Additional Info

CompanyBlackBerry
WebsiteBlackBerry.com
Company size (employees)1,000 to 4,999
Type of solutionSoftware

Overview

BlackBerry is a trusted AI-software and security company that keeps people, data and communications safe in our connected world. The company is unwavering in its commitment to cybersecurity, safety, and data privacy, and leads in key areas such as endpoint security and management, encryption and embedded systems.

2019 was a landmark year for BlackBerry, with the integration of BlackBerry Cylance and the launch of BlackBerry Intelligent Security and BlackBerry Labs. Powered with advanced machine learning and artificial intelligence (AI) capabilities, BlackBerry is building these technologies into its full suite of products for the IoT, guaranteeing companies and users across the globe have access to the intelligent security solutions needed to stay safe and secure in our hyperconnected world.

In the past year, BlackBerry has delivered several updates and new products that enable access to tools, applications and files based on a zero trust architecture. BlackBerry offers real-time adaptive security with AI for all endpoints – from mobile to desktop. Organizations are now able to dynamically adapt security policies based on situational risk for all employees using their personal devices.

With the Cylance acquisition completed in February 2019, BlackBerry is now a billion-dollar cybersecurity firm with the technology portfolio enterprises need to intelligently connect, protect and help build secure endpoints.

BlackBerry security solutions protect over 500 million endpoints worldwide. BlackBerry is no longer in your hand. It is all around you. Our IoT technologies secure the world’s most important organizations, including all G7 governments, NATO, banks, healthcare companies, higher-education establishments and automakers. It’s also embedded in 150 million cars, medical devices, trains, robots, smart meters, TV broadcast equipment, wind turbines, hydroelectric plants, pilot training simulators, mail-sorting machines, tablets, smartphones and more.

How we are different

● Other vendors claim to use AI, but their solutions require a patient zero, a user sacrificial lamb that must get breached by malware or a malicious payload in order to create an easily obfuscated signature. But BlackBerry Cylance AI does not require a sacrificial lamb, signatures, or even for the threats it blocks to be known. In fact, BlackBerry Cylance offers a Predictive Advantage (PA) that prevents advanced threats, including fileless and zero-day attacks, on average 25 months before they are first detected in the wild.


● BlackBerry Cylance AI analyzes statistically similar blocks of file code to identify malicious files. It does this through observation, pattern recognition, and predictive analytics. This approach supplies a quantum leap in endpoint protection over traditional malware signatures, heuristic, or behavioral methods by taking advantage of sophisticated math models to identify malware. Instead of reactive signatures, threats are blocked automatically in real time.


● The BlackBerry Cylance file database used to train models is extensive and ever expanding. With dedicated teams of data scientists, engineers, and researchers, as well as a globally expanding user community, the database continues to enrich and grow daily. Additionally, our latest algorithmic model was trained using our collection of over 2.8 billion code samples to recognize approximately 1.4 million threat features. This type of file disassembly is analogous to mapping the human genome to its genetic code with the ultimate goal of understanding the intent of a piece of software before it runs.