Introduction to Application Control Solution (ACS) 8.2

Application-level security attacks, such as file system corruption, registry corruption, spyware, and keylogging pose a serious threat to mission critical business operations. Thycotic Application Control Solution™ (ACS) software helps you manage this risk by enabling you to control the software applications in your environment.

You can do the following in ACS:

 

NEW!

What's new in ACS 8.1

  • Support for reputation providers (such as VirusTotal)
  • Ready configuration of Microsoft's Enhanced Mitigation Experience Toolkit to detect and block software exploits (for details, go to Enhanced Mitigation (EMET) action)
  • Application Sandboxing, which limits the environments where certain code can execute (for details, go to Sandbox Action)
  • Over the shoulder requests or Group Member Authenticated messages which require the approval of a user in a specific group before the message action can continue
  • Apply Application Firewall policies on classified applications and enforce specific firewall behavior.

 

Additional Application Control features:

  • Protect against data theft by automating the encryption of documents utilizing ACS's seamless integration with Windows Encrypted File System. (For more information, search Microsoft for EFS Encryption, or go to Automate document encryption.)

  • Control an application's ability to read or write to specific network locations. (For more information, go to Prevent Read and Write to File Types or Network Locations.)
     
  • Prevent potentially malicious applications, such as keyloggers, from installing Windows API hooks. (For more information, go to Restrict malicious applications)
     
  • Protect against viruses and spyware. (For more information, go to Quarantine Files.)