Broadcom Merges Carbon Black with Symantec Focusing Enterprise Security

Broadcom has taken a step by merging Carbon Black and Symantec, two of the most innovative and engineering-driven brands in cybersecurity.

This strategic move aims to bolster the defense mechanisms of the world’s largest and most heavily regulated enterprises against the ever-evolving landscape of cyberattacks.

EHA

Broadcom’s decision to bring together Carbon Black and Symantec under the Enterprise Security Group business unit is a testament to the company’s commitment to cybersecurity.

By pooling the strengths of both brands, Broadcom is set to offer a comprehensive suite of security solutions designed to meet the unique challenges large enterprises and partners face.

Broadcom’s New Enterprise Security GroupSymantec’s portfolio, renowned for its advanced security technology and research, focuses on data and network protection.

Carbon Black complements this with its expertise in endpoint detection and response (EDR) and application control.

Integrating network and data telemetry from Symantec into Carbon Black’s offerings will enhance customer visibility and control, ensuring a more robust defense mechanism against cyber threats.

Innovation at the Core

The merger is not just about combining product portfolios; it’s about setting a new standard for innovation in the cybersecurity industry.

Document
Integrate ANY.RUN in your company for Effective Malware Analysis

Are you from SOC and DFIR teams? – Join With 400,000 independent Researchers

Malware analysis can be fast and simple. Just let us show you the way to:

  • Interact with malware safely
  • Set up virtual machine in Linux and all Windows OS versions
  • Work in a team
  • Get detailed reports with maximum data
  • If you want to test all these features now with completely free access to the sandbox:


Broadcom’s financial stability will fuel R&D efforts, leading to the development of cutting-edge solutions that cater to the needs of enterprises operating both on-premises and in hybrid cloud environments.

Significant investments will be made in engineering talent, with a focus on leveraging Carbon Black’s exceptional engineering capabilities.

Both brands have a strong presence in India, and Broadcom plans to invest further in these sites. It promises no reductions in headcount but rather an expansion of resources and capabilities.

Enhanced Support for Customers and Partners

For customers, the immediate future will see the continued operation of Symantec and Carbon Black product portfolios in their current states.

However, they can look forward to accessing an expanded enterprise-class portfolio backed by top-tier security experts and continuous innovation.

Partners will also find new opportunities in this merger.

Broadcom’s focused go-to-market approach allows partners to drive revenue, win more customers, and grow their businesses.

Training, support, and resources will be provided to ensure partners’ success with Carbon Black solutions.

As the cybersecurity landscape continues to evolve, the merger of Carbon Black and Symantec under Broadcom’s Enterprise Security Group is a bold move toward creating a safer digital world for enterprises.

With a focus on innovation, customer support, and partner growth, Broadcom is poised to take charge against cyber threats.

You can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits, with Perimeter81 malware protection. All are incredibly harmful, can wreak havoc, and damage your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Work done by a Team Of Security Experts from Cyber Writes (www.cyberwrites.com) - World’s First Dedicated Content-as-a-Service (CaaS) Platform for Cybersecurity. For Exclusive Cyber Security Contents, Reach at: [email protected]