BlackBerry Cylance Endpoint Solution

Additional Info

CompanyBlackBerry Limited
Websitehttp://www.blackberry.com
Company size (employees)1,000 to 4,999
Headquarters RegionNorth America
Type of solutionSoftware

Overview

Cylance endpoint solution is a battle-proven AI based pattern analysis and advanced threat detection using behavioral as well as sensor-based telemetry that can reveal even advanced persistent threats and stealthy supply chain attacks. This provides the means to contain more threats earlier in the attack chain while reducing alerting noise — taking it a step further by providing a simplified investigation and response method through grouping and prioritizing alerts with built-in workflows, rules, templates, automated playbooks and remote response capabilities.

Cylance endpoint solution self-defends organizations with a battle-proven prevention algorithm while simplifying investigation and response allowing even novice analysts to perform as seasoned veterans and ensure a prevention-first approach to security.

How we are different

• Most endpoint security offerings were built with reactive detection and alerting, with proactive shielding as an after-thought. Our Cylance endpoint security solution blocks attacks with a self-defending AI before widespread damage can occur.


• Existing solutions require a well-staffed expert team to sift through all the alerts. Our Cylance endpoint security solution produces less overall noise to sift through combined with simplified workflows to increase capacity for investigation and response.


• Many endpoint security offerings are built for modern internet-connected devices but not every organization is running completely modern, continually connected, well-provisioned machines. Our Cylance endpoint security solution has effective defense in “less-than-perfect” environments and situations while providing true response capabilities in times of real crisis.