To integrate Carbon Black Cloud with ServiceNow, three apps are available for different use cases.

  • To manage security incidents, use a SecOps App or an ITSM App. These apps have the same functionality; the choice is determined by whether you have the SecOps or ITSM ServiceNow module.
  • To manage vulnerabilities identified by Carbon Black Cloud, the Vulnerability Response (VR) app can ingest vulnerabilities from Carbon Black Cloud into ServiceNow. Vulnerability Response can be used standalone or in combination with one of the other apps.

All of these apps will install the necessary prerequisites including the Carbon Black Cloud Base Connector App for ServiceNow. This resolves the connectivity between ServiceNow and Carbon Black Cloud to:

  • Collect alerts from Carbon Black Cloud and store them in the Alerts table in ServiceNow.
  • Populate the ServiceNow CMDB with Carbon Black Cloud Device information.
  • Enable actions to be initiated in ServiceNow and executed in Carbon Black Cloud.