Carbon Black Protection favicon

Carbon Black Protection

Cb Protection is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, Cb Protection reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management. Cb Protection combines application control, file integrity monitoring, device control and memory protection in one agent to effectively lock down your systems. This approach stops malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need. Cb Protection stops all file-based and next-gen attacks that use obfuscated malware as well as memory-based, and script-based techniques. You can also stop Powershell-based attacks using our Powershell Protection Rapid Config.