Homepage PR Deadlines newsroom

Carbon Black makes replacing legacy antivirus on critical systems and servers easier than ever with launch of Cb Protection 8.1

Announcement posted by PR Deadlines 30 Aug 2018

New ‘File Delete’ feature strengthens Cb Protection as a direct control for PCI DSS requirement 5, enabling customers to replace legacy antivirus without the need for compensating controls
SYDNEY — August 30, 2018 –– Carbon Black (NASDAQ: CBLK), a leader in next-generation endpoint security, today announced version 8.1 of Cb Protection, the company’s market-leading application control solution used by global organisations to lock down servers and critical systems, prevent unwanted changes, and ensure continuous compliance with regulatory mandates, including Payment Card Industry Data Security Standard (PCI DSS).
 
Cb Protection 8.1 includes a new ‘File Delete’ feature, allowing customers to meet PCI DSS standards to replace legacy antivirus (AV). Customers who want to remove legacy AV and run Cb Protection on their compliant devices can now do so without going through the compensating control process.
 
“The deterministic security model employed by Cb Protection has helped many organisations lock down critical systems and servers,” said Doug Cahill, Group Director and Senior Analyst at Enterprise Strategy Group. “With ‘File Delete’ in Cb Protection 8.1, Carbon Black continues to innovate and make customers’ lives easier by automating response measures protecting server workloads from compromise while also assuring compliance.”

Cb Protection 8.1 empowers customers to comply with the Payment Card Industry Data Security Standard (PCI DSS) by:
 
  • Simplifying implementation and support of TLS 1.2 communication
  • Adding two-factor authentication to the Cb Protection console
  • Making Cb Protection a direct control for PCI DSS requirement 5, enabling customers to remove legacy antivirus without the need for going through the compensating control process.
About Cb Protection
Leveraging cloud-reputation services, IT-based trust policies, and multiple sources of threat intelligence from the Cb Predictive Security Cloud™ (PSC), Cb Protection ensures that only trusted and approved software is allowed to execute on an organisation’s critical systems and endpoints. Cb Protection achieved a Security Effectiveness rating of 100 percent in an independent test conducted by NSS Labs in 2017.
 
With version 8.1, Cb Protection also supports FIPS-140 regulations and ensures customers are using approved cryptographic modules.

“For customers who have concerns about meeting compliance requirements on critical servers, Cb Protection 8.1 offers a new feature in ‘File Delete,’ which allows customers to replace legacy AV without worry,” said Ryan Polk, Carbon Black’s Chief Product Officer. “Protecting critical servers without the need for additional AV security solutions simplifies and strengthens an organisation’s security posture immediately.”
 
Cb Protection Customer Quotes
“Not only has [Cb Protection] helped us achieve compliance but it has provided us with a significant time savings. We used to spend hours re-imaging machines and because of Cb Protection we don’t waste our time on that anymore.” - Dee Lucas, Sr. Network Administrator of Purdue Federal Credit Union.
 
“It was a stand-out product to us. The effort required to install and maintain it appeared to be much lower than other products in its class.” - Simon Turner, Head of IS Architecture at Kordia.
 
"Since we have had Carbon Black in place, we actually have not had any crypto attacks on the desktop or the endpoint.” – Stuart Harrison, CISO of Medibank
 
Resources
Cb Protection Case Study: Purdue Federal Credit Union Secures Critical Systems
Cb Protection Case Study: Kordia Group Gains Greater Protection and Maintains Efficiency
Coalfire Report: Cb Protection PCI DSS Attestation
Carbon Black for Compliance: HIPAA Mapping Summary
Cb Protection Data Sheet
Learn More About the Cb Predictive Security Cloud (PSC)
Follow @CarbonBlack_Inc on Twitter
Report: China, Russia & North Korea Launching Sophisticated, Espionage-Focused Cyberattacks
Stay Up-to-Date on the Carbon Black Blog
Case Study: Purdue Federal Credit Union Secures Critical Systems
Case Study: Kordia Group Gains Greater Protection and Maintains Efficiency
Case Study: Medibank uses Dynamic Approach to Endpoint Security
 
About Carbon Black
Carbon Black (NASDAQ: CBLK) is a leading provider of next-generation endpoint security. Carbon Black serves more than 4,300 customers globally, including 35 of the Fortune 100. As a cybersecurity innovator, Carbon Black has pioneered multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its big data and analytics cloud platform – the Cb Predictive Security Cloud – Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus.
 
Carbon Black and Cb Predictive Security Cloud are registered trademarks or trademarks of Carbon Black, Inc. in the United States and other jurisdictions.
 
Contact
Marie Evans, Carbon Black.
marie.evans@carbonblack.com
61 (0) 412 044 072