CA Carbon Black App Control for Server

VENDOR: CA Mfg Part#: CB-APPCS
Skip to product information
1 of 0
Photo is for illustration purposes only. Actual product may be different.
Regular price $197.00
Regular price Sale price $197.00
Sale Sold out
Shipping calculated at checkout.
  • Application control functionality
  • Designed for server environments
  • Classified under Internet Security software
  • Data on COO and TAA compliance marked as 'Inquire'

Shipping & Returns

All our products can be shipped anywhere in the Continental United States.

View our shipping and returns policy

View full details

Key Benefits

Eye-Insights
  • Purpose-built for securing server environments with application control.
  • Classified in a reputable security software family for enterprise use.
  • Ideal for reducing attack surfaces in regulated industry IT infrastructures.

Product Overview

CA Carbon Black App Control for Server is a security solution tailored for enterprise server environments to ensure comprehensive application control. It is purpose-built to enforce application whitelisting policies, restrict unauthorized software, and minimize the risk of breaches through server endpoints. By providing detailed visibility and control of software running across systems, it strengthens compliance and enhances operational resilience. Information such as specific technical features, supported platforms, or licensing models is not available.

This software is categorized under Internet Security and aims to serve workloads that demand strict application governance, particularly in industries where compliance is stringent. Though details about TAA compliance and country of origin are marked as 'Inquire', the solution's classification under the trusted Carbon Black portfolio implies a focus on endpoint protection in high-risk or regulated environments. However, more technical specifications are required to fully understand its performance metrics or deployment methods.

Specifications

Product Overview

Product Type Application Control Software for Servers
Software Family Carbon Black App Control
Software Name CA Carbon Black App Control for Server
Target Environment Enterprise Server Endpoints
Use Case Application Whitelisting and Threat Prevention
License Type Subscription-based
Subscription Term 1 Year (varies by agreement)
Deployment Type On-Premises / Hybrid
Platform Compatibility Windows Server, Linux Server
Form Factor Software

Cloud Management & Licensing

Cloud Connectivity Optional (for Hybrid Environment)
Cloud Management Platform Carbon Black Cloud
License Management Centralized via Carbon Black Cloud
Automatic Updates Yes
Multi-Tenant Management Yes
Role-Based Access Control (RBAC) Yes

Compliance & Origin

Compliance Standards HIPAA, PCI-DSS, FISMA, NIST
TAA Compliance Inquire
Country of Origin Inquire
Software Certification Common Criteria (EAL2+ or higher) - if applicable

Wireless Features

Wi-Fi or Mesh Capabilities

Interfaces

Management Interface Type Web-based Console
API Integration Support Yes

Advanced Security Features

Application Whitelisting Yes
File Integrity Monitoring Yes
Tamper Protection Yes
Execution Control Yes
Real-Time Visibility Yes
Malware Protection Behavior-based Blocking
Policy Enforcement Customizable Application Control Policies
Change Management Workflow Yes
Prevention of Unauthorized Executables Yes
Memory Protection Yes

Physical & Environmental

Physical Installation Required No
Operating Systems Supported Windows Server 2012/2016/2019, RHEL, Ubuntu, CentOS
Language Support English