Skip Navigation

What's new in this release of
CylancePROTECT Mobile
for
UEM

Feature
Description
Network protection features
On
iOS
and
Android
devices,
BlackBerry Dynamics
apps and the
UEM Client
periodically try to connect to
CylanceINFINITY
to verify if the current network connection is safe. You can configure a compliance profile to take action if the current network is identified as unsafe.
On
Android
devices,
BlackBerry Dynamics
apps and the
UEM Client
periodically check the properties of the current
Wi-Fi
access point to determine if it is secure. You can configure a compliance profile to take action if the current
Wi-Fi
access point is identified as insecure.
The network protection features require the
UEM Client
for
iOS
version 12.45.x or later and the
UEM Client
for
Android
version 12.39.1.x or later.

Fixed issues

The following issues are fixed in this release:
  • Some
    Samsung
    system apps might have been flagged as malware.
  • If you enabled "Malicious system app detected" in a compliance profile, but you did not enable "Malicious app package detected", the compliance action for system apps was not executed. (2879083)
  • If you turned off "Scan system apps" in a
    BlackBerry Protect
    profile, previously reported compliance violations for system apps were not cleared from the management console or
    UEM
    database. (2879007)
  • If you removed a compliance profile from a user, and then reassigned a compliance profile with "Malicious system app detected" enabled and configured to prompt the user, the compliance action for the rule was executed without prompting the user. (2877265)
  • If you removed a
    BlackBerry Protect
    profile from a user, and the user did not have a
    BlackBerry Protect
    profile assigned for a period of time that exceeded the
    Android
    hardware certificate attestation grace period, when you assigned a
    BlackBerry Protect
    profile to the user again, the device was considered out of compliance until the next attestation challenge. (2799860)