SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
BlackBerry launches new Zero Trust Network Access
Fri, 10th Jun 2022
FYI, this story is more than a year old

BlackBerry Limited has unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven cybersecurity with CylanceGATEWAY's new ZTNA-as-a-service capabilities.

Available to customers globally from July 2022, CylanceGATEWAY will provide businesses of all sizes with a contextual correlation of network and device telemetry combined with continuous authentication to limit access to trusted, authenticated, and known users and devices; augmenting their prevention-first cybersecurity posture to protect against the prolific growth of ransomware and other advanced cybersecurity threats.

A recent survey from IDC on the security cervices market highlights, “attack surface management, data security and identity access management” as the top three use cases organisations face when implementing Zero Trust strategies. CylanceGATEWAY works alongside CylancePROTECT and CylancePERSONA to deliver against the full spectrum of use cases.

The BlackBerry's ZTNA-as-a-service solution helps to solve many of the real-world challenges NetOps, SecOps, and IT leaders experience when implementing, managing, and scaling secure access solutions, including:

  • Secure access from any device, on any network, to any application.
  • Dynamic risk reduction and access control using Cylance AI (now in its 7th generation having trained on more than a trillion diverse threat data sets over several years of front-line operations).
  • Protected connectivity and zero-day phishing detection.
  • Detection of lateral movement attempts using the MITRE ATT-CK framework rules.
  • Seamless and secure connectivity for BYOD deployments including connecting to Microsoft 365 for secure cloud connectivity.

“Covid has laid waste to the old castle and moat approach to network security with the majority of employees no longer constrained to corporate campuses but still requiring a secure and frictionless way to access the resources they need to get their jobs done,” says Billy Ho, executive vice president of product engineering, BlackBerry.

“Our new CylanceGATEWAY ZTNA-as-a-service solution enables businesses to do just that, defending against an evolving threat landscape and providing end-to-end protection for endpoints, users, their identities, and the applications and networks they connect to, so businesses can have peace of mind.

Craig Robinson, program director, Security Services at IDC, adds, “In the face of a complex and ever changing threat environment in which malicious cyber actors are increasingly employing off-the-shelf ransomware-as-a-service (RaaS) and malware-as-a-service (MaaS) tools to execute malicious attacks at scale, implementing a Zero Trust strategy has quickly gone from being a nice-to-have to a ‘must-have'; something which is validated by our most recent Security ServicesView which illustrates how we're nearly at a point where organisations who have not taken the plunge are the exception rather than the rule.

"Adding capabilities that reduce the ability of unwanted lateral movement by assuming every user, endpoint, and network is potentially hostile until identity is authenticated is a welcome control point.