Skip to main content

VMware Carbon Black App. Control

VMware

Carbon Black App Control combines application control, file integrity monitoring, full-featured device control, and memory/tamper protection into a single agent. Carbon Black App Control watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the file delete feature, Carbon Black App Control is a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process. The new content-based inspection feature enables more granular control of security policies. Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. Carbon Black App Control is available through managed security service providers (MSSPs) or directly as an on-premises product

Categories

  • Other
  • Cyber Security
  • Device Security & Antivirus
  • Cyber Security
View all Organistation Products
Loading