Carbon Black (CB) Protection
0.00

Problems that solves

Inability to forecast execution timelines

Risk of data loss or damage

Non-compliant with IT security requirements

Shortage of information for decision making

Insufficient risk management

Values

Ensure Security and Business Continuity

Support Decision Making

Ensure Compliance

Manage Risks

Carbon Black (CB) Protection

Carbon Black (CB) Protection: Application Control and Critical Infrastructure Protection

Description

Highly targeted assets demand perfect security, but can’t afford loss in performance. Critical systems are increasingly targeted because they contain the most valuable information. These systems cannot afford a moment of unscheduled downtime or performance degradation as they are the lifeblood of the organization. They often run on out-of-date or unsupported operating systems, which are costly to secure and support. The most common approach to defending these systems typically relies on layering multiple, ineffective security products, which is costly, creates risk and jeopardizes performance. CB Protection is an industry-leading application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the CB Predictive Security Cloud, CB Protection ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints.
CB Protection combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. CB Protection watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, CB Protection is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process.
Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. CB Protection is available through MSSPs or directly through on-premise.
Key Capabilities
CB Protection is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, CB Protection reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management.
Lock Down Critical Systems
Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need.
Ensure Continuous Compliance
Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53.
High Performance and Low Touch Application Control
Be confident that your solution is blocking the “bad” and allowing the “good” without interrupting daily operations.

User features

Roles of Interested Employees

Chief Executive Officer

Chief Information Officer

Chief Technical Officer

Chief IT Security Officer

Organizational Features

GDPR Compliance

Internet access is available for employees