BlackBerry launches CylanceGATEWAY ZTNA-as-a-service solution

BlackBerry unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven cybersecurity with CylanceGATEWAY’s new ZTNA-as-a-service capabilities. Available to customers globally from July 2022, CylanceGATEWAY will provide businesses of all sizes with a contextual correlation of network and device telemetry combined with continuous authentication to limit access to trusted, authenticated, and known users and devices; augmenting their prevention-first cybersecurity posture to protect against the prolific … More

The post BlackBerry launches CylanceGATEWAY ZTNA-as-a-service solution appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter