March 24, 2022, 11:29 a.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

VMware this week announced software updates that address two critical-severity vulnerabilities in its Carbon Black App Control product.


An application allow listing solution, Carbon Black App Control allows security teams to secure enterprise systems by locking them down to prevent unwanted changes, and to maintain continuous compliance.


read more



app carbon carbon black control critical critical vulnerabilities news & industry patches vmware vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Consultant

@ Auckland Council | Central Auckland, NZ, 1010

Security Engineer, Threat Detection

@ Stripe | Remote, US

DevSecOps Engineer (Remote in Europe)

@ CloudTalk | Prague, Prague, Czechia - Remote

Security Architect

@ Valeo Foods | Dublin, Ireland

Security Specialist - IoT & OT

@ Wallbox | Barcelona, Catalonia, Spain