BlackBerry is investigating a data breach involving its Cylance cybersecurity unit after reports emerged of data being offered for sale on the dark web.
BlackBerry today launched a new and expanded CylanceMDR, offering comprehensive Managed Detection & Response (MDR) protection powered by the Cylance AI platform and augmented with security operations center analysts for 24x7 threat coverage.
BlackBerry has launched Cylance Assistant, a generative AI cybersecurity advisor that will help organizations speed up decision-making and stop more threats faster with fewer resources.
BlackBerry has launched a major update to its Cylance AI engine, marking a significant leap forward in predicting cyberattacks for proactive cyber defence.
BlackBerry has launched a revamped AI-based Cylance cybersecurity portfolio that the company says reduces alert fatigue by 90 percent compared to previous versions
KnowBe4, the provider of security awareness training and simulated phishing platform, has integrated its new SecurityCoach with BlackBerry's CylancePROTECT Endpoint Protection Platform to cut down on risky security behaviour and reduce cyber risk.
GDEX Bhd is deploying BlackBerry’s artificial intelligence-driven software, putting intelligent cybersecurity at the forefront of its digital transformation.
BlackBerry has enhanced the BlackBerry Partner Program to help Managed Security Service Providers capture the demand among small and medium-sized businesses (SMBs) for 24 by 7 by 365 managed extended detection and response services.
BlackBerry has unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven cybersecurity with CylanceGATEWAY's new Zero Trust Network Access (ZTNA) as-a-service capabilities.
Absolute Software has teamed up with BlackBerry to enable joint customers to augment CylancePROTECT with Absolute’s Application Persistence capabilities.
SE Labs has rated BlackBerry Cylance as the best new endpoint security offering of 2021.
BlackBerry has released an update to BlackBerry Optics with cryptomining and cryptojacking detection for Intel-based commercial PCs.
BlackBerry has successfully completed the MITRE ATT&CK APT29 evaluation. BlackBerry Unified Endpoint Security (UES) solutions were examined for their ability to detect sophisticated tactics and techniques used by APT29
The BlackBerry Enterprise Partner Program and the BlackBerry Cylance Partner Program have both received a 5-Star rating from CRN, a brand of The Channel Company, in its 2020 Partner Program Guide.
Advantage has been named as New Zealand’s first BlackBerry Compromise Assessment partner, enabling the company to deliver this leading consulting service to the New Zealand market.
BlackBerry has announced improvements to the BlackBerry Cylance North America Partner Program focused on partner protection, enhanced margins, incumbency with renewals and continued enablement.
BlackBerry Cylance today released its annual 2020 Threat Report, which examines the latest adversarial techniques and tactics analyzed by BlackBerry Cylance threat researchers, and provides guidance organizations can leverage to mitigate risk.
CRN has named May Mitchell, Vice President, Global Channel Sales and Field Marketing to its 2020 list of Channel Chiefs.
Ryan Permeh is the Chief Security Architect and Senior Vice President at BlackBerry. He works within the office of the CTO to define technology strategy and architecture that will integrate technology across BlackBerry and focus it towards reducing customer risk.
BlackBerry Cylance has integrated SafeBreach data breach and attack simulation capabilities into its portfolio.
BlackBerry today unveiled a customizable concept solution that OEMs and fleet managers can use for vehicle health and security use cases to 'future-proof' their vehicles, accelerating development timelines and reducing the cost of moving projects from research to production and onto roads.
Security consultant Cyber Risk has signed a deal with Australian plumbing and bathroom supplies distributor Reece Group, centred around Reece’s adoption of BlackBerry Cylance’s platform, with Cyber Risk advising on tuning in best operational practices, developing the zones and policies before deployment, and contributing to the development of a proof of concept.
BlackBerry today announced that International Container Terminal Services (ICTSI) has deployed BlackBerry Cylance technology across all business units in Asia, Europe, Africa and The Americas to protect thousands of end-points across its global network.
BlackBerry's CylancePROTECT is now available for mobile devices managed by BlackBerry Unified Endpoint Management (BlackBerry UEM).
