Skip Navigation

Using security patch compliance and hardware certificate attestation for
Android
devices

You can use a
UEM
compliance profile to set a security patch level that each user's
Android
device must satisfy to comply with your organization's security standards.
CylancePROTECT Mobile
extends security patch level enforcement to
BlackBerry Dynamics
apps. If the security patch level is not satisfied, you can choose the compliance action that you want
UEM
to take (for example, do not allow
BlackBerry Dynamics
apps to run on the device).
CylancePROTECT Mobile
also supports hardware certificate attestation for
Android
devices. Hardware certificate attestation requires
BlackBerry Dynamics
apps that use the
BlackBerry Dynamics SDK
version 6.0 or later. All of the
BlackBerry Dynamics
apps released by
BlackBerry
in July 2019 or later have the required version of the SDK. If this feature is enabled, activation for
BlackBerry Dynamics
apps that use an earlier version of the SDK will fail.
Hardware certificate attestation is supported for devices with any
Android
activation type.