Carbon Black App Control

RATING:

4.0

(1)
Overview

About Carbon Black App Control

Carbon Black App Control is an on-premise compliance and access governance application that helps businesses streamline processes related to malware protection, downtime elimination, audit control, and more from within a unified platform. It allows supervisors to prevent users from making unauthorized changes via built-in continuous file-integrity monitoring, memory protection, and device control.

Carbon Black App Control Pricing

Please contact VMWare for pricing details.

Free trial: 

Not Available

Free version: 

Not Available

Carbon Black App Control custom rules
Slide 1 of 3

Carbon Black App Control Reviews

Overall Rating

4.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

5

Customer Support

5

Value for money

3

Functionality

4

Most Helpful Reviews for Carbon Black App Control

1 Review

User Profile

Ben

Verified reviewer

Publishing, 1 employee

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

3

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed June 2023

Excellent for granular policy control

While there are some potential drawbacks to the product, its comprehensive application control and real-time threat detection capabilities make it a valuable addition to any organization's security stack.

PROS

The process of installing and configuring Carbon Black App Control is simple and its interface is user-friendly. It grants precise control over which applications are permitted to run on endpoints, preventing malware infections and unauthorized access. The product uses advanced behavioral analysis to detect and block threats in real-time, adding an extra layer of protection against sophisticated attacks. Carbon Black App Control can be integrated with other Carbon Black products and third-party security solutions, providing a more comprehensive security posture.

CONS

- Resource-intensive: Carbon Black App Control can be resource-intensive, requiring significant CPU and memory usage on endpoints.- False positives: In some cases, the product may generate false positives, blocking legitimate applications from running on endpoints.- Limited reporting capabilities: The reporting capabilities of Carbon Black App Control are somewhat limited, making it difficult to get a comprehensive view of endpoint security.