Powerful Protection against Ransomware

What’s New with Carbon Black App Control?

Learn how VMware Carbon Black App control protects your endpoints and critical systems against Process Hollowing attacks.

Positive Security Model Reduces Attack Surface

VMware Carbon Black App Control uses a Positive Security Model, or ‘Default Deny’ approach to reduce attack surface by automating the approval of trusted software. This allows you to protect against loss of productivity and reputation as well as address the needs of unique on-premise, public and private cloud environments, including End-of-life OS, air-gapped servers and fixed function devices.
Faster Time to Market

Positive Security Model

A Positive Security Model only allows access to trusted resources. VMware Carbon Black App Control employs a positive security model to prevent unwanted changes to your critical systems.
Security and Control

Flexible Deployment

Security gaps can occur with IT and security cloud migration. Carbon Black App Control employs a Positive Security Model on-premise or on AWS, Azure or hosted private clouds.  
Ease of Use

Trusted Content Approval

Carbon Black App Control does not rely on easily outdated lists. It approves files with customizable mechanisms such as IT and cloud-driven trust, trusted publishers, custom rules and external sources.

Related Resources

Application Control and Critical Infrastructure Protection: Datasheet

App Control ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints.

Carbon Black App Control Learning Path

Dive deep into our guided and curated learning path to get hands-on.

We couldn't find a match for given <KEYWORD>, please try again.
We couldn't find a match for given <KEYWORD>, please try again.
  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
We couldn't find a match for given <KEYWORD>, please try again.
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
We couldn't find a match for given <KEYWORD>, please try again.
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • eBook
  • Critical System Lockdown and Application Control
  • Fixed Function Devices
  • Datasheet
  • Fixed Function Devices
  • Critical System Lockdown and Application Control
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management
  • eBook
  • Next Generation Antivirus
  • Malware and Non Malware Protection
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • eBook
  • Critical System Lockdown and Application Control
  • Incident Response
  • Risk and Compliance
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Critical System Lockdown and Application Control
  • Healthcare
  • Webinar
  • Risk and Compliance
  • Incident Response
  • Technology
  • Report
  • Incident Response
  • Threat Hunting
  • Risk and Compliance
  • Financial Services
  • Webinar
  • Next Generation Antivirus
  • Incident Response
  • Vulnerability Management

Ready to Get Started?

See how VMware Carbon Black can help simplify and fortify your security stack today and tomorrow.