Image may not exactly match the product.

VMware Carbon Black App Control For Linux Server - Subscription License (5 Years) + Production Support - 1 Endpoint - VSEC-CACS-SUB-DIR-L-5Y-C

SKU:
VSECCACSSUBDIRL5YC
Shipping:
Calculated at Checkout
$630.00 $603.65
(You save $26.35 )

Image may not exactly match the product.

In-Stock

$630.00 $603.65
(You save $26.35 )
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Lock Down Critical Systems
    Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need.
  • Ensure Continuous Compliance
    Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53.
  • High Performance and Low Touch Application Control
    Be confident that your solution is blocking the "bad" and allowing the "good" without interrupting daily operations.

Highly targeted assets demand perfect security, but can't afford loss in performance. Critical systems are increasingly targeted because they contain the most valuable information. These systems cannot afford a moment of unscheduled downtime or performance degradation as they are the lifeblood of the organization. They often run on out-of-date or unsupported operating systems, which are costly to secure and support. The most common approach to defending these systems typically relies on layering multiple, ineffective security products, which is costly, creates risk and jeopardizes performance.
Carbon Black App Control is used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the VMware Carbon Black Cloud, Carbon Black App Control ensures that only trusted and approved software is allowed to execute on an organization's critical systems and endpoints.
Carbon Black App Control combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. Carbon Black App Control watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, Carbon Black App Control is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process.
Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. Carbon Black App Control is available through MSSPs or directly as an on-premise product.

Specs Overview

Detailed Specs