App Control

Application Control—and So Much More

Relying solely on traditional security products—like AV, firewall, IDS/IPS and cloud security—can leave critical assets unprotected. With new threats emerging daily, it’s time to offer your customers a more robust security solution.

Carbon Black App Control automatically allows access only to trusted resources, protecting critical systems on-premises or in the cloud. Customers gain peace of mind knowing they can:

  • Reduce security (and business) risk.
  • Stop malware, ransomware and next-gen attacks.
  • Meet compliance requirements and audit controls.
  • Defend data across cloud, on-premises or hybrid environments.

See the Benefits

Carbon Black App Control enhances strong protections with crucial capabilities, including:

  • File Integrity Monitoring detects altered or compromised files, registry keys and folders within the host OS.
  • File Integrity Control rejects files showing evidence of tampering.
  • Device Control provides the ability to define and restrict data transfer from external storage media, such as USB devices.
  • Memory Protection prevents a process from accessing unallocated memory in an OS.
  • Registry Protection prevents system-critical Windows registry keys.

Contact Us