
Mac
Linux
Android
Chromebook
Cloud
On-Premise
Mobile
Cloud
On-Premise
Mobile

Product Assistance

Documentation
In Person
Live Online
Videos
Webinars
Documentation
In Person
Live Online
Videos
Webinars
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support

Product Insights

  • Enhanced Threat Detection: Carbon Black utilizes advanced behavioral analytics and machine learning to identify and alert on potential threats more accurately, reducing the chances of false positives and ensuring that real threats are promptly addressed.
  • Improved Response Times: With its automated response capabilities, Carbon Black can quickly isolate infected endpoints, preventing the spread of malware or other threats across the network, thereby minimizing potential damage.
  • Comprehensive Visibility: Offering deep visibility into endpoint activities, Carbon Black enables IT teams to track and analyze every process, network connection, and registry key change, facilitating detailed forensic investigations and threat hunting.
  • Scalable Protection: Designed to protect environments of all sizes, from small businesses to large enterprises, Carbon Black scales seamlessly with your organization, ensuring consistent security posture regardless of your growth rate.
  • Cloud-Based Architecture: Leveraging a cloud-native platform, Carbon Black simplifies deployment and management of endpoint security, eliminating the need for additional infrastructure and reducing the overall complexity and cost.
  • Customizable Policies: Carbon Black allows for the creation of tailored security policies that can adapt to the unique needs of different departments or user groups within an organization, ensuring that security measures do not hinder productivity.
  • Reduced IT Workload: By automating routine security tasks and providing a centralized management console, Carbon Black reduces the burden on IT staff, allowing them to focus on strategic initiatives rather than constant firefighting.
  • Regulatory Compliance: Carbon Black helps organizations meet various regulatory requirements by providing comprehensive logging, reporting, and data protection capabilities, ensuring that sensitive information is safeguarded against breaches.
  • Integration Capabilities: With its open API, Carbon Black integrates smoothly with other security tools and systems, enhancing the overall security ecosystem and enabling a more coordinated defense strategy against threats.
  • Proactive Risk Management: By continuously monitoring for and analyzing suspicious behaviors, Carbon Black enables organizations to proactively manage their risk posture, staying one step ahead of potential security breaches.
read more...
  • Advanced Threat Detection: Detects unknown threats through advanced technologies that include artificial intelligence, behavior-based machine learning, signature-based detection and cloud threat lab analysis. Examines each endpoint process through a system-centric approach to algorithmically block malicious tools used by attackers. 
  • Lightweight Agent: Reacts instantly to malware through a multi-functional, single lightweight agent without compromising system performance. Allows protection and management of data, devices and users from a single platform. 
  • Block Cyber Threats: Analyzes suspicious information coming and going from devices. Blocks malicious files and websites, unauthorized connections, unusual behavior and other threats through a combination of Web, File, Mail and Behavior Shields. 
  • Zero-Day Attacks: Offers CyberCapture technology to quickly scan suspicious files for in-depth analysis of malware variants detected by its four-shield defense system. 
  • Predict and Identify Threats: Identifies and destroys threats using a continual data stream provided by active users in the network. Leverages a cloud-based machine learning engine for smarter, faster and more robust solutions. 
  • Simplify Patching Process: Keep Windows systems and third-party apps updated with the latest patches through patch management. Offers flexible deployment schedules, automatic scans, customizable patches, patch rollback and comprehensive reporting capabilities. 
read more...
  • Central Whitelist: CBEP operates with a central database of whitelisted software. Meaning that software is analyzed for threats and then ranked in the program’s database, preventing rogue software from taking over.
  • Continuous Monitoring: Carbon Black employs a “continuous monitoring” technique, meaning it is always watching to ensure threats don’t sneak by. CBEP constantly records threats giving you instant feedback on your current security configuration.
  • Visualization Chains: Scrutinize every angle of an attack with visualization chains, showing how the threat entered, and where it went after that.
  • Installation Diversity: Carbon Black Enterprise Security is built to run on Windows, MacOS, Red Hat Linux and CentOS.
read more...
  • Four-Shield Protection: Delivers protection through its four-shield defense, including Behavior, Web, File and Email Shields, which work together automatically to detect and block malicious threats. Scans open or downloaded files, web URLs and certificates, incoming and outgoing emails, and detects suspicious behavior in installed programs for complete safety against malware. Its threat labs team conducts thorough analysis using threat data to strengthen the threat database. 
  • Core Scanner: Offers on-demand scanning for viruses, malware, spyware and suspicious attachments or add-ons. Provides more control and management over scans through a command line scan tool that integrates with email servers. Schedule and specify types of scans, change settings and indicate inclusions using its cron utility. 
  • Secure Remote Access: Offers a remote access shield feature to prevent remote desktop protocol exploits and brute-force attacks. Allows users to select who can remotely access computers and block unwanted connections. 
  • Sandbox: Run applications, visit websites and download files in a virtual environment isolated from the computer using its sandbox feature. 
  • Server Protection: Stops potential attacks from spreading in the network through email scanning and filtering at the Exchange Server level. Offers SharePoint server protection to prevent any data compromise by checking files uploaded onto data storage. 
  • Security Browser Extension: Scans websites for authenticity and reputation, puts devices in super-safe mode and blocks malicious ads to provide additional privacy. 
  • Automatic Updates: Keeps antivirus protection updated by retrieving, checking, downloading and installing the latest virus definitions. Provides extra protection for Linux systems through automatic streaming updates, which establishes a network connection to the Avast cloud to retrieve updates in real time and automate virus definition and program updates. 
  • Malware and Vulnerability Scanning: Scan for malware, unsafe settings, outdated applications and suspicious add-ons using SmartScan. Offers WiFi Inspector to scan networks for vulnerabilities, check device, network and router settings and discover threats. 
read more...

Product Ranking

#15

among all
Endpoint Security Software

#21

among all
Endpoint Security Software

Find out who the leaders are

User Sentiment Summary

Excellent User Sentiment 201 reviews
Excellent User Sentiment 800 reviews
93%
of users recommend this product

Carbon Black has a 'excellent' User Satisfaction Rating of 93% when considering 201 user reviews from 4 recognized software review sites.

90%
of users recommend this product

Avast Business Antivirus has a 'excellent' User Satisfaction Rating of 90% when considering 800 user reviews from 3 recognized software review sites.

4.6 (42)
4.6 (52)
n/a
4.5 (737)
5.0 (4)
n/a
4.7 (148)
n/a
4.2 (7)
4.1 (11)

Awards

Carbon Black stands above the rest by achieving an ‘Excellent’ rating as a User Favorite.

User Favorite Award

Avast Business Antivirus stands above the rest by achieving an ‘Excellent’ rating as a User Favorite.

User Favorite Award

Synopsis of User Ratings and Reviews

Management Console: It has an intuitive management console that helps with policy management.
Client Performance: It is lightweight and does not affect client system performance.
Zero-Day Threats: It protects against zero-day threats.
Security Policies: Security policies can be set up across the entire network.
Show more
Lightweight: It is lightweight and consumes fewer system resources.
Non-Intrusive: Scans run actively in the background with no disturbance to the user.
Firewall Protection: Its firewall protection feature keeps mail and online documents safe.
Ease of Use: It is easy to install and has an intuitive interface.
Show more
Reporting: It does not have comprehensive reporting capabilities.
Time-Consuming: The deployment or removal of software is time-consuming.
Updates: Users report that its dashboard and notifications can be slow.
Navigation: It can be difficult to navigate through different options and tools on the console.
Show more
Scanning: A complete scan can slow down system performance.
Database: Its virus database doesn’t get constantly updated.
Malware: It can sometimes fail to detect malware.
False Alerts: It can give false alerts for legitimate files.
Show more

Carbon Black Endpoint protection provides its users with protection against a full spectrum of advanced cyber threats. It captures and stores endpoint activity, which provides comprehensive information of any suspicious activity and allows users to keep their devices safe. Enterprises facing advanced security threats should consider this software suite.

Show more

Avast Business Antivirus provides its users with advanced integrated endpoint and network security solutions through a cloud-based management portal. Its layered cybersecurity services help businesses and IT service providers secure, manage and monitor changing business networks.

Show more

Screenshots

Top Alternatives in Endpoint Security Software


Bitdefender GravityZone

Blackberry Cyber Suite

Carbon Black Cloud

Cisco Secure Endpoint

Cortex XDR

CrowdStrike Falcon

ESET PROTECT MDR

Kaspersky Endpoint Security For Business

Malwarebytes EDR

Microsoft Defender for Endpoint

Sophos Intercept X

Symantec Endpoint Security Complete

Trellix XDR

Trend Micro Vision One

Related Categories

WE DISTILL IT INTO REAL REQUIREMENTS, COMPARISON REPORTS, PRICE GUIDES and more...

Compare products
Comparison Report
Just drag this link to the bookmark bar.
?
Table settings