Protect critical systems with highly effective application control solution
July 25, 2022

Protect critical systems with highly effective application control solution

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with VMware Carbon Black App Control

We choose VMware Carbon Black App Control for the application whitelisting and execution control solution. It is more suitable for fixed devices but with rules, you can do anything you need and implement the solution in a dynamic environment, any critical infrastructure will benefit from it. Also if it is properly deployed you can avoid using many security agents and, therefore, offload most intensive checks.
  • Controls file writes, executions of the scripts
  • Defends from process injections, memory protection
  • Visibility and lock down posibilities
  • More frequently updates of "Software Updaters".
  • Possibilities to tag within Yara rules.
  • Overall it is the best whitelisting solution I have used.
  • Protection of the legacy systems running on unsupported operating systems.
  • Prevention of unwanted changes to system configuration and sensitive files/folders.
  • Possibility to make automated approval of trusted software by the publisher, trust level, etc.
  • App Control can ensure Continuous Compliance.
  • Solution can reduce expenses on different security software.
  • Nowadays Zero Trust approach is very important for any organization and Application control is one of the main parts of it.

Do you think VMware Carbon Black App Control delivers good value for the price?

Yes

Are you happy with VMware Carbon Black App Control's feature set?

Yes

Did VMware Carbon Black App Control live up to sales and marketing promises?

Yes

Did implementation of VMware Carbon Black App Control go as expected?

Yes

Would you buy VMware Carbon Black App Control again?

Yes

It is more suited to lock down critical systems and servers to prevent unwanted changes, although you can use it on daily basis on laptops and desktops, it needs constant attention and events analysis. For some scenarios i.e. financial institutions it is a must-have solution, as App Control now is a requirement 5 of PCI DSS.