SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Carbon Black updates endpoint security solution
Fri, 31st Aug 2018
FYI, this story is more than a year old

Endpoint security solutions provider Carbon Black today announced version 8.1 of Cb Protection, the company's control solution used to lock down servers and critical systems, prevent unwanted changes, and ensure continuous compliance with regulatory mandates, including Payment Card Industry Data Security Standard (PCI DSS).

Cb Protection 8.1 includes a new “File Delete” feature, allowing customers to meet PCI DSS standards to replace legacy antivirus (AV).

Customers who want to remove legacy AV and run Cb Protection on their compliant devices can now do so without going through the compensating control process.

“The deterministic security model employed by Cb Protection has helped many organisations lock down critical systems and servers,” says Enterprise Strategy Group director and senior analyst Doug Cahill.

“With ‘File Delete' in Cb Protection 8.1, Carbon Black makes customers' lives easier by automating response measures protecting server workloads from compromise while also assuring compliance.

Medibank CISO Stuart Harrison says, "Since we have had Carbon Black in place, we actually have not had any crypto attacks on the desktop or the endpoint

Cb Protection 8.1 empowers customers to comply with the Payment Card Industry Data Security Standard (PCI DSS) by:

  • Simplifying implementation and support of TLS 1.2 communication
  • Adding two-factor authentication to the Cb Protection console
  • Making Cb Protection a direct control for PCI DSS requirement 5, enabling customers to remove legacy antivirus without the need for going through the compensating control process.

Leveraging cloud-reputation services, IT-based trust policies, and multiple sources of threat intelligence from the Cb Predictive Security Cloud (PSC), Cb Protection ensures that only trusted and approved software is allowed to execute on an organisation's critical systems and endpoints.

Cb Protection achieved a Security Effectiveness rating of 100% in an independent test conducted by NSS Labs in 2017.

With version 8.1, Cb Protection also supports FIPS-140 regulations and ensures customers are using approved cryptographic modules.

“For customers who have concerns about meeting compliance requirements on critical servers, Cb Protection 8.1 offers a new feature in ‘File Delete,' which allows customers to replace legacy AV without worry,” says Carbon Black's chief product officer Ryan Polk.

“Protecting critical servers without the need for additional AV security solutions simplifies and strengthens an organisation's security posture immediately.

Kordia IS architecture head Simon Turner says, “The effort required to install and maintain it appeared to be much lower than other products in its class."