VMware Carbon Black App Control
0.00

Problems that solves

No control over implementation

Insufficient risk management

Non-compliant with IT security requirements

No IT security guidelines

Values

Manage Risks

Ensure Compliance

Ensure Security and Business Continuity

VMware Carbon Black App Control

VMware Carbon Black App Control is used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates

Description

Highly targeted assets demand perfect security, but can’t afford loss in performance. Critical systems are increasingly targeted because they contain the most valuable information. These systems cannot afford a moment of unscheduled downtime or performance degradation as they are the lifeblood of the organization. They often run on out-of-date or unsupported operating systems, which are costly to secure and support. The most common approach to defending these systems typically relies on layering multiple, ineffective security products, which is costly, creates risk and jeopardizes performance. VMware Carbon Black App Control is an industry-leading application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the VMware Carbon Black Cloud, VMware Carbon Black App Control ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints. VMware Carbon Black App Control combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. VMware Carbon Black App Control watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, VMware Carbon Black App Control is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process. Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. VMware Carbon Black App Control is available through MSSPs or directly through on-premise.

KEY CAPABILITIES VMware Carbon Black App Control is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, VMware Carbon Black App Control reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management. Lock Down Critical Systems Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need. Ensure Continuous Compliance Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53. High Performance and Low Touch Application Control Be confident that your solution is blocking the “bad” and allowing the “good” without interrupting daily operations.

BENEFITS
  • Stop malware, ransomware and next-gen attacks
  • Eliminate unplanned downtime of critical systems
  • Consolidate endpoint agents
  • Prevent unwanted change to system configuration
  • Meet IT risk and audit controls across major regulatory mandates
  • Increase efficiency of IT resources with streamlined IT audit processes
  • Protect legacy systems running on unsupported operating systems
  • App Control is now a direct control for requirement 5 of PCI DSS

FEATURES
  • Application control
  • File integrity monitoring and control
  • Device control
  • Memory protection
  • Reputation services
  • Open APIs

PLATFORMS
  • Sensor Support:
  • Windows XP, Server, Vista, Embedded, POS
  • Mac OS X
  • RHEL Linux
  • CentOS Linux
  • Oracle RHCK Linux

User features

Roles of Interested Employees

Chief Executive Officer

Chief Information Officer

Chief Technical Officer

Organizational Features

Internet access is available for employees

GDPR Compliance