Lock Down Critical Systems Against Unwanted Change

VMware Carbon Black App Control uses a ‘Default Deny’ approach to reduce attack surface and downtime by automating the approval of trusted software.
Faster Time to Market

Extreme Protection

  • Stop malware, ransomware, zero-day and non-malware attacks
  • Prevent unauthorized change with file-integrity monitoring, device control and memory protection
Security and Control

Continuous Compliance

  • Maintain continuous compliance for key frameworks
  • Secure EOL systems with powerful application control policies
  • App Control is a direct control for PCI DSS Requirement 5
Ease of Use

High Performance

  • Keep management overhead low with out-of-the-box templates
  • Enable fast decisions with cloud-based reputation and detonation
  • Content-based inspection enables more granular control of security policies

Related Resources

Application Control and Critical Infrastructure Protection: Datasheet

App Control ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints.

Carbon Black App Control Learning Path

Dive deep into our guided and curated learning path to get hands-on.

  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • Webinar
  • Critical System Lockdown and Application Control
  • Federal Government
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • Webinar
  • Critical System Lockdown and Application Control
  • Federal Government
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • Webinar
  • Critical System Lockdown and Application Control
  • Federal Government
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management

Ready to Get Started?

See how VMware Carbon Black can help simplify and fortify your security stack today and tomorrow.