Skip Navigation
BlackBerry Blog

Cylance Cybersecurity: BlackBerry Upgrades Its Cyber Portfolio

We are pleased to announce brand-new upgrades to the Cylance® cybersecurity product lineup, all built upon what you’ve been asking for: Help for your organizations, regardless of size, to finally break free of resource limitations that hinder a holistic cybersecurity posture.

The upgrades significantly reduce alert fatigue compared to previous versions and offer faster incident response and expanded cloud defense coverage. They also make organizations’ zero trust access (ZTA) adoption journey easier — through turnkey support for the most used software as a service (SaaS) applications.

We are also cutting down on cybersecurity complexity by combining several of our industry-leading offerings to create all-in-one solutions and services. Think of BlackBerry and Cylance as an extension of your security and IT team that will deliver cutting-edge technology and expertise, regardless of your organization’s size or security posture maturity. 

Updated Cylance Cybersecurity Offerings

Here are the cybersecurity upgrades we announced today:

  • CylanceENDPOINT defends modern, legacy, and even isolated endpoints utilizing a lightweight and battle-proven AI model at its core. CylanceENDPOINT has consistently demonstrated an ability to stop more threats earlier in the attack chain while reducing alerting noise and performance overhead. CylanceENDPOINT now provides a dramatically simplified investigation and response workflow with a new extended detection and response (XDR) alert interface that reduces the volume of alerts by 90 percent. (Includes CylancePROTECT®, CylanceOPTICS®, CylancePROTECT® Mobile MTD)
  • CylanceGUARD® now includes secure Critical Event Management (CEM) capabilities powered by BlackBerry® AtHoc®. In the event of a cyberattack, CylanceGUARD customers with the new CEM integration will have secure, multi-channel internal and stakeholder communications for incident response actions. This provides them with the ability to alert, communicate, and collaborate with both internal and external stakeholders from within CylanceGUARD, even when the usual communications infrastructure is not available or has been compromised by malicious activity.
  • CylanceEDGE provides users with improved secure, fast, and effortless access to their work. CylanceEDGE streamlines SaaS app connectivity for popular productivity tools, improving collaboration and security for hybrid workforces now including Google Workspace™. This new offering also enables secure connectivity for applications hosted on AWS Cloud, improves visibility of how sensitive data is being stored, accessed, and shared, and delivers enhanced zero-trust threat detection capabilities. (Includes CylanceGATEWAY™, CylanceAVERT™, CylancePERSONA™)
  • CylanceINTELLIGENCE provides organizations with faster access to contextual threat intelligence to stop breaches, identify a breach that may have occurred, and give security teams insight into who threat actors are, what motivates them, how they operate, and how to take a proactive stance to defend their enterprise. In doing so, organizations can become cyber resilient, gaining the ability to anticipate and withstand attacks, recover from cyber events, and adapt to a changing threat landscape.
  • BlackBerry® UEM now provides enhanced visibility to detect multiple eSIMs and prevents users from introducing risk by adding unmanaged eSIMs, while allowing admins to wipe eSIMs without impacting end users’ personal devices, extending the ability to separate work and personal environments.   

Discuss the New Cylance Offerings at RSAC 2023

This is a fantastic time to explore these upgraded offerings, and there are multiple ways to do so.

One option is to visit the BlackBerry team in person at this week’s RSA Conference (RSAC) 2023 in San Francisco. See first-hand how our Cylance® AI-driven cybersecurity platform delivers major value for organizations of all sizes. Find our team in Moscone Center North Hall, Booth #N-5361.

You can also contact us to learn more about how BlackBerry and Cylance cybersecurity solutions fit within your organization and will help you prepare for, prevent, detect, and respond to cyber threats.

For similar articles and news delivered straight to your inbox, subscribe to the BlackBerry Blog.
 
Nathan Jenniges

About Nathan Jenniges

Nathan Jenniges is Senior Vice President and General Manager, Cybersecurity at BlackBerry.