BlackBerry Launches New Zero Trust Network Access

0

BlackBerry has unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven cybersecurity with CylanceGATEWAY’s new ZTNA-as-a-service capabilities. 

recent IDC survey (i) on the Security Services market highlights, “attack surface management, data security and identity access management” as the top three use cases organisations face when implementing Zero Trust strategies. CylanceGATEWAY works alongside CylancePROTECT and CylancePERSONA to deliver against the full spectrum of use cases. 

“Covid has laid waste to the old castle and moat approach to network security with the majority of employees no longer constrained to corporate campuses but still requiring a secure and frictionless way to access the resources they need to get their jobs done,” said Billy Ho, Executive Vice President of Product Engineering, BlackBerry. “Our new CylanceGATEWAY ZTNA-as-a-service solution enables businesses to do just that, defending against an evolving threat landscape and providing end-to-end protection for endpoints, users, their identities, and the applications and networks they connect to, so businesses can have peace of mind.” 

“In the face of a complex and ever changing threat environment in which malicious cyber actors are increasingly employing off-the-shelf ransomware-as-a-service (RaaS) and malware-as-a-service (MaaS) tools to execute malicious attacks at scale, implementing a Zero Trust strategy has quickly gone from being a nice-to-have to a ‘must-have’; something which is validated by our most recent Security ServicesView which illustrates how we’re nearly at a point where organisations who have not taken the plunge are the exception rather than the rule,” said Craig Robinson, Program Director, Security Services at IDC. “Adding capabilities that reduce the ability of unwanted lateral movement by assuming every user, endpoint, and network is potentially hostile until identity is authenticated is a welcome control point.” 

BlackBerry’s full suite of cybersecurity offerings will be demonstrated at the RSA Conference 2022 in San Francisco from June 6 – 9, 2022, at the Moscone Center.

Share.