Carbon Black Container™ is a comprehensive security solution for both on-premise and cloud-native workloads by offering visibility, hardening, vulnerability management, and runtime protection capabilities.

Important: For a standalone PDF version of this content, see: Carbon Black Container User Guide PDF

Carbon Black Container helps reducing risk by identifying vulnerabilities and misconfigurations to harden workloads.

This solution provides security teams with the visibility and ability to enforce compliance while integrating into existing DevOps processes. With VMware Carbon Black, organizations can reduce risk, maintain compliance, and simplify security for Kubernetes environments at scale.

Intended Audience

Carbon Black Container is for both Security and DevOps teams. As security shifts left, developers must take an increased ownership in security and implementing security measures through the code and the build stage of the modern application lifecycle.

Security teams must enforce compliance requirements and keep applications secure during the deployment and runtime stages.

This guide is written for Security Analysts, DevSecOps, and DevOps teams. It assumes you have knowledge of containers and Kubernetes clusters.