Skip Navigation
BlackBerry Blog

How One Retail Customer is Leveraging AI to Battle Ransomware

When you think of sectors vulnerable to digital criminals, the plumbing supplies industry is probably not top of mind. Typically, it’s healthcare and finance that regularly hit the headlines as ‘the most targeted’ – largely driven by the exploding black market value of personally identifiable information (PII).

This may be true – however, as we are learning daily, no organization is immune to phishing emails, ransomware, malware and other forms of cybercrime. In fact, often it is the most unassuming organizations that don’t deem themselves to be a target, that very much are.  

According to Accenture Security’s 2019 report, malware ranks as the most costly type of attack. On average in 2018, malware cost organisations $2,613,952 (an increase of 11% over the previous year). Not many companies can absorb those numbers and survive.

In the UK, it was recently reported that small and medium sized enterprises (SMEs) are more likely to fall victim to cybercrime. New research suggests that as many as 130,000 SMEs in the UK suffered some form of cybercrime in 2018. On the other side of the world, the Office of the Australian Information Commissioner (OAIC) says retail continues to be one of the top five sectors affected by data breaches. Particularly of concern is the sheer proportion of malicious or criminal attacks on the industry, which consistently make up the majority of breaches in the sector.

Fighting Fire with Fire – and AI 

Any statistic represents a clear wake-up call to organisations to review and upgrade their cybersecurity strategy. Adversaries are not discerning, and are using increasingly complex machine learning (ML) and artificial intelligence (AI) models to gain scale and advantage. 

That is why forward-thinking companies like Reece Group, an Australian Stock Exchange (ASX) listed plumbing supplies giant, are using AI-enabled cyber technology to take a proactive, preventative approach to threat defense.   

At the final stop of the BlackBerry World Tour 2019 series in Sydney on November 21,  Reece Group’s Head of Cybersecurity, Shane Laffin, took to the stage alongside industry peers to share how the company has implemented a next-generation cybersecurity strategy with BlackBerry.

The iconic Australian company, which provides plumbing, bathroom and waterworks products to residential and commercial customers, deployed the AI-enabled BlackBerry Cylance AI platform to help protect employees, end-points and systems against cyberthreats, malware and ransomware. The company, which has nearly 8000 employees and recently made a $1.9b acquisition of MORSCO, has rolled out the solution to protect between 8,000 and 10,000 endpoints across its retail stores and offices in Australia and the United States.

Why Prevention is the Best Cure

As Reece Group management pursued rapid digital transformation plans and an international growth strategy in the USA, the 200-strong IT team also pursued a more sophisticated approach to build cyber-resiliency. Like many industries today, Reece does not see itself as just a plumbing supplies company, but also as a technology company that puts customers at the center of everything they do. This includes taking customer data integrity and cybersecurity very seriously.

This is why Reece Group made the move from a traditional signature-based antivirus (AV) model to a proactive and preventative AI and ML model to augment its growing cybersecurity operations team. To minimize complexity and ensure ease-of-management, Reece Group undertook some intense testing to find one vendor to do it all.

Shane Laffin said, “BlackBerry Cylance proved it could address Reece Group’s requirements from a security, operations and design perspective. With its mathematical AI models for both static prevention and dynamic detection and response, Cylance was uniquely able to automatically deal with attack sequences without requiring constant human intervention – allowing our team to scale and support our growing global business.”

Supported by channel partner, CyberRisk, the deployment of BlackBerry Cylance was heavily tested, and then seamlessly rolled out.  The lightweight CylancePROTECT® solution is deployed across a diverse range of endpoints, such as workstations, servers, point-of-sale (POS) endpoints, and select employee home machines – using AI and ML algorithms to detect, prevent and contain existing and new malware, exploits and scripts – even when systems are offline. 

BlackBerry Cylance Provides Proactive Prevention

BlackBerry Cylance solutions uses a patent-protected AI model to predict, prevent, contain and respond to advanced cyber threats before they can cause harm. Reece Group chose CylancePROTECT because it was easy to deploy, consumed minimal resources on systems and consistently detected malware and threats that other AV solutions missed. Reece Group further extended its threat prevention capability by rolling out CylanceOPTICS®, pushing all detection and response decisions down to the endpoint, eliminating the requirement for constant cloud connection, and human intervention.

Jason Duerden, Regional Director, BlackBerry Cylance in Australia and New Zealand says, "The tactics used by adversaries today are no different to 10 years ago – however, phishing, social engineering, new malware mutation all occur daily, even hourly, making signature-based tools obsolete. It only takes one click on a malicious attachment or one unsecured connected device to leave a network open to attack. Together with our channel partner, CyberRisk, BlackBerry Cylance is proud to help Reece Group move successfully from a traditional AV model to an AI-driven, preventative approach to threat management– ensuring the company is prepared for emerging and current threats.”

For more information, please visit www.blackberry.com/cylance. For more information or a demo of BlackBerry Cylance solutions please contact apac (at) cylance (dot) com.

- Report by Jason Duerden, Regional Director, BlackBerry Cylance – Australia and New Zealand 

The BlackBerry Cylance Team

About The BlackBerry Cylance Team

Protecting every computer, user and thing under the sun.

BlackBerry Cylance’s mission is to protect every computer, user, and thing under the sun. Our unique artificial intelligence-based approach predicts and protects against known and unknown malware, fileless attacks and zero-day payload execution. We’ve stopped tens of millions of potential attacks with a system that is continually learning and continually getting better. Learn more here