BlackBerry launches CylanceGATEWAY ZTNA-as-a-service solution

BlackBerry unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven cybersecurity with CylanceGATEWAY’s new ZTNA-as-a-service capabilities.

Available to customers globally from July 2022, CylanceGATEWAY will provide businesses of all sizes with a contextual correlation of network and device telemetry combined with continuous authentication to limit access to trusted, authenticated, and known users and devices; augmenting their prevention-first cybersecurity posture to protect against the prolific growth of ransomware and other advanced cybersecurity threats.

A recent IDC survey on the Security Services market highlights, “attack surface management, data security and identity access management” as the top three use cases organizations face when implementing Zero Trust strategies. CylanceGATEWAY works alongside CylancePROTECT and CylancePERSONA to deliver against the full spectrum of use cases.

BlackBerry’s ZTNA-as-a-service solution helps to solve many of the real-world challenges NetOps, SecOps, and IT leaders experience when implementing, managing, and scaling secure access solutions, including:

  • Secure access from any device, on any network, to any application.
  • Dynamic risk reduction and access control using Cylance AI (now in its 7th generation having trained on more than a trillion diverse threat data sets over several years of front-line operations).
  • Protected connectivity and zero-day phishing detection.
  • Detection of lateral movement attempts using the MITRE ATT&CK framework rules.
  • Seamless and secure connectivity for BYOD deployments including connecting to Microsoft 365 for secure cloud connectivity.

“Covid has laid waste to the old castle and moat approach to network security with the majority of employees no longer constrained to corporate campuses but still requiring a secure and frictionless way to access the resources they need to get their jobs done,” said Billy Ho, Executive Vice President of Product Engineering, BlackBerry. “Our new CylanceGATEWAY ZTNA-as-a-service solution enables businesses to do just that, defending against an evolving threat landscape and providing end-to-end protection for endpoints, users, their identities, and the applications and networks they connect to, so businesses can have peace of mind.”

“In the face of a complex and ever changing threat environment in which malicious cyber actors are increasingly employing off-the-shelf ransomware-as-a-service (RaaS) and malware-as-a-service (MaaS) tools to execute malicious attacks at scale, implementing a Zero Trust strategy has quickly gone from being a nice-to-have to a ‘must-have’; something which is validated by our most recent Security ServicesView which illustrates how we’re nearly at a point where organizations who have not taken the plunge are the exception rather than the rule,” said Craig Robinson, Program Director, Security Services at IDC. “Adding capabilities that reduce the ability of unwanted lateral movement by assuming every user, endpoint, and network is potentially hostile until identity is authenticated is a welcome control point.”

BlackBerry’s full suite of cybersecurity offerings will be demonstrated at the RSA Conference 2022 in San Francisco.

Don't miss