Notifications
Notifications
CDW Logo

VMware Carbon Black App Control For Windows Desktop/Laptop - subscription license (1 year) + Production Support - 1

Mfg # VSEC-CACD-SUB-DIR-W-1Y-C CDW # 5962057
Software Details
  • Subscription license (1 year) + Production Support
  • prepaid
  • minimum initial purchase of 100 endpoints
  • 1 endpoint
  • Not to Russia and China
View Tech Specs

Know your gear

Highly targeted assets demand perfect security, but can't afford loss in performance. Critical systems are increasingly targeted because they contain the most valuable information. These systems cannot afford a moment of unscheduled downtime or performance degradation as they are the lifeblood of the organization. They often run on out-of-date or unsupported operating systems, which are costly to secure and support. The most common approach to defending these systems typically relies on layering multiple, ineffective security products, which is costly, creates risk and jeopardizes performance.

Carbon Black App Control is used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the VMware Carbon Black Cloud, Carbon Black App Control ensures that only trusted and approved software is allowed to execute on an organization's critical systems and endpoints.

Carbon Black App Control combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. Carbon Black App Control watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, Carbon Black App Control is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process.

Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. Carbon Black App Control is available through MSSPs or directly as an on-premise product.
Availability: In Stock
Add to Compare

Enhance your purchase

Better Together

Current Item
VMware Carbon Black App Control For Windows Desktop/Laptop - subscription license (1 year) + Production Support - 1

This Item: VMware Carbon Black App Control For Windows Desktop/Laptop - subscription license (1 year) + Production Support - 1

$36.99

Total Price: