Video Poster Image

CylanceGATEWAY

CylanceGATEWAY™ is AI-empowered Zero Trust Network Access (ZTNA). It allows your remote workforce to establish secure network connectivity from any device—managed or unmanaged—to any app in the cloud or on premises, across any network. Our cloud-native ZTNA solution provides scalable outbound-only access to any application while hiding critical assets from unauthorized users—minimizing attack surface areas.

Keep Your Workforce Productive from Anywhere—Securely

CylanceGATEWAY secures access to your private applications, whether they’re on-premises or in the cloud.

Reduce Network Risk
Improve your overall risk posture by implementing a dynamic least-privilege network access model with adaptive identity-based controls. Prevent unauthorized users from accessing your network, hide applications from public view, and eliminate lateral movement.
Grant Access from Anywhere, Anytime
Enable your employees to work from anywhere on managed and unmanaged devices—giving them flexible access to critical resources on-premises or in the cloud. 
Replace VPN
Eliminate excessive implicit trust and latent risk by migrating away from an outdated perimeter defense solution exposing your business to credential misuse and abuse.
AI-Empowered, Adaptive, Secure Access

AI-Empowered, Adaptive, Secure Access

CylanceGATEWAY moves your network security to the cloud, where your users and applications reside. It uses AI to continuously analyze multiple factors when determining a remote user’s trustworthiness and access privileges, adjusting trust levels on the fly based on answers to questions such as:

  • Is the user’s IP address trusted?
  • Is the participant who they say they are?
  • Is the participant behaving normally?
Network Threat Detection without User Disruption

Network Threat Detection without User Disruption

CylanceGATEWAY detects threats in network traffic, including within encrypted packets, and contextualizes threat information from throughout the network. It can analyze and correlate information across environments, allowing it to identify complex threats invisible to other forms of detection—without requiring packet decryption or re-encryption which could slow down your network. 
Separate Work from BYOD Apps

Separate Work from BYOD Apps

CylanceGATEWAY provides secure communications tunnels between remote users and your business environment. Secure tunnels operate in full- or split-access mode depending on your needs—either securing all communication between your users and the business network or securing communication for particular resources while leaving other traffic open. Our split tunnel approach is useful for separating work apps from personal ones being accessed on the same BYO or home office device.
Source IP Pinning

Source IP Pinning

Some web services and cloud applications reject network traffic originating from anywhere other than specific IP addresses, forcing some users to modify or hide their IP addresses—exposing you to risk. Source IP Pinning allows you to control the IP addresses of devices communicating with trusted service providers without bypassing security measures, as well as to hide internal resources from outside agitators looking to penetrate and move laterally through your network.
App Access—Not Network Access

App Access—Not Network Access

CylanceGATEWAY differs from a VPN in how it grants access to business resources. A VPN authenticates to a network, offering successful attackers broad access to your environment. CylanceGATEWAY grants segmented access to authorized applications via outbound-only connections stitched together at the service edge, ensuring users are never placed on the network—drastically reducing your attack surface. It also offers greater visibility into user activity and traffic on your network. 

CylanceGATEWAY Use Cases

CylanceGATEWAY solves many real-world problems facing organizations today.

Zero Trust Adoption
Improve your overall risk posture by implementing a dynamic least-privilege network access model and adaptive identity-based controls, critical components of a Zero Trust Architecture.
Improved Collaboration
Enable faster, more secure access beyond your FTEs. Contractors, vendors, and strategic partners can safely access resources to promote productivity on both managed and unmanaged devices.
Mergers, Acquisitions, and Divestitures
Improve the speed and agility of transformative events without the need to integrate networks to enable productivity. Deliver a more unified, stable, and secure experience with ease.
Real-Time Visibility
Network administrators and security personnel can access the insights they need to make informed networking and risk decisions with detailed user activity detail and application discovery.
Granular Policy Management
Take control of your networks and applications with outbound-only secure access and adaptive least-privilege policy management, enforced by a cloud-AI risk engine.
VPN Replacement
Migrate network security to the cloud, where your users’ applications and files reside, to advance digital transformation initiatives—and enable secure access that scales as your organization evolves.

CylanceGATEWAY FAQ

What is CylanceGATEWAY?

CylanceGATEWAY is a cloud-native, AI-based Zero Trust Network Access (ZTNA) solution from BlackBerry. It allows remote workforces to establish secure network connectivity from any managed or unmanaged device to any app, public or private cloud across any network.

What is Zero Trust Network Access?

Zero Trust Network Access (ZTNA) is a highly secure and adaptive framework that protects organizations from countless known and emerging cyberthreats. It relies on the strong principles of Zero Trust to restrict organizational resources to known entities and trustworthy actors. 

Learn More
What are the benefits of CylanceGATEWAY?

CylanceGATEWAY provides remote workers access to an organization’s on-premises and cloud-based resources. It improves an organization’s overall risk posture by preventing unauthorized users from accessing the network and hiding applications from public view. 

Is CylanceGATEWAY the same as BlackBerry Gateway?

BlackBerryGateway was renamed CylanceGATEWAY in 2022 in recognition of our cybersecurity AI heritage.

How does CylanceGATEWAY differ from VPN?

ZTNA offers a clear advantage over VPNs in supporting distributed workforces. ZTNA continuously authenticates users and devices and the context in which they access data and apps on networks. VPNs, on the other hand, offer static authentication and grant users with one-time authorization access to the entire network. 

Prevention-First Cybersecurity Solutions from BlackBerry

BlackBerry Cyber Suite provides a total solution for Zero Trust with full coverage across the full spectrum of devices, network, apps, and people.

CylancePROTECT
CylancePROTECT® is an AI-based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats—no human intervention, Internet connections, signature files, heuristics or sandboxes required.
CylanceOPTICS
CylanceOPTICS® is a prevention-based Endpoint Detection and Response (EDR) solution that monitors systemic and user behaviors to automatically react and protect against cyberattacks in real time.
CylanceGUARD
CylanceGUARD® is a subscription-based 24x7 managed extended detection and response (XDR) service. Our expert analysts act as an extension of your team, providing actionable intelligence to prevent threats quickly while minimizing alert fatigue.
CylancePROTECT Mobile
CylancePROTECT Mobile™ is a Mobile Threat Defense (MTD) cybersecurity solution that uses the power of artificial intelligence (AI) to block malware infections,
prevent URL phishing attacks, and check application integrity.

How to Get Started with CylanceGATEWAY

We’re here to help. Reach out to speak to a BlackBerry expert to talk about your specific cybersecurity needs.

Download CylanceGATEWAY
Schedule a Demo
See How Other Companies Benefit from BlackBerry Cybersecurity