Site icon IT World Canada

BlackBerry launches zero trust network access solution

This week BlackBerry unveiled CylanceGATEWAY, an AI-driven zero-trust network access (ZTNA) as-a-service solution designed to provide businesses of all sizes with a contextual correlation of network and device telemetry combined with continuous authentication to limit access to trusted, authenticated, and known users and devices.  The company said that CylanceGATEWAY works alongside CylancePROTECT and CylancePERSONA to deliver against the full spectrum of use cases, including attack surface management, data security and identity access management.

“Covid has laid waste to the old castle and moat approach to network security with the majority of employees no longer constrained to corporate campuses but still requiring a secure and frictionless way to access the resources they need to get their jobs done,” said Billy Ho, executive vice president of product engineering at BlackBerry. “Our new CylanceGATEWAY ZTNA-as-a-service solution enables businesses to do just that, defending against an evolving threat landscape and providing end-to-end protection for endpoints, users, their identities, and the applications and networks they connect to, so businesses can have peace of mind.”

BlackBerry says that the product will help to solve many of the real-world challenges that NetOps, SecOps, and IT leaders experience when implementing, managing, and scaling secure access solutions, including:

CylanceGATEWAY will be available globally in July 2022.

Exit mobile version