AI-Native Cybersecurity Solutions for Any Situation

Empowering your team to be on the offense and focus on initiatives that move your organization forward.
 

 

CylancePROTECT

 

CylanceOPTICS

 

CylanceGUARD

 

AI-Native Cybersecurity Solutions for Any Situation

BlackBerry Cylance develops artificial intelligence to deliver prevention-first, predictive security products and smart, simple, secure solutions that change how organizations approach endpoint security.

BlackBerry Cylance offers several cybersecurity options ranging from 24x7 managed services to predictive, AI-driven, endpoint protection. These solutions replace reactive security posture with a prevention-first model, saving customers’ time and money. Cylance solutions not only identify threats, but also block them before they appear in the wild – up to 33 months in advance. It has shut down tens of millions of potential attacks with a system that is continually learning.

 

CylancePROTECT

CylancePROTECT is an integrated threat prevention solution that combines the power of artificial intelligence (AI) to block malware infections with additional security controls that safeguard against script-based, fileless, memory, and external device-based attacks.

Unlike traditional endpoint security products that rely on signatures and behavior analysis to detect threats in the environment, CylancePROTECT:

  • • Uses AI, not signatures, to identify and block known and unknown malware from running on endpoints
  • • Delivers prevention against common and unknown (zero-day) threats without a cloud connection
  • • Continuously protects the endpoint without disrupting the end-user

Key Features

  • • True Zero-Day Prevention
  • • AI-Driven Malware Prevention
  • • Script Management
  • • Device Usage Policy Enforcement
  • • Memory Exploitation Detection and Prevention
  • • Application Control for Fixed-Function Devices

Benefits:

  • • AI-Driven Prevention reduces the strain on the endpoint compared to traditional solutions
  • • No signatures mean less human effort to manage
  • • No cloud or new hardware required minimizes total cost of ownership

 

 

CylanceOPTICS

CylanceOPTICS is an endpoint detection and response (EDR) solution designed to extend the threat prevention delivered by CylancePROTECT by using AI to identify and prevent widespread security incidents.

The latest release of this BlackBerry Cylance EDR solution offers several enhancements to the InstaQuery, FocusView, and Context Analysis Engine (CAE) logic of CylanceOPTICS to provide greater visibility capabilities. 

Key Features:

  • • AI-driven incident prevention
  • • Context-driven threat detection
  • • Machine learning threat identification
  • • Root cause analysis
  • • Smart threat hunting
  • • Automated remote investigations
  • • Dynamic playbook-driven response capabilities

Benefits:

  • • Reduce dwell time and the impacts of potential breaches
  • • Drive consistent levels of security no matter the security staff skill-level
  • • Save significant time and money associated with recovering from a successful attack

 

 

CylanceGUARD

CylanceGUARD is a subscription-based managed detection and response offering that leverages Cylance native AI platform and the 24x7 support of a world-class team of BlackBerry Cylance incident responders and prevention experts. CylanceGUARD enables security teams to focus on key security initiatives versus recovering from breaches.

Benefits:

Discover Threats in No Time

  • • Leverage Cylance  native AI platform 24X7 to detect known and zeroday threats
  • • Receive detailed and actionable threat intelligence whenever and wherever

Respond To Threats in No Time

  • • Implement effective countermeasures quickly
  • • Limit the impact of a breach

Implement in No Time

  • • CylanceGUARD subscription includes award-winning Cylance native AI platform onboarded by an expert team of ThreatZERO® consultants.

Key Features:

Transparent, Proactive Threat Hunting

  • • Automatically validate and triage alerts
  • • Collate forensic data and convert alert noise into threat intelligence

Customized Mobile Visibility and Interaction

  • • Orchestrate alert notifications and analyst interactions
  • • Defined escalation tiers with an online portal and mobile app

Automated, Rapid Response

  • • Respond dynamically to changes in the environment
  • • Assess indicators of compromise and initiate responses

CylanceGUARD Components