VMware Patches Critical Vulnerabilities in Carbon Black App Control

VMware this week announced software updates that address two critical-severity vulnerabilities in its Carbon Black App Control product.

An application allow listing solution, Carbon Black App Control allows security teams to secure enterprise systems by locking them down to prevent unwanted changes, and to maintain continuous compliance.

read more

Read more: VMware Patches Critical Vulnerabilities in Carbon Black App Control

Story added 24. March 2022, content source with full text you can find at link above.