Skip Navigation
BlackBerry Blog

BlackBerry Cybersecurity, the Story Continues

If you want to explore what’s happening with BlackBerry and its portfolio of Cylance® cybersecurity products and services, you should spend a few minutes with John J. Giamatteo.

As President of the BlackBerry Cybersecurity Business Unit, Giamatteo joined the company during 2022 when BlackBerry was completing its historic pivot from a phone handset provider to an enterprise software and services company. During the 2023 RSA Conference in San Francisco, I sat down with him for a livestream video interview. We talked about big-picture cybersecurity trends, the state of the industry, and his optimism for the future of the company.

“BlackBerry is one of the most widely renowned brands that exists in the tech industry, and it’s known for security, trust, and innovation. Couple that with the Cylance cybersecurity platform — one of the most innovative technologies in the industry over the last decade — that is capable of cool, innovative things that we do across the cloud.

“We're proud to protect the largest governments, the largest banks in the world, and the largest healthcare institutions in the world. We’ve got all the pieces.” 

Watch this new episode in the BlackBerry LIVE Podcast Series featuring President of the BlackBerry Cybersecurity Business Unit, John J. Giamatteo, or keep reading for excerpts from our conversation.


Building On the BlackBerry Foundation

Giamatteo says there’s no question that thanks to its Cylance acquisition in 2019, BlackBerry offers its customers an especially powerful, artificial-intelligence-driven EPP (endpoint protection platform) solution. “The innovative AI/ML capabilities from a cloud perspective — small agent, small CPU utilization, best efficacy in the industry — that was our calling card for sure.”

Now called CylanceENDPOINT™, the company has invested in product development to make the offering more powerful than ever. In fact, Giamatteo and his team have significantly upgraded and streamlined the company’s entire cybersecurity portfolio, which includes taking BlackBerry’s EDR (endpoint detection and response) solution, previously known as BlackBerry® Optics, to the next level of insight and performance.

"We’ve innovated on that, and made it much more cloud-enabled. Now our single-alert console provides SOC analysts with one place to manage their entire environment.”

Giamatteo also oversaw the launch of a new ZTNA (zero trust network access) platform, CylanceEDGE™. "It reduces complexity so organizations of virtually any size can confidently start and maintain their zero trust journey.”

Giamatteo also takes a great deal of pride in describing features of the company’s newly announced CylanceINTELLIGENCE™ cyber threat intelligence (CTI) subscription service.

“I think it's one of our killer capabilities. We've got millions and millions of endpoints feeding our global threat intelligence engine. Those endpoints provide us a tremendous number of insights into what's happening by industry vertical — for example, the healthcare space, the financial services space, the OT (operational technology) space. We provide CISOs and SOC analysts with crucial context. This includes trends, best practices, and what they should be doing on a quarterly basis.”

Meeting 2023 Cybersecurity Trends Head-On

Giamatteo also says he sees three major trends affecting businesses right now:

  1. The attack landscape continues to expand in a dramatic fashion.
  2. The use of sophisticated cyberattacks is becoming more widespread.
  3. Organizations looking for cybersecurity talent to combat these trends now face one of the biggest labor shortages of all time.

This is a “perfect cyber storm” that must be addressed — especially for small and midsize companies that struggle to staff and equip a 24x7x365 cyberdefense team of their own. In response, Giamatteo’s organization introduced CylanceGUARD®, a turnkey security service that allows any organization to implement and afford world-class, around-the-clock cybersecurity capabilities. The emphasis, says Giamatteo, is on delivering exceptional value and ease of use. “One of the fundamental principles that we built into the platform is simplicity in how you use it, plus the value that you get out of it.”

Because BlackBerry has documented threat actors infiltrating corporate communications channels during an attack, Giamatteo says his team decided to become the first cybersecurity provider to offer and integrate a secure critical event management (CEM) and messaging solution to its cybersecurity service customers. The integration of BlackBerry® AtHoc® CEM system with CylanceGUARD gives customers access to a secure, multi-channel communications platform to communicate with internal and external stakeholders during incident response activity, without fear of having those communications compromised.

The upgraded portfolio also includes BlackBerry® UEM (unified endpoint management), which recently achieved new STIG (Security Technical Implementation Guide) compliance, certified by the U.S. DoD (Department of Defense). STIG compliance enables BlackBerry UEM to be selected and deployed by any division of the DoD, which is the USA's largest government agency, as well as the largest employer in the world.

Looking Toward the Future of BlackBerry Cybersecurity

At the end of our conversation, Giamatteo summed up his excitement over what’s next for BlackBerry — and the company’s customers.

“Security, trust, and innovation continue to be the values we stand for. We're a kind of ‘sleeper’ in the cybersecurity market. We’ve got a big name, a big brand, and a big portfolio. Watch this space for what you're going to see from BlackBerry cybersecurity.”

For similar articles and news delivered straight to your inbox, subscribe to the BlackBerry Blog.
 
Steve Kovsky

About Steve Kovsky

Steve Kovsky is former Editorial Director at BlackBerry.