Skip Navigation
BlackBerry Blog

Cylance Swiftly Surpasses $100M Revenue

NEWS / 01.29.18 / The Cylance Team

Cylance® today announced that it had surpassed $100M in trailing 12-month GAAP revenue in 2017. This represents 177 percent year-over-year growth due to the unwavering and fanatical support of over 3800 enterprise customers.

With this achievement, and thanks to rapid adoption among its customers who share the belief that prevention is possible, Cylance is one of the fastest growing security companies in history. The milestone took Cylance only 39 months to reach from the moment it first shipped its flagship product, CylancePROTECT®.

The below graph illustrates Cylance’s growth rate compared to a selection of other publicly traded technology companies and the time they took to reach $100M in annual revenues, measuring from the time the first product shipped:

Cylance was founded on the principle that security should be proactive and easy to manage. We are the first to apply AI to endpoint protection platform (EPP) and endpoint detection and response (EDR) markets. Eighty-seven of the Fortune 500 have adopted Cylance’s prevention platform to eliminate breaches, meet regulatory requirements and optimize security resources.

Customers have replaced numerous layers of security at the endpoint including legacy antivirus with Cylance, which is based on three core capabilities:

  • CylancePROTECT prevents breaches and defeats new “zero-day” attacks
  • CylanceOPTICS™ is the only next gen EDR solution to use AI to combat unknown attacks
  • The Cylance Platform transforms security from reactive to preventive

Cylance customers include Dell, Panasonic, The Gap Inc., Noble Energy, National Hockey League Players Association (NHLPA), Partners in Health, Salesforce, Sysco Foods, and the United Service Organizations (USO), among many more.

“After we switched from our legacy antivirus solution and started using Cylance, we could reduce the workload on our security team considerably,” said Stephen Frank, of the National Hockey League Players Association.

“We used to require three people to manage the old solution and, since moving to Cylance, we can have just one person spending half of his day managing our endpoint protection. The best part is that we almost forget that it’s even working in the background – we just know Cylance is there, protecting our endpoints silently and efficiently.”

Resource and cost reduction is a common result with Cylance customers after deployment.

“At Cylance, we’ve always encouraged our customers to think beyond legacy solutions, to reduce complexity and lower security costs,” said Stuart McClure, Chairman and CEO of Cylance.

“Our customers have been living the promise that prevention is possible, despite industry experts who espouse the opposite, with their experiences with WannaCry, Petya, and countless other zero-day malware attacks. Unlike every one of our competitors, Cylance blocked every single major campaign in 2017 with a completely AI-based approach that reduces layers, removes clutter and user friction, and provides silent prevention to the endpoint.”

In the past three years, next generation cybersecurity technologies have captured significant market share and customer adoption. The continued challenges and complexity of managing multiple layers, combined with the increased number of high-visibility breaches have exposed the weaknesses of Detect and Respond models of security protection. These challenges are driving adoption of new preventative solutions in the market.

“New entrants are gaining traction. Multiple new vendors have emerged in the endpoint security space in the last few years. These new solutions are typically more effective and less of a burden on system resources,” said Chris Sherman, Sr. Analyst from Forrester Research.

“We believe that market growth will be driven by these new players as they expand their sales teams and get the word out to potential clients. We expect to see the highest growth rate in application integrity protection and endpoint visibility and control (EVC).”

The Cylance Team

About The Cylance Team

Our mission: to protect every computer, user, and thing under the sun.

Cylance’s mission is to protect every computer, user, and thing under the sun. That's why we offer a variety of great tools and resources to help you make better-informed security decisions.