Special From BlackBerry BlackBerry has exciting news to share with our partners. Read the latest on BlackBerry products, events, awards, and more. CylanceEDGE™, the cloud-native zero trust access solution from BlackBerry, has been updated to improve visibility into cyberthreats and make threat hunting and access management more effective. CylanceEDGE detects network anomalies, authenticates end-users and applications, and enables employees to securely access work applications from wherever they are—without the need for VPNs. Key updates to CylanceEDGE include: Safe Mode for Windows: Safe Mode allows admins to set security policies such as URL filtering for endpoint devices, or to enforce network access control lists (ACLs) on endpoint devices regardless of whether they’re connected to corporate resources. Safe Mode prevents users from connecting to unsafe websites and denies traffic not permitted by the ACL rules. Operating-System-Specific ACL Support: Administrators can easily create rules and specify access controls based on the endpoint’s operating system. For example, only end-users on Windows desktops or the company’s iPhones could be allowed access to sensitive resources. HTTP Content Logging: You can empower your threat hunters by enabling unencrypted plain text display of network event data. This allows threat hunters to analyze network traffic more deeply. Support for Multiple Private Network Configurations: This feature supports access to multiple private networks including data centers and virtual private clouds, whether on-premises or in the cloud, using CylanceEDGE ZTNA connectors. Improved Control of Network Traffic Settings and Configurable Reporting: The updated network protections settings provide more granular controls. CylanceEDGE helps companies protect their data from diverse threats, reduces the attack surface, and enables digital transformations and cloud migration. Find out more about new capabilities in CylanceEDGE. Forrester’s Zero Trust Platforms Landscapereport rates BlackBerry a “notable” zero trust platform vendor. Zero trust access is an increasingly necessary security model for providing access to end-users and applications, especially as cyberattacks often start with stolen end-user credentials. BlackBerryR Zero Trust Network Access (ZTNA) assumes that anyone or anything trying to connect to the corporate network is potentially hostile. Access is authorized based on very granular policies, and end users and apps are continuously monitored for suspicious behavior. You can learn more about ZTNA implementation and use cases in this article on the BlackBerry Blog. CylanceR Endpoint Security by BlackBerry stopped over 1.5 million attacks during March through May 2023. That’s a 13% increase from the prior period. Learn about the latest cyberthreats, the industries that are being targeted, and the MITRE ATT&CK countermeasures to use in this just-released BlackBerry Global Threat Intelligence Report 2023—August Edition. BlackBerry invests in environmental sustainability. Global warming and extreme weather events are a threat to global security. At BlackBerry, we’re committed to helping reduce waste and emissions. We evaluate our products for optimal design, distribution, and disposal qualities to reduce their environmental impact. We also focus on the energy efficiency and longevity of BlackBerry products. Ongoing sustainability efforts by BlackBerry include: Continuously evaluating our products’ design, distribution, and disposal or recycling potential to reduce their environmental impact. Reducing direct and indirect emissions by 88% since 2013, from our manufacturing facilities, product transportation, energy consumption, business travel, and waste management. Partnering with Carbonzero, a leader in corporate carbon management, to identify carbon offset projects to address remaining emissions. Partnering with Coastal First Nations in Canada to reduce logging and increase forestation to help reduce the impacts of extreme weather and wildfires. If you missed the BlackBerry Annual General Meeting, then you also missed BlackBerry CEO John Chen’s message on the convergence of IT environments and the importance of establishing trust between systems. But don’t worry—you can watch the entire presentation online. Mark Your Calendar for our annual BlackBerry Summit 2023 in New York, NY on October 17. Get information about speakers, sessions, and registration for the BlackBerry Summit 2023. To learn how to become a BlackBerry MSSP partner, click here. |