CARBON BLACK LIVE QUERY-SYDNEY

VENDOR: CA Mfg Part#: CB-LQ-DC-AU
Skip to product information
1 of 0
Photo is for illustration purposes only. Actual product may be different.
Regular price $27.95
Regular price Sale price $27.95
Sale Sold out
MSRP: $28.00
Shipping calculated at checkout.
  • Real-time endpoint query functionality for accurate threat detection
  • Optimized for use within the Sydney-region data center
  • Part of the Carbon Black cybersecurity software suite
  • Supports advanced security operations such as threat hunting and incident response

Shipping & Returns

All our products can be shipped anywhere in the Continental United States.

View our shipping and returns policy

View full details

Key Benefits

Eye-Insights
  • Enables instant endpoint visibility for fast forensic and compliance insights
  • Supports deployment within Sydney for geolocation-sensitive organizations
  • Backed by a trusted software family in the Internet Security category

Product Overview

CARBON BLACK LIVE QUERY-SYDNEY is a specialized component of the Carbon Black endpoint security software suite, optimized for use within the Sydney data center zone. This tool enables IT and security teams to execute real-time queries across endpoints for fast incident response, threat hunting, and compliance validation. While many endpoint detection platforms collect periodic logs, Live Query bridges the visibility gap by offering administrators the power to ask exact questions and retrieve accurate endpoint data instantly.

This solution is particularly impactful for large enterprises and MSPs in Australia that require regional data compliance and low-latency performance. With its live query feature, security teams can contextualize threats and initiate defensive actions promptly, streamlining operational efficiency and reducing response time. Although product origin and trade compliance (COO and TAA) info are marked as “Inquire,” the software nonetheless presents strong value within security infrastructures requiring real-time diagnostics and cloud-native scalability.

Due to unavailable detailed specs, additional technical characteristics remain unspecified. Prospective buyers are encouraged to contact the manufacturer for region-specific licensing and integration details.

Specifications

Product Overview

Product Type Endpoint Security Software - Live Endpoint Query Module
Software Edition Carbon Black Live Query - Sydney Region
Deployment Type Cloud-based
License Type Subscription
Target Geography Sydney Data Center / Australia
Primary Use Case Incident response, compliance validation, threat hunting
User Capacity Enterprise / Multi-tenant (MSPs supported)
Delivery Method SaaS (cloud-native application)
Form Factor Virtual software solution
Subscription Term Varies (inquire with manufacturer)
Product Code CB-LQ-DC-AU

Cloud Management & Licensing

Cloud Region Sydney, Australia
Cloud Platform VMware Carbon Black Cloud
Multi-Tenant Support Yes (MSP-friendly)
Tenant Isolation Yes
Included Licenses Live Query access (based on subscription)
Management Dashboard Carbon Black Cloud Console
Log Retention Policy Configurable (varies by subscription)
Software Updates Automatic, cloud-delivered
Policy Management Centralized in web-based console
Data Residency Compliance Regional – Sydney data center
Service Uptime SLA 99.9% (VMware SaaS SLA)

Compliance & Origin

Country of Origin Inquire
TAA Compliance Inquire
ISO/IEC 27001 Compliant Data Center Yes – for Sydney region
GDPR Compliance Yes
SOC 2 Type II Certification Yes (VMware Cloud)
HIPAA Compliance Supported (verify per use case)

Interfaces

Management Interface Web-based Carbon Black Cloud console
Endpoint Communication Method Real-time query engine via secure agent
Integration with SIEM Yes, via API integration
APIs Available Yes, REST API for advanced automation
Supported Agent OS Windows, macOS, Linux

Advanced Security Features

Real-Time Querying Yes, live endpoint data access
Threat Hunting Yes – query-based threat intelligence collection
Compliance & Audit Reporting Yes
Malware Protection Available via Carbon Black suite integration
Ransomware Detection Supported via contextual endpoint visibility
EPP/EDR Integration Yes, works with Carbon Black EDR and Defense
Custom Query Support Yes – SQL-like syntax for endpoint attributes
Indicator Lookup Yes
Data Export Options Available via API or dashboard export