Skip Navigation

Integrating
BlackBerry UEM
with
CylanceGATEWAY
to create a ZTNA profile

CylanceGATEWAY
is a cloud-native, artificial intelligence (AI) assisted zero trust network access (ZTNA) solution. When
CylanceGATEWAY
is enabled on a device, you create a ZTNA profile that the device recognizes as a VPN provider.
CylanceGATEWAY
trusts nothing and no one, by default.
  • CylanceGATEWAY
     protects your users'
    iOS
    ,
    Android
    ,
    Windows
    10,
    Windows
    11, and
    macOS
    devices devices by allowing you to block connections to Internet destinations that you don’t want devices to reach, even when the device isn't connected to your network.
  • In addition to protecting devices,
    CylanceGATEWAY
    protects access to your organization’s private network and cloud-based applications by continuously analyzing whether users' usage patterns are expected or anomalous behavior. If the percentage of anomalous events exceeds a set threshold,
    CylanceGATEWAY
    can dynamically override the user's network access control policy to block network access and require the user to authenticate before they can continue.
CylanceGATEWAY
administrators can configure which Internet and private network destinations users can access or block access to.
For more information on how to set up
CylanceGATEWAY
, see Setting up BlackBerry Gateway in the
Cylance Endpoint Security
setup content.