Compare the Top Application Control Software for Cloud as of September 2024

What is Application Control Software for Cloud?

Application control software, sometimes referred to as application whitelisting software, provides organizations with the ability to monitor and manage applications installed on computers. It allows for the automated enforcement of regulatory compliance policies, including restricting user access to specific applications or functions. Application control software can also be used for enforcing cross-platform usage rights and tracking application resource utilization. Compare and read user reviews of the best Application Control software for Cloud currently available using the table below. This list is updated regularly.

  • 1
    Securden Endpoint Privilege Manager
    Eliminate local administrator rights on Windows servers and endpoints. Seamlessly elevate applications for standard users. Enforce the principle of least privilege and zero trust with Endpoint Privilege Management. Automate PEDM using policy-based application control. •Eliminate local admin rights on Windows endpoints •Manage applications that require administrative privileges •Define who can access what applications & automate application control through whitelisting & blacklisting •Policy-based access, even for offline endpoints & remote employees •On-demand privilege elevation on online & offline endpoints •Grant temporary full administrator privileged for standard users when required •Track application usage & privilege elevation trends •Continuously monitor local admin accounts & detect if new local admin accounts are created •Ensure compliance with regulations with comprehensive audit trails •Highly scalable and enterprise ready
    View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Empower your sysadmins and users alike with App Control. Choose from multiple options like file path, publisher, certificate, vendor name, software name, MD5, and more to effortlessly allow or block application execution. Take control of your system, your way.
    Leader badge
    Starting Price: $0/month
    Partner badge
    View Software
    Visit Website
  • 3
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 4
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 5
    baramundi Management Suite

    baramundi Management Suite

    baramundi Software USA

    Modular, scalable and highly cost-effective Unified Endpoint Management system for comprehensive IT management, security and workflow automation. Modules work together via a single database in a single user interface. Select any of 18 available modules now and add others as needed for OS Install & Cloning, Patch Management, Vulnerability Management, MDM, Remote Control, Inventory, VM Management, SNMP Device Management, Application Control, Disaster Recovery, Personal Backup and more.
    Starting Price: $5000.00/one-time
  • 6
    Delinea Privilege Manager
    Privilege Manager is the most comprehensive endpoint privilege elevation and application control solution that operates at cloud speed and scale. You can prevent malware from exploiting applications by removing local administrative rights from endpoints and implementing policy-based application controls. Privilege Manager prevents malware attacks without causing any end user friction that slows productivity. Available both on-premises and in the cloud, enterprises and fast-growing teams can manage hundreds of thousands of machines through Privilege Manager. With built-in application control, real-time threat intelligence, and actionable reporting, it is easier than ever to manage endpoints and demonstrate compliance with least privilege policies to executives and auditors.
  • 7
    Heimdal Application Control
    Heimdal Application Control is a novel approach to integrative application management and user rights curation. Modular and easy to set up, App Control empowers the system administrator to create all-encompassing rule-based frameworks, streamline auto-dismissal or auto-approval flows, and enforce individual rights per Active Directory group. The tool’s uniqueness comes from its ability to perfectly pair with a (PAM) Privileged Access Management solution, imparting the user with granular oversight of software inventories and hardware assets.
  • 8
    Check Point Application Control
    Application Control provides the industry’s strongest application security and identity control to organizations of all sizes. Integrated into the Check Point Next Generation Firewalls (NGFW), Application Control enables businesses to easily create granular policies based on users or groups, to identify, block or limit the usage of applications and widgets. Applications are classified into categories, based on diverse criteria such as application type, security risk level, resource usage, productivity implications, and more. Granular control of social networks, applications, and application features, identify, allow, block, or limit the usage. Leverages the world’s largest application library, grouping apps into categories to simplify policy creation and protect against threats and malware. Integrated into Next Generation Firewalls enables consolidation of security controls decreasing costs. Only the right users and devices can access your protected assets.
  • 9
    PC Matic

