Skip Navigation
BlackBerry Blog

CylancePROTECT and CylanceOPTICS: The Natural Selections for Cyber Defense

Legacy antivirus (AV) is going the way of the Dodo, the Wooly Mammoth, and the Great Auk. Signature-based tools had a good run, but evolution marches on. In today’s security environment, there’s no niche left for security solutions that require frequent updates, dedicated hardware, intrusive scans, and an Internet connection to function.

Our competitors know it’s true. That’s why so many next-gen AV companies are jumping on the bandwagon by bolting artificial intelligence-based (AI) features onto their obsolete signature-based products. 

BlackBerry® Cylance® AI-driven endpoint protection, detection and response solutions are a different species altogether:

  • CylancePROTECT® can eliminate 99.1%1 of threats, freeing up IT budget and resources for other strategic business initiatives.
  • CylanceOPTICSextends these capabilities by applying AI to prevent widespread security incidents.
  • Both solutions fully leverage the advanced technology of our native AI platform. Together, they create a solid foundation for your business to achieve a prevention-first security posture and realize a significant return on your cybersecurity investment.

Don’t take our word for it. In May 2019, BlackBerry Cylance commissioned Forrester Consulting to conduct a Total Economic Impact™ (TEI) study that assessed the return on investment (ROI) achieved by one of our customers, a multinational manufacturing firm. In the study, Forrester Consulting determined that over three years, the customer’s investment in CylancePROTECT and CylanceOPTICS produced a ROI of 99% and these risk-adjusted present value benefits2:

  • $8.4 million in savings by decommissioning the legacy signature-based AV product
  • $3.3 million in savings by slashing the time spent investigating and remediating threats
  • $1.9 million (25%) reduction in the expected costs of a major security breach

Special Limited Time Offer

For a limited time only, new BlackBerry Cylance customers can receive an additional six months free when they purchase a one-year or three-year license to CylancePROTECT, either alone or in combination with CylanceOPTICS. We’ll also include up to 10 hours of our migration service with a purchase of 1,000 endpoints or more.

Don’t rely on obsolete legacy AV to protect your business. Click here to learn more, and take advantage of this offer.

1.      NSS Labs Advanced Endpoint Protection: Cylance Security Value Map, April 2018
2.      The Total Economic Impact of CylancePROTECT and CylanceOPTICS, a commissioned study conducted by Forrester Consulting on behalf of Blackberry Cylance, May 2019

Disclaimer:

Offer valid for net new customers only. Offer valid from December 1, 2019 through February 29, 2020 11:59:59 PM EST. The offer must be registered by February 29, 2020 11:59:59 PM EST and the purchase must be completed by May 31, 2020 11:59:59 PM EST. The migration service includes up to 10 hours of consultation with ThreatZERO® security experts and must be activated within 30 days of purchase and used within six months. Some exclusions may apply. This is a limited time offer; no rain checks. Not valid on prior purchases or renewals. Offer and availability are subject to change without notice. Limit one per customer. Offer may not be combined with any other promotion, discount, and/or offer. Promotions have no cash value. Void where prohibited, taxed, or otherwise restricted by law. Returns of any portion of the purchase will require equal forfeiture of offer or amount equal to offer. Other restrictions may apply. BlackBerry Cylance reserves the right to extend, modify, or discontinue this offer at any time without notice.

The BlackBerry Cylance Team

About The BlackBerry Cylance Team

Protecting every computer, user and thing under the sun.

BlackBerry Cylance’s mission is to protect every computer, user, and thing under the sun. Our unique artificial intelligence-based approach predicts and protects against known and unknown malware, fileless attacks and zero-day payload execution. We’ve stopped tens of millions of potential attacks with a system that is continually learning and continually getting better. Learn more here