Frequently Asked Questions

Q: What is AppGuard?

A: AppGuard is a security software that provides advanced endpoint protection against malware and other cyber threats. It uses a unique, patented technology to isolate and protect applications from malicious activity.

Q: AppGuard has been called "Future Proof". What does that mean?

A: AppGuard takes cyber security to the next level by offering 100% prevention instead of the traditional "detect and respond" approach. The original AppGuard builds from 2014 are still in production and effectively prevent the execution of emerging malware even today.

Q: How does AppGuard work?

A: AppGuard uses a patented technology called "virtual containers" to isolate applications from each other and from the underlying operating system. This isolation prevents malware from accessing sensitive information or making changes to the system.

Q: Is AppGuard compatible with my operating system?

A: AppGuard is compatible with: Windows XP through Windows 11, as well as Windows Server 2008 R2 and newer.

Q: What types of threats does AppGuard protect against?

A: AppGuard protects against a wide range of threats, including zero-day exploits, ransomware, fileless malware, and other advanced threats that traditional antivirus software may not detect.

Q: Do I still need antivirus software if I have AppGuard installed?

A: AppGuard is not a replacement for antivirus software. While AppGuard provides advanced endpoint protection, AppGuard does not scan the hard drive for known threats.

Q: How easy is it to install AppGuard?

A: Adopting AppGuard is turnkey for our customers. The team at CHIPS will deploy AppGuard and calibrate it to each client's specific needs.

Q: Does AppGuard slow down my computer?

A: AppGuard is designed to be lightweight and does not significantly impact system performance. In fact, many users report that their computers run faster with AppGuard installed.

Q: Is AppGuard affordable for a Small or Medium-sized business?

A: Yes.  Monthly licensing costs for AppGuard vary based on network size and complexity, and typically average less than $1 per day per endpoint.

Q: Can AppGuard stop BlackMamba, the AI-Keylogging Malware? 

A: Yes. AppGuard offers policy-based, kernel-level protection that is not dependent on traditional detection methods. Instead, it isolates and contains threats at the endpoint level, preventing malware from loading into memory and executing malicious code. This unique approach provides a higher level of protection against advanced threats and zero-day attacks.

Q: How does AppGuard compare to other endpoint protection cyber security products? 

A: Here is a side-by-side analysis of key features and benefits of AppGuard and the leading antivirus and EDR products.

AppGuard Competitive Matrix