Skip Navigation

What is
CylanceGATEWAY
?

CylanceGATEWAY
is a cloud-native, artificial intelligence (AI) assisted Zero Trust Network Access (ZTNA) solution that gives your users access to your extended network perimeter and protects your extended network from threats. Organizations today face a challenging environment as cybersecurity threats become more sophisticated and pervasive while the number of connected enterprise endpoints and the amount of data sent to and stored in cloud services grows exponentially.
CylanceGATEWAY
provides network security while simultaneously enhancing and improving the network experience for end users.
CylanceGATEWAY
trusts nothing and no one by default. Every user, endpoint, and network are assumed to be potentially hostile, and no user can access anything until they prove who they are, that their access is authorized, that they’re not acting maliciously, and that the local network they are connected to is not compromised.
CylanceGATEWAY
protects users’
iOS
,
Android
,
Windows 10
,
Windows
11, and
macOS
devices by allowing you to block connections to Internet destinations that you don’t want devices to reach, even when the device isn't connected to your network.
BlackBerry
continually maintains an ever-growing list of unsafe Internet destinations that it can block endpoints from connecting to. If your organization also wants to block users from visiting specific sites that don't meet your acceptable use standards, you can create policies to specify additional destinations that all users or specific users or groups can’t access.