Antivirus upgrade

New ‘File Delete’ feature strengthens Cb Protection as a direct control for PCI DSS requirement 5, enabling customers to replace legacy antivirus without the need for compensating controls.

  • 6 years ago Posted in
Carbon Black has introduced version 8.1 of Cb Protection, the company’s application control solution used by global organisations to lock down servers and critical systems, prevent unwanted changes, and ensure continuous compliance with regulatory mandates, including Payment Card Industry Data Security Standard (PCI DSS).

 

Cb Protection 8.1 includes a new “File Delete” feature, allowing customers to meet PCI DSS standards to replace legacy antivirus (AV). Customers who want to remove legacy AV and run Cb Protection on their compliant devices can now do so without going through the compensating control process.

 

“The deterministic security model employed by Cb Protection has helped many organisations lock down critical systems and servers,” said Doug Cahill, Group Director and Senior Analyst at Enterprise Strategy Group. “With ‘File Delete’ in Cb Protection 8.1, Carbon Black continues to innovate and make customers’ lives easier by automating response measures protecting server workloads from compromise while also assuring compliance.”

_________
Tweet This: LAUNCH! @CarbonBlack_Inc introduces Cb Protection 8.1, empowering customers to remove legacy antivirus without going through PCI DSS compensating controls
http://ow.ly/bf6330lzXZh #infosec
_________

 

Cb Protection 8.1 empowers customers to comply with the Payment Card Industry Data Security Standard (PCI DSS) by:

 

-       Simplifying implementation and support of TLS 1.2 communication

-       Adding two-factor authentication to the Cb Protection console

-       Making Cb Protection a direct control for PCI DSS requirement 5, enabling customers to remove legacy antivirus without the need for going through the compensating control process.

 

About Cb Protection

Leveraging cloud-reputation services, IT-based trust policies, and multiple sources of threat intelligence from the Cb Predictive Security Cloud™ (PSC), Cb Protection ensures that only trusted and approved software is allowed to execute on an organisation’s critical systems and endpoints. Cb Protection achieved a Security Effectiveness rating of 100% in an independent test conducted by NSS Labs in 2017.

 

With version 8.1, Cb Protection also supports FIPS-140 regulations and ensures customers are using approved cryptographic modules.

“For customers who have concerns about meeting compliance requirements on critical servers, Cb Protection 8.1 offers a new feature in ‘File Delete,’ which allows customers to replace legacy AV without worry,” said Ryan Polk, Carbon Black’s Chief Product Officer. “Protecting critical servers without the need for additional AV security solutions simplifies and strengthens an organisation’s security posture immediately.”

 

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...