Workload APIs and Integrations
Introduction
VMware Carbon Black Cloud Workload helps you reduce the attack surface and protect critical assets with advanced security purpose-built for workloads. Increase visibility across your environment and simplify operations for IT and security.
Getting started
To enable Workload in your Carbon Black Cloud UI, you need to install the appliance in order to access the data.
Postman Collection
Use the Postman Collection in the Carbon Black Workspace to make API calls using Postman.
All Documents
Version Agnostic
Document | Release Date |
---|---|
Appliance Installation | November 2020 |
Latest
Document | Release Date |
---|---|
All Platform APIs | Various |
Appliance Service | November, 2020 |
CIS Benchmark | August 2023 |
NSX Remediation | February, 2022 |
Public Cloud Account Management | October, 2023 |
Sensor Lifecycle Management | November, 2020 |
VM Workloads Search API v2 | August, 2022 |
Vulnerability Assessment | August, 2021 |
Deprecated
Document | Deprecated Date | Deactivated Date |
---|---|---|
VM Workloads Search API v1 | August, 2022 |
Integrations
See our latest integrations that utilize the APIs to enhance customer workflows.
Name | Description | Version | Release Date | Supported Products |
---|---|---|---|---|
CBC Python SDK | Provides an easy interface to connect with Carbon Black Cloud products. Use this SDK to more easily query and manage your endpoints, manipulate data as Python objects, and harness the full power of Carbon Black Cloud APIs. | 1.5.6 | 2024-07-26 | Platform Workload Enterprise EDR Endpoint Standard Audit and Remediation |
Data Forwarder | Built in to the Carbon Black Cloud platform; Delivers Alert, Event and Watchlist Hit data to an AWS S3 bucket, ready for consumption by third-party solutions. | N/A | 2020 | Platform Workload Enterprise EDR Endpoint Standard |
QRadar App | Configures a connection in QRadar to ingest alerts, audit logs, and events from Carbon Black Cloud using the Data Forwarder and APIs into IBM QRadar. Actions such as quarantining devices and adding IOCs to watchlists can be initiated in QRadar to take effect in Carbon Black Cloud. | 2.3.0 | 2024-06-05 | Platform Workload Enterprise EDR Endpoint Standard |
Service Now: ITSM App SecOps App Vulnerability Response (VR) App |
Ingest Alerts and Vulnerabilities from Carbon Black Cloud to Service Now and automatically create Service Now incidents to track the resolution. A large set of actions such as quarantining devices are available to be initiated in ServiceNow and take effect in Carbon Black Cloud. | ITSM App: 3.0.0 SecOps App: 3.0.0 VR: 2.0.0 |
2024-03 | Platform Workload Enterprise EDR Endpoint Standard |
Splunk SIEM App | Lets administrators bring alerts, events, audit logs, or vulnerability data from Carbon Black Cloud into their Splunk dashboard. | 2.2.x | 2023-08-17 | Platform Workload Enterprise EDR Endpoint Standard Audit and Remediation |
Last modified on August 1, 2023