APPLICATION ALLOWLISTING

Superior Protection Against Modern Malware

What is SuperShield?

SuperShield Whitelisting is a real-time security technology designed with a globally automated allowlist to ensure the security of devices and the data stored within them. Thanks to the global application allowlist, users don't have to manually create their own list of trusted applications. Instead, they utilize the global list PC Matic has been maintaining for over a decade.

If there is an application that PC Matic has not analyzed and proven to be secure, it is automatically sent to our malware research team for testing and categorization. While this happens, the admin is able to immediately allow this application with a few simple clicks if they know it is good.

This unique approach allows us to provide true cyber-crime prevention in all PC Matic cybersecurity products.

Real-Time Security with PC Matic's Whitelist Antivirus
Protect Your Devices

Whitelist vs Blacklist

Traditional security software uses a Blacklist Antivirus approach, which is a list of all known malicious files, and prevents them from running.

Unfortunately, this list changes day-by-day, perhaps even minute-by-minute. Thus, making it impossible to keep it up to date. With the blacklist antivirus approach, there will always be a cyber attack victim. In order for a bad file to be identified, it had to already infect someone, somewhere.

The best cyber threat protection is through prevention, using a Whitelist approach. Real-Time Whitelisting completely blocks ransomware, malware and viruses from unauthorized access to your device or network.

Instead of using an archaic blacklist approach, PC Matic uses a proprietary application allowlisting technology for real-time protection against ransomware, malware, advanced persistent threats (APTs), polymorphic viruses, fileless infections, and zero-day attacks.

With Application Allowlisting security software, there is no malware or ransomware victim. Only tested, safe programs and files can run, thereby protecting your computer, laptop, mobile device or business network from unauthorized access. With allowlisting, a user has complete peace of mind when it comes to data protection and internet security.

Why is Whitelisting Important?

Cyber threats and hackers have taken the world by storm, and the epidemic isn’t slowing down anytime soon. Cyber criminals are advancing their attack methods daily and create new versions of malware every minute. Keeping track of every new version of malware is impossible. Yet, that is what a majority of security solutions attempt to do through the use of a blacklist. This is no longer a valid option when it comes to keeping devices secure.

The United States government and cyber security experts have expressed how the use of application allowlisting technology can effectively prevent malware attacks, like ransomware, and strengthen security defenses.

Prevent Ransomware with PC Matic's Patented Whitelist Technology
Secure Your Devices

Application Allowlisting is a Cybersecurity Best Practice to Prevent Cybercrime, Data Breaches and Ransomware Attacks

"Application Allowlisting should be an integral component of a defense-in-depth solution."

Department of Homeland Security

"Application allowlisting is surely one of the reliable solutions available today..."

Colin McHugo, Director at Quantum Forensic Investigations

"Utilize application "allowlisting," which allows only specific programs to run on your computer. This will prevent malicious programs from running on your computer."

USA Today

"Application allowlisting is one of the best endpoint security strategies for application control as it allows only specified programs to run, while blocking all others, including malicious software."

What is Application Allowlisting in software?

Application Allowlisting, also known as Application Control or Application Allow, is a superior computer and network security approach designed to protect against malicious scripts from executing on endpoints, mobile devices, PCs, laptops, Macs, Chromebooks, and network servers.

Preventing Cyber Security Incidents. When implemented properly, allowlist application control ensures that only safe, authorized applications, executables, software libraries, scripts, downloads and installers can be executed. This type of cybersecurity provides the most effective control and defense against cybercriminals and cyber-attacks including ransomware, malware, fileless intrusions, trojans, spyware, zero-day attacks, polymorphous and other viruses.

What is a Whitelist? A allowlist or application allow-list is a digital list of approved and trusted programs allowed to access a device or operating system. Everything not explicitly on the allowlist is denied by default and cannot run. In cybersecurity, a allowlist of trusted programs is the opposite of a blacklist which is a list of untrusted, malicious programs. Antivirus and anti-malware software programs are basically blacklists. If a new virus or unknown dangerous program isn't detected and blocked by the existing blacklist, a system can be infected, and a cyber-attack launched.


PC Matic Whitelist Protection

The Automated Global Whitelist is a baseline list of trustworthy, safe applications that each endpoint device checks against local app definitions and the primary allowlist of approved programs, digital signatures, and valid publisher certificates in the cloud. Any program file, process or script not on the global allowlist, simply can not run.

Trusted publisher-signed applications are added to the global allowlist eliminating the need for allowlisting hashes for prior and new programs. The signature allowlisting tool checks the digital signature for each program allowing only verified software publishers with valid digital signatures and certificates.

A local custom allowlist of legitimate programs comprises a list of approved applications personalized to an endpoint's device in addition to the master global allowlist of good apps and signatures residing in the cloud allowlisting database. Zero Trust Network Access (ZTNA) ensures endpoints execute programs in their own secure environment to prevent unauthorized movement across the network.

An advanced scripting allowlist compiled in real-time to prevent malicious scripts from running on a device, server or network. This advanced threat protection prevents ransomware and malware from taking a foothold on a system, restricting lateral movement across the network to stop advanced persistent threats (APTs) from executing.

Remote Desktop Protocol Access Control is essential to prevent cybercriminals from intruding via unauthorized RDP sessions. Hackers can gain network access and escalate privileges with which to launch a cyber-attack. This remote access allowlisting tool helps IT administrators gain complete visibility as to who is accessing the network via RDP. Secure RDP features a zero-touch Virtual Network Computing (VNC) for powerful, easy to use port management and control.
Secure Your Family’s Devices

Millions of families around the world trust PC Matic to protect their home devices.

Business & Government Security

PC Matic Pro provides security and device management for public and private organizations of any size.