Skip Navigation
BlackBerry Blog

ZTNA Continues to Evolve Amid Market Demand

ZTNA (zero trust network access) continues to evolve in sophistication and efficacy, aligned with the increased risk of the growing threat landscape.

Cyber threats are persistent and increasingly complex, using more sophisticated methods to take advantage of people and businesses. At the same time, organizations are migrating a record amount of data and applications to the cloud. Much of this activity accompanied the shift to hybrid workforce deployment models, with employees accessing enterprise resources from everywhere and anywhere, using both managed and unmanaged devices. This digital business transformation dissolved the traditional network edge, expanded the attack surface, and created complexity for organizations attempting to secure users, apps, and data.

This transformation created a highly agile ecosystem, as intended, but it also created the need for a new security paradigm to protect it — one that helps cybersecurity and IT teams respond to diverse new threats, global events, and user demands.

Factors Accelerating ZTNA Adoption

There are three pillars of value that align with the new security paradigm, and which are continuing to accelerate ZTNA adoption. These include:

  • Security: AI-empowered ZTNA with zero-day threat detection works to reduce the surface area of an attack, and prevent lateral movement. Applications hidden from public visibility help to protect key network assets, while greater visibility is provided into user activity for administrators to help identify and address aberrant behavior.
  • Scale: ZTNA that is cloud-native allows for growth to scale with the organization, without the need to purchase expensive hardware. Fast and reliable global connections, with extensive points of presence, can empower digital business transformation by reducing packet loss, jitter, and latency. Broadly deployed and appropriately scaled ZTNA enables connectivity for any authorized user, on any healthy device, from any location.
  • Simplicity: Simplified administration for hybrid and remote workforces, enhanced with advanced artificial intelligence, allows for fast and easy configuration and management of dynamic identities and context-aware policies. These centralized access controls can be used to create and enforce granular policies. All of this gives rise to improved end-user experience versus VPN.

When implemented holistically, ZTNA is a deterrent against ransomware, command-and-control (C2) beacons, privilege escalation, and data exfiltration. This cohesion reduces the surface area for attack, preventing lateral movement and unwanted application discovery, and providing greater visibility into network activity for both on-premises and cloud resources.

BlackBerry is dedicated to providing a cloud-native approach to ZTNA, giving modern enterprises a fast, reliable, and elastic solution that empowers digital business transformation, while keeping networks and endpoints secure. CylanceGATEWAY™ 2.7, our latest release, makes this intention a reality for organizations of all sizes, and across all vertical industries and geographies.

BlackBerry Responds to the ZTNA Imperatives with CylanceGATEWAY 2.7

With a mandate to protect against the nuanced network threat landscape, and to promote an unparalleled user experience, BlackBerry is pleased to announce the release of CylanceGATEWAY 2.7. With this release, CylanceGATEWAY enables secure access to any application, for any authorized user, on any device, and from any location. With the innovative features included in this latest release, CylanceGATEWAY will allow enterprises to replace their legacy VPNs and adopt a true zero-trust architecture.

In version 2.7, BlackBerry engineers evolved key aspects of CylanceGATEWAY — from secure connectivity and threat detection — to continuous authentication and authorization. In particular, the addition of Safe Mode for macOS® empowers CylanceGATEWAY subscribers with a market-leading feature that provides network protection to users even when CylanceGATEWAY is not actively in Work Mode. The Safe Mode feature also enables the foundation for universal ZTNA, equating to zero trust for both on-premises and remote users.

Key features delivered as part of the CylanceGATEWAY 2.7 release are summarized in the following table:

** Capability is currently targeted for a January 2023 release.
 

Getting Started with ZTNA

To learn more about harnessing the power of ZTNA, and this latest release of CylanceGATEWAY™, to combat existing and emerging threats using the power of Cylance® AI, visit the CylanceGATEWAY™ product page.

Mark Mariani

About Mark Mariani

Mark Mariani is the Product Marketing Director of the BlackBerry cybersecurity business unit.


Noah Campbell

About Noah Campbell

Noah Campbell is the Senior Elite Technical Marketing Specialist at BlackBerry.


Sriram Krishnan

About Sriram Krishnan

Sriram Krishnan is the Senior Director of Product Management at BlackBerry.