1

There are many portable apps around that could be downloaded and run on local PCs. Usually running of exe could be blocked by using UAC. however, in this case of portable applications, how do I mitigate/restrict from execution? ( I know restricting staff from plugging in USB is one way ). Thanks

dorothy
  • 715
  • 1
  • 7
  • 18

1 Answers1

2

I use programs in my computer such as the commercial Faronics Anti-Executable and the free version of NoVirusThanks EXE Radar.

These programs whitelist all the existing programs in your computer at setup and then for every new program that executes they ask you for permission to allow execution.

In other words you have control over the future program executions.

Light Flow
  • 304
  • 1
  • 8