Ad Image

Carbon Black’s Cb Protection Announces Upgrade for PCI DSS Compliance

Carbon Black today announced a Cb Protection upgrade, labeled version 8.1, designed to help enterprises replace their legacy antivirus.

Carbon Black today announced a Cb Protection upgrade, labeled version 8.1, designed to help enterprises replace their legacy antivirus.

Carbon Black, the Massachusetts based endpoint security solution provider, today announced an update to their application control solution Cb Protection. This Cb Protection upgrade, labeled version 8.1, is designed to help enterprises replace their legacy antivirus.

Download Link to Gartner 2018 Magic Quadrant for Endpoint Protection Platforms

Ryan Polk, Chief Product Officer at Carbon Black, said in a statement to Solutions Review: “We’ve known for a while that the endpoint security market was ripe for change. Organizations are moving away from, and replacing, legacy antivirus because when it comes to targeted attacks, legacy AV just doesn’t cut it anymore. This is one area where Cb Protection can help.”

Mr. Polk went on to describe the Cb Protection upgrade feature “File Delete,” which allows enterprises to meet Payment Card Industry Data Security Standard (PCI DSS) mandates when replacing their legacy antivirus solutions. Further, it allows for legacy solution replacement without compensating control processes. Carbon Black also designed the 8.1 Cb Protection upgrade to feature smoother implementation and two-factor authentication to the console.  

“Protecting critical servers without the need for additional AV security solutions simplifies and strengthens an organization’s security posture immediately,” said Mr. Polk.

PCI DSS regulations are of the utmost concern for retail and customer-facing enterprises, as the mandates govern the acceptance, processing, and storage of credit card information. Hackers frequently target retail enterprises as their legacy antiviruses prove insufficient against modern digital threats. Customer-facing enterprises need to adopt new norms and new standards in cybersecurity to more adequately protect their consumers. 

You can read More about the Carbon Black 8.1 Cb Protection upgrade here.   

Other Resources: 

You Need to Hire More Female Cybersecurity Professionals

In Focus: The Desperate Shortage of Women in Cyber Security

Gartner’s 2018 Magic Quadrant for Endpoint Protection Platforms (EPP): What’s Changed?

4 Tips For Endpoint Security Solutions (That Everyone Forgets)

Comparing the Top Endpoint Security Vendors — Solutions Review

Answering the Top 4 Enterprise Endpoint Security Questions

What Can We Expect for the Future of Endpoint Security?

Six Endpoint Security Vendors to Watch in 2018

The 25 Best Endpoint Security Platforms and Tools of 2018

Download Link to Endpoint Security Buyer's Guide

Share This

Related Posts