two business men looking at a laptop in a lobby
Ivanti Application Control

Application Control Software

Limit admin privileges without limiting productivity. Easily define who can use specific consoles, applications and commands for servers.

Application control is essential

Application Control combines dynamic allowed and denied lists with privilege management to prevent unauthorized code execution without making IT manage extensive lists manually and without constraining users. Automated requests and approvals via helpdesk systems lighten the load for IT staff while providing users a streamlined experience.

Immediate ransomware protection

Application control is essential

ivanti application control

Windows

Increase endpoint security and reduce IT workload and cost.

Windows Servers

Enable server security with role-based user access.

Linux

Bring the advantages of Ivanti Application Control to your Linux environment.

Mitigate threats without manually managing extensive lists

With Application Control you can manage user privileges and policy automatically, at a granular level, and allow for optional self-elevation when exceptions occur.

Trusted ownership

Simplify allowed and denied lists. Allow only apps introduced by trusted administrators to execute.

Policy engine

Give your users access to what they need quickly, with seamless app access that relies on granular, context-aware policies.

Dynamic allowed and denied lists

Create flexible, preventive policies to help ensure only known and trusted applications can execute on a system.

Privilege management

Balance access and security. Remove full admin rights, but provide granular access to the apps users need. 

Digital signatures

Ensure application integrity by assigning digital signatures to prevent modified or spoofed applications from executing.

On-demand change requests

Enable automated requests for emergency privilege elevation or application access via integrated IT helpdesk system​.

Application archiving

Copy prohibited files users tried to run and store them in a secure repository for analysis.

License management

Manage which users have permission to run named applications and for how long. 

Reporting and insights

Application Control outputs a series of configurable events that track environment-wide instances of execution denials, elevation of privileges and other access-associated tasks. Application Control for Linux stores the audited events in the database, enabling you to report on the activities of your defined policies in order to ensure that they are not preventing legitimate activities from being carried out. You can access pre-built dashboards and reports generated from this aggregated event data via the Ivanti UWM Management Center or the Ivanti Xtraction self-service reporting software.

User Workspace Manager

Application Control is part of the Ivanti User Workspace Manager (UWM) suite, which also includes these products.

Questions? Contact our team.

Environment Manager

Personalize desktops and apply contextual policy on‑demand.

Performance Manager

Boost the number of users on servers; control CPU-hogging apps and resource apps.

File Director

Centralize User Files, Automate Windows 10 and 11 Migration, and take control of OneDrive and Google Drive.

Related content

Datasheet

The right endpoint security - made easy

Use case

Add application control to your MEM environment

Infographic

Balance security with user needs

Get started

We're here to help with all your Application Control questions and get you to the next step.