Featured

Carbon Black App Control Technical Overview Demo



Published
Carbon Black App Control is used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the VMware Carbon Black Cloud, Carbon Black App Control ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints.
Category
Management
Be the first to comment