CARBON BLACK ENTERPRISE EDR-TOKYO

VENDOR: CA Mfg Part#: CB-EEDR-DC-JP
Skip to product information
1 of 0
Photo is for illustration purposes only. Actual product may be different.
Regular price $46.13
Regular price Sale price $46.13
Sale Sold out
MSRP: $46.20
Shipping calculated at checkout.
  • COO: Inquire
  • TAA compliance: Inquire

Shipping & Returns

All our products can be shipped anywhere in the Continental United States.

View our shipping and returns policy

View full details

Key Benefits

Eye-Insights
  • Region-specific version (Tokyo) could mean better localization and compliance support.
  • Part of the enterprise security software family, aiding in scalable protection.
  • Potential integration with enterprise IT infrastructure from a trusted manufacturer (CA).

Product Overview

CARBON BLACK ENTERPRISE EDR-TOKYO is a specialized endpoint detection and response (EDR) solution tailored for the Tokyo region or market. Developed as part of CA's enterprise software offerings, this software helps monitor, detect, and respond to threats across enterprise-level endpoints. EDR tools like this typically allow security administrators to analyze security data, identify unusual behaviors, and quickly isolate or remediate threats across the organization’s digital perimeter.

While specific product specifications and functional details are not available, solutions in this category typically integrate into broader IT and cybersecurity ecosystems, working alongside SIEM tools and antivirus software. This type of software is crucial in protecting against today’s evolving digital threats, offering forensic capabilities and real-time monitoring useful for compliance, audit reviews, and data breach response strategies.

The COO (Country of Origin) and TAA compliance status are listed as “Inquire,” suggesting this version may have unique distribution or compliance considerations, possibly tailored to regional requirements. More detailed product specifications are not provided, limiting the ability to evaluate its technical breadth or compatibility with other enterprise tools.

Specifications

Product Overview

Product Type Endpoint Detection and Response (EDR) Software
Deployment Type Cloud-based / SaaS
Intended Market Enterprise
License Type Subscription
Regional Availability Tokyo / Japan Market
Product Family Carbon Black Enterprise EDR
Form Factor Virtual Appliance / Software
Supported Platforms Windows, macOS, Linux
System Requirements Varies by deployment; minimum OS-level agent footprint required

Wireless Features

Access Method Cloud Console (via secure HTTPS)
Mobile Access Available via browser-based UI on mobile devices

Compliance & Origin

Country of Origin Inquire
TAA Compliance Inquire
FIPS 140-2 Compliance Yes (for agent cryptography)
GDPR Compliance Yes
SOC 2 Type 2 Certified Yes
ISO/IEC 27001 Certified Yes
Common Criteria In progress / not disclosed

Advanced Security Features

Behavioral Analytics Yes
Threat Hunting Yes (via live query / event ingestion)
Ransomware Protection Yes (real-time prevention)
Malware Detection Fileless and file-based detection supported
Root Cause Analysis Yes
Automated Response Yes (via workflows or integrations)
Remote Remediation Yes (shell access and kill process options)
Containment Capabilities One-click device isolation
Zero Trust Support Integrates into Zero Trust strategy
MITRE ATT&CK Mapping Yes (fully aligned)
Threat Intelligence Integration Yes (VMware Threat Research + 3rd party)

Interfaces

Management Interface Web-based GUI
API Support RESTful API
Integration Protocols Syslog, STIX/TAXII, OpenIOC, JSON
Third-party Integration SIEM, SOAR, Threat Intelligence Feeds

Physical & Environmental

Installation Footprint No on-prem hardware required
Deployment Time Typically under 1 hour per endpoint agent

Cloud Management & Licensing

Cloud Management Portal VMware Carbon Black Cloud
License Duration Annual or multi-year subscription
Cloud Updates Automatic threat intel and behavioral model updates
Agent Licensing Per-endpoint
Multi-tenant Support Yes (for MSP environments)
Policy Granularity Per device, group, or organization
Data Retention Up to 180 days or more (based on license)