Purpose:To prevent changes to the Carbon Black App Control server that compromises the efficacy of the product.

Description: Provides protection against tampering with the Carbon Black App Control Server.

Enabled by Default: No
Platform: Windows
Minimum Agent Version Required: 7.2.0

The Edit Rapid Config page for the Carbon Black App Control Server Tamper Protection Rapid Config

Rapid Config Settings

This rapid config only provides the following options:

  • You can enable or disable it.

  • You can specify what policies the rapid config applies to.