Skip Navigation

Configure compliance actions to take on
Android
devices when an unsafe text message is detected

When an SMS/MMS message with a potentially unsafe URL is detected on a user’s
Android
device,
BlackBerry UEM
considers the device to be out of compliance. You can configure and assign a compliance profile to users so that
UEM
can take the appropriate action. For more information about creating and configuring compliance profiles, see Enforcing compliance rules for devices in the
UEM
Administration content.
It is recommended to use the monitor and log option before you implement actions that are potentially more disruptive. After monitoring compliance activity for an appropriate amount of time, you can then implement the desired actions (for example, preventing users from using
BlackBerry Dynamics
apps until the device is compliant).
  1. In the management console, on the menu bar, click
    Policies and profiles > Compliance > Compliance
    .
  2. Create a new compliance profile or select and edit an existing compliance profile.
  3. On the
    Android
    tab, in the
    CylancePROTECT
    section, select the
    Unsafe message detected
    check box.
  4. Configure the prompt settings (behavior, method, count, and interval) as desired.
  5. In the
    Enforcement action for device
    drop-down list, choose one of the following:
    • To log information about the compliance issue without taking a compliance action, click
      Monitor and log
      .
    • To prevent the user from accessing work resources and apps on the device while it is out of compliance, click
      Untrust
      . Note that this option does not impact
      BlackBerry Dynamics
      apps. Data and apps are not deleted from the device.
  6. In the
    Enforcement action for BlackBerry Dynamics apps
    drop-down list, choose one of the following options:
    • To log information about the compliance issue without taking a compliance action for BlackBerry Dynamics apps, click
      Monitor and log
      .
    • To prevent the user from accessing
      BlackBerry Dynamics
      apps while the device is out of compliance, click
      Do not allow BlackBerry Dynamics apps to run
      .
  7. Click
    Save
    .
  • Assign the profile to users and groups. Instruct
    Android
    users to grant the
    UEM Client
    permission to scan text messages when prompted.
  • Optionally, create an event notification so you can receive an email notification when an unsafe text message is detected on a user’s device.
  • In the management console, you can view information about compliance violations on the Managed devices screen (filter by compliance violations) or in a user's device details. You can also use the compliance event screen to monitor and track compliance events.