Mobile threats have been around nearly as long as the mobile phone, but they continue to increase in number and complexity as mobile devices become more embedded in, and critical to, our everyday lives. What started out as a somewhat limited attack surface more than a decade ago has grown into a vast landscape of devices utilising the iOS and Android operating systems.
A new global alliance focused on cyber security launched today. The Operational Technology Cyber Security Alliance (OTCSA) has been established to help companies address the OT security challenges that continue to put operations, and consequently, business at risk.
BlackBerry Cylance and Swimlane have teamed up to offer a new use case that combines the power of security orchestration, automation and response (SOAR) with CylancePROTECT’s integrated threat prevention solution.
Security researchers have found a new malware campaign using WAV audio files to hide their malware. It’s said the attackers are using Steganography to embed the malicious code within the WAV audio files. Steganography is an ancient practice of hiding secret content and text messages inside non-suspicious messages.
BlackBerry has integrated CylancePROTECT and CylanceOPTICS with Chronicle's Backstory security analytics platform, starting this quarter. BlackBerry Cylance predictive endpoint protection will contribute valuable threat intelligence used in Backstory's enterprise security telemetry.
BlackBerry today announced the creation of BlackBerry Advanced Technology Development Labs (BlackBerry Labs), a new business unit operating at the forefront of research and development in the cybersecurity space.
BlackBerry and Jaguar Land Rover will work together to develop new autonomous vehicles using artificial intelligence (AI) and machine learning technologies.
BlackBerry today launched BlackBerry Intelligent Security, a cloud-based solution that leverages the power of adaptive security, continuous authentication and artificial intelligence (AI) to enhance mobile endpoint security in zero trust environments.
BlackBerry Cylance has highlighted protective measures to safeguard partners and customers from a CylanceProtect bypass disclosed by researchers on July 18.
Security researchers in Australia claim to have tricked BlackBerry's AI-based Cylance Protect into failing to detect dangerous forms of malware. Using a "global bypass method", researchers at Skylight Cyber were able to get the system to identify malware as "goodware".
Genetec is partnering with Cylance, a business unit of BlackBerry, to bring AI-based antivirus protection to its appliances customers.
BlackBerry today launched CylanceGUARD, a managed detection and response (MDR) solution that leverages BlackBerry Cylance security experts and its native AI platform to provide continuous threat hunting and monitoring.
Determining the cost of a cybersecurity investment is easy. Calculating its overall value requires deeper analysis. The Forrester Total Economic Impact report provides a model for assessing the potential ROI of investing in BlackBerry Cylance security.
BlackBerry Cylance, a business unit of BlackBerry, today announced that it has completed an Australian Information Security Registered Assessors Program (IRAP) assessment by an accredited IRAP auditor.
BlackBerry Cylance, a business unit of BlackBerry, today announced that Forrester Research has selected the company as a strong performer in the recent Forrester Wave report covering cybersecurity incident response (IR) services.
Verizon has added BlackBerry Cylance's AI-driven antivirus security solutions to its Managed Security Services (MSS) portfolio. CylanceProtect prevents ransomware, fileless attacks, and other unknown threats from executing on the endpoint.
BlackBerry Cylance today introduced CylancePERSONA, an AI-driven proactive user and entity behaviour analytics (UEBA) add-on to their platform that adds monitoring capabilities that identifies suspicious users in real time.
AttackIQ has partnered with BlackBerry Cylance to enable organisations to validate that their endpoint security solutions are deployed correctly and configured optimally, ensuring continuous protection against the latest threats.
BlackBerry recently completed its acquisition of Cylance, and the company has been recognised as a leader in five distinct categories at the 2019 Cybersecurity Excellence Awards Best Cybersecurity Company, Most Innovative Cybersecurity Company, Endpoint Detection and Response, Endpoint Security, and Best Cybersecurity Podcast.
The acquisition is BlackBerry’s largest ever and will see Cylance operate as a separate business unit within BlackBerry’s business.
BlackBerry today completed its previously-announced acquisition of Cylance, a privately-held artificial intelligence and cybersecurity company based in Irvine, California.
The acquisition is BlackBerry’s largest ever and will see Cylance operate as a separate business unit within BlackBerry’s business.
Cylance has announced the availability of application programming interfaces (APIs) as part of its endpoint detect and respond offering, CylanceOPTICS.