The Carbon Black Security Platform
Description | Carbon Black runs across Windows, Mac and Linux machines to keep all endpoints and servers secure, whether on or off network, reduces organization attack’s surface. focusing on file integrity monitoring and control capabilities, enabling organizations to exceed PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, NIST 800-53, and other regulatory frameworks. Products Include: application control, breach mitigation, data center security, endpoint security, enterprise antivirus, incident response, IT audit and risk control, regulatory compliance solutions, security automation, threat detection, threat hunting, whitelisting. |
---|---|
Packaging | Virtual Appliance/VM ImageSoftware ApplicationXaaS(as a service) |
White Paper | Download |
Data Sheet | Download |
Video | |
Categories | Cloud and Virtualization > Public Cloud Services Security > Other Security Solution Security > Vulnerability Assessment and Penetration |
Use of the SDxCentral service directory is governed by our Terms of Service, including without limitation those sections under the headings "CONTENT", "LICENSING AND OTHER TERMS APPLYING TO CONTENT POSTED ON THE SDXCENTRAL SITES", "INDEMNITY; DISCLAIMER; LIMITATION OF LIABILITY" AND "COPYRIGHTS". Under no circumstances will SDxCentral be liable in any way for any Content, including, but not limited to, liability for any errors or omissions in any Content or for any loss or damage of any kind incurred as a result of the use of any Content posted, emailed or otherwise transmitted via the Sites.