CB PROTECTION 8.1 EASES REPLACEMENT OF LEGACY ANTIVIRUS

starconnect
starconnect
Globally, more business are moving to a multi-cloud situation to deploy or access services

Admin l Wednesday, September 19, 2018

JOHANNESBURG, South Africa – Carbon Black, a leader in next-generation endpoint security, has launched version 8.1 of Cb Protection, its application control solution that locks down servers and critical systems, prevents unwanted changes and ensures continuous compliance with regulatory mandates.




Carbon Black’s suite of next-generation endpoint security solutions provides a variety of security skills and objectives, including protecting workstations, locking down servers and integrating with an organisation’s security stack. The company provides streaming prevention, detection, and response, delivered from the cloud, to protect against the latest outbreaks of ransomware, malware, and non-malware attacks.

Anton Jacobsz, managing director at Networks Unlimited Africa, a leading value-added distributor which distributes Carbon Black in the sub-Saharan Africa market, explains, “Carbon Black’s products are certified to replace antivirus, protect sensitive information, and meet compliance requirements, allowing customers to detect, prevent, and respond to the most advanced cyberattacks. Traditional antivirus vendors are finding it more and more difficult to keep up with today’s threats. Their inability to protect against unknown attacks, except reactively, has resulted in too many tools on the endpoint that don’t work together – or even a situation in which end-users who are frustrated by the hindrance of productivity choose to uninstall antivirus software, thereby leaving their devices vulnerable to common malware.

“Carbon Black has realised that this situation cannot be fixed with legacy products and outdated architecture. Instead, the company has created a whole new approach to endpoint security, built on big data and real-time analytics in the cloud.”

Aside from the Cb Protection solution, the Carbon Black offering also comprises Cb Defense, Cb Response, and Cb Predictive Security Cloud. Cb Protection, which achieved a Security Effectiveness rating of 100 percent in an independent test conducted by NSS Labs in 2017, ensures that only trusted and approved software is allowed to execute on an organisation’s critical systems and endpoints.

“For customers who have concerns about meeting compliance requirements on critical servers, Cb Protection 8.1 offers a new feature in ‘File Delete,’ which allows them to replace legacy AV without worry,” says Ryan Polk, Carbon Black’s Chief Product Officer. “Protecting critical servers without the need for additional AV security solutions simplifies and strengthens an organisation’s security posture immediately.”

Cb Protection helps companies to maintain continuous compliance with key frameworks including PCI-DSS, HIPAA, GDPR, SOX, FISMA, and NERC, monitoring critical activity, enforing configurations to assess risk and maintain system integrity, securing end-of-life systems with powerful change-control and whitelisting (application control) policies.

“Earlier this year, and for the second year running, Carbon Black was named a Visionary in Gartner’s Magic Quadrant for Endpoint Protection Platforms, underscoring the company’s ability to leverage the cloud and big data analytics in a game-changing approach to providing security solutions that stay ahead of today’s threats,” concludes Jacobsz.

Share this Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Be the first to get the news as soon as it breaks Yes!! I'm in Not Yet
Verified by MonsterInsights