CARBON BLACK in Industrial Control Systems Security Solutions

Are you from this Company?
CARBON BLACK
Massachusetts, US
2002
$51MN to $100MN
Enterprise
49 Likes
85 Buyers Negotiating

Summary

Cb Protection offers application control, which enables enterprises of any size to easily harden their ICS endpoints to meet compliance concerns or enforce a default-deny posture for high-risk systems. Cb Protection also offers file integrity monitoring, device control, static and dynamic code analysis, and registry protection and memory protection. Currently, servers and workstations that run critical applications over commercial OS, such as Windows, UNIX, and Linux are perceived as  security risks in the manufacturing industry. However, aging ICS cannot handle extensive security scanning.

Features in various industries

Oil & Gas industry

Secures Critical Systems

Secure business devices, fixed-function devices, and critical servers, such Industrial Control Systems (ICS), from various cyber attacks

Control Your Environment

Avert illegal software execution, watch and control file/system deviations, and guarantee appropriate application configurations in SCADA systems.

Detection & Response

Control industry-leading detection and response abilities to uncover gaps in security and avert future occurrences.

Finance Industry

Continuous Compliance

Satisfy endpoint security control parameters for PCI DSS, ISO, NIST, COBIT, CSC, and FISMA.

Government

Protect Critical Infrastructure

  • Lock down systems to prevent malware, ransomware, zero-day, and non-malware risks
  • In-built file-integrity monitoring, device control, and memory protection to block illegal modification
  • Strengthen new and legacy systems, with broad support for embedded, virtual, and physical OSes

Discussions

Discussions (1)
Buyer
Orlando Camarillo's requirement
05/11/2021
"150 endpoints with no internet access, primarily need it for whitelisting after baselining"
Like
Comment
Strengths
  • +5
    Support and service
  • +5
    Risk and Threat Assessment
  • +6
    DFARS
  • +5
    ISO/TR 22100-4
  • +8
    UL 2900-2-2
  • +12
    IPsec VPN
  • +14
    IP tunnel acceleration
  • +11
    Link Health Monitoring
  • +13
    Sandbox service
  • +9
    Secure SD WAN
  • +8
    SSL inspection
  • +7
    Traffic classification
  • +10
    Network topology vizualization
  • +9
    Network traffic anomaly detection tools
  • +7
    Deep packet inspection
  • +9
    Education & Training
  • +5
    Incident Response
  • +11
    Support & Maintenance
  • +9
    Cloud
  • +12
    Hybrid
Cautions
  • -10
    Monitoring network activity
  • -10
    On-premise
  • -13
    Cyber attack simulation
  • -14
    Implementation
  • -12
    Regulatory compliance
  • -10
    IOC detection tools
  • -14
    Log review tools
  • -8
    Multi-purpose tools
  • -11
    Outlier analysis tools
  • -13
    Reverse engineering tools
  • -12
    System artifact review tools
  • -6
    Distributed Control System (DCS)
  • -6
    Engineering workstations
  • -7
    HMI panels
  • -5
    Intelligent Electronic Devices (IEDs)

CARBON BLACK Reviews

user-icon

Analyst

5
Apr 11, 2019

“Support and service”

Carbon Black solution enables enterprises of all sizes to use a DCS without overhead requirements, helping customers implement a structured approach so that the quality and control of their batch operations can be improved.
Read less Read more
Useful (0) Not useful (0)
user-icon

Analyst

3
Apr 11, 2019

“Amazing Whitelisting Capabilties”

Stops next generation attacks and stops unwanted change on critical organizations. Real time visibility and customizable signature less protection benefits industrial control systems against persistent threats.
Read less Read more
Useful (0) Not useful (0)
CARBON BLACK Presence in Industrial Control Systems Security Solutions
Carbon Black recently announced the release of Cb Protection 8.0, the only application control solution in the market to automate lockdown of servers. Cb Protection has been deployed on four million computers worldwide, including leading Fortune 500 organizations. Customers use Cb Protection to lockdown their servers and critical systems to stop all forms of cyber-attacks, including malwares, ransomware, zero-day attacks, and non-malware attacks. Cb Protection features Rapid Configs, which enables the highest form of server protection, quicker and more effectively, than ever before. These out-of-the-box and cloud-delivered protection rules simplify the configuration of application control policies and optimize protection against attacks targeting servers. Cb Protection features a more granular control of policies through the command-line arguments. With the increase in attacks leveraging frameworks, such as PowerShell, Cb Protection empowers administrators to specifically control command-line usage in the data center as a measure to harden the servers. This feature means that administrators can have continuous access to the benefits of command-line tools, while also being protected against attacks attempting to exploit them. Cb Protection 8.0 features a new, modern UI and the ability to manage all the servers from a single console, regardless of the deployment’s location.
I agree to 360Quadrants Terms of use and privacy policy
Success
info
Error
Company Size :
  Enterprise
  SME
  Startup