    PC Matic

    PC Matic

    PC Matic Pro's application whitelisting is a critical preventative layer of cyber-protection that resides on top of other endpoint security solutions. zero trust whitelisting solutions prevent hacking and cyber-attacks. Block all malware, ransomware, and malicious scripts from executing. Protect your business data, users, and network with our whitelist cybersecurity solution. PC Matic Pro represents a long overdue shift in the cybersecurity industry to absolute prevention. Today's threats to critical infrastructure, industry, and all levels of government demand nothing less. PC Matic Pro provides a patented default-deny security layer at the device that blocks all unknown executions without introducing headaches for IT. Unlike traditional security solutions, customer infections aren’t required to strengthen the whitelist architecture. Local overrides can be added after prevention with a focus on accuracy and without concern for responding to an already active infection.
    Starting Price: $50 per year
  • 10
    Ivanti Application Control
    Application Control combines dynamic allowed and denied lists with privilege management to prevent unauthorized code execution without making IT manage extensive lists manually and without constraining users. Automated requests and approvals via helpdesk systems lighten the load for IT staff while providing users a streamlined experience. With Application Control you can manage user privileges and policy automatically, at a granular level, and allow for optional self-elevation when exceptions occur. Give your users access to what they need quickly, with seamless app access that relies on granular, context-aware policies. Create flexible, preventive policies to help ensure only known and trusted applications can execute on a system. Enable automated requests for emergency privilege elevation or application access via integrated IT helpdesk system​.
  • 11
    DriveLock

    DriveLock

    DriveLock

    Protecting your IT systems, endpoints and business data should be just as natural you close your front door to protect your home. DriveLock made it easier than you think. We use the latest technology and share our expertise with you. With it, you don't have to worry about your data throughout its lifecycle and across your endpoints. DriveLock Zero Trust Platform: Instead of gradually closing gaps in a conventional environment with individual and independent security silos, the Zero Trust model prevents all access. DriveLock's centralized policies allow access to only the data and applications that are necessary for individual employees and endpoints - true to the maxim "never trust, always verify".
  • 12
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 13
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 14
    WatchGuard Application Control

    WatchGuard Application Control

    WatchGuard Technologies

    Allow, block, or restrict access to applications based on a user’s department, job function, and time of day. It’s never been easier to decide who, what, when, where, why and how applications are used on your network. WatchGuard Application Control is part of the WatchGuard Basic Security Suite. The Basic Security Suite includes all the traditional network security services typical to a UTM appliance: Intrusion Prevention Service, Gateway AntiVirus, URL filtering, application control, spam blocking and reputation lookup. It also includes our centralized management and network visibility capabilities, as well as our standard 24x7 support.
  • 15
    Trellix Application Control
    Advanced persistent threats (APTs) to control points, servers, and fixed devices via remote attack or social engineering make it increasingly difficult to protect your business. Trellix Application Control helps you outsmart cybercriminals and keeps your business secure and productive. Ensure that only trusted applications run on devices, servers, and desktops. As users demand more flexibility to use applications in their social and cloud-enabled business world, Trellix Application Control gives organizations options to maximize their whitelisting strategy for threat prevention. For unknown applications, Trellix Application Control provides IT with multiple ways to enable users to install new applications: User Notifications and user self-approvals. Prevents zero-day and APT attacks by blocking the execution of unauthorized applications. Use inventory search and pre-defined reports to quickly find and fix vulnerabilities, compliance, and security issues in your environment.
  • 16
    Airlock Digital

    Airlock Digital

    Airlock Digital

    Stop targeted attacks with Airlock Allowlisting and Execution Control. Airlock has been purpose-built to perform application allowlisting at scale, making allowlisting simple in complex and changing enterprise environments. Creating, deploying, and managing application allowlists with Airlock is fast, enabling organizations to become secure and compliant, sooner. Airlock supports execution control of all binary files (executables / dll’s) including scripts (PowerShell, VBScript, MSI, JavaScript, Batch Files & HTML executables) Airlock partners with ReversingLabs to help determine which files are safe to add to the allowlist. This service will also automatically identify any malicious and suspicious files inside your environment. Airlock does not compromise on security through efficiency. Airlock enforces allowlisting in compliance with all requirements in multiple security standards. Airlock delivers an easy-to-use, secure, and effective execution control solution for businesses.
  • Previous
  • You're on page 1
  • Next