Additional Info

WebsiteBlackBerry.com
Company size (employees)1,000 to 4,999
Headquarters RegionNorth America

Overview

2019 was a landmark year for BlackBerry, with the integration of BlackBerry Cylance and the launch of BlackBerry Intelligent Security and BlackBerry Labs. Powered with advanced machine learning and artificial intelligence (AI) capabilities, BlackBerry is building these technologies into its full suite of products for the IoT, guaranteeing companies and users across the globe have access to the intelligent security solutions needed to stay safe and secure in our hyperconnected world.

In the past year, BlackBerry has delivered several updates and new products that enable access to tools, applications and files based on a zero trust architecture. BlackBerry offers real-time adaptive security with AI for all endpoints – from mobile to desktop. Organizations are now able to dynamically adapt security policies based on situational risk for all employees using their personal devices.

With the Cylance acquisition completed in February 2019, BlackBerry is now a billion-dollar cybersecurity firm with the technology portfolio enterprises need to intelligently connect, protect and help build secure endpoints.

BlackBerry security solutions protect over 500 million endpoints worldwide. BlackBerry is no longer in your hand. It is all around you. Our IoT technologies secure the world’s most important organizations, including all G7 governments, NATO, banks, healthcare companies, higher-education establishments and automakers. It’s also embedded in 150 million cars, medical devices, trains, robots, smart meters, TV broadcast equipment, wind turbines, hydroelectric plants, pilot training simulators, mail-sorting machines, tablets, smartphones and more.

In addition to offering innovative software and security solutions, BlackBerry shares valuable threat research with the public. BlackBerry’s Threat Research Team regularly publishes “Threat Spotlight” articles via ThreatVector that provide insights for security professionals to better protect their organizations. We have also published several reports profiling familiar and previously unidentified advanced persistent threat (APT) groups.

How we are different

● BlackBerry Cylance pioneered the use of AI and machine learning in cybersecurity to help organizations proactively prevent cyber threats. The Cylance AI Platform is an agile cybersecurity agent, powered by locally deployed artificial intelligence. Powerful API integrations extend our platform to augment your environment, while accelerating feature updates with zero-impact. BlackBerry Cylance offers a Predictive Advantage (PA) that prevents advanced threats, including fileless and zero-day attacks, on average 25 months before they are first detected in the wild.


● In August, BlackBerry launched BlackBerry® Intelligent Security – the first cloud-based solution that leverages the power of adaptive security, continuous authentication and artificial intelligence to enhance mobile endpoint security in zero trust environments. Traditionally, most endpoint management products rely on security policies that are rigid, not user-friendly and ill-equipped to deal with today’s advanced attacks across the Internet of Things (IoT) - limiting usability, productivity, and creating environments where workarounds and poor data sharing practices are common occurrences.


● In September, BlackBerry announced the creation of BlackBerry Advanced Technology Development Labs (BlackBerry Labs), a new business unit operating at the forefront of research and development in the cybersecurity space. Led by CTO Charles Eagan, BlackBerry Labs will include a team of over 120 software developers, architects, researchers, product leads and security experts, each working toward the common goal of identifying, exploring and creating new technologies to ensure BlackBerry is on the cutting edge of security innovation.