Skip Navigation

AI Cybersecurity Pioneer, BlackBerry Introduces Major Update to Next-Generation AI Engine

August 09, 2023

BlackBerry’s Cylance AI, the industry’s first predictive cybersecurity solution, now prevents more cyberattacks than ever before

LAS VEGAS, UNITED STATES – August 9, 2023BlackBerry Limited (NYSE: BB; TSX: BB) today announced a major update to its patented Cylance® AI engine, marking a significant leap forward in predicting cyberattacks for proactive cyber defense. Predictive cybersecurity is a must for emerging cyber risks and seen as the future of cybersecurity.

Cylance launched in 2016 as the industry’s first AI cybersecurity solution and the industry’s first predictive cybersecurity solution. BlackBerry’s generational release announced today updates the AI engine to enhance threat prediction capabilities for organizations by 40 percent compared with earlier versions. BlackBerry's Cylance AI has unfailingly protected businesses and governments globally from cyberattacks since its inception, with a multi-year predictive advantage.

In line with BlackBerry’s decades-long ethos that best-in-class security and productivity can coexist, Cylance AI enables organizations to stay ahead of cyberattacks without sacrificing operational efficiency. Rolled out automatically to all BlackBerry customers currently using CylanceENDPOINT™, CylanceEDGE™ and CylanceGUARD®, the new engine builds upon previous iterations that stop attacks 12 times faster and with 20 times less resources than other cybersecurity solutions.

“BlackBerry pioneered the field of AI for predictive cyber defense, and today delivers the highest efficacy scores against the competition whether an endpoint is online or offline,” said Nathan Jenniges, Vice President of Product Strategy, BlackBerry Cybersecurity. “With the introduction of our next-generation AI engine, we are taking cybersecurity to the next level and proving that predictive solutions are not only the future but are a reality today.”

“BlackBerry’s forward-looking technology and commitment to innovation makes them a trusted partner in our cybersecurity strategy,” said Melvin Foong, Chief Information Officer at GDEX. “Since switching to Cylance AI late last year, we haven’t experienced a single incident or compromised system. BlackBerry sets the bar high for the industry, and I have complete confidence in their cutting-edge AI solutions. These new upgrades will enable us to proactively defend against advanced attacks and stay ahead of emerging threats.”

“As cyber adversaries continue to ratchet up their use of advanced technologies such as AI, organizations must fight fire with fire,” states Michael Suby, IDC Research VP, Security and Trust. “And, as seconds matter in thwarting attacks, confidence in the efficacy of automated defenses is paramount.”

For more information on Cylance AI, visit BlackBerry.com.

About BlackBerry

BlackBerry (NYSE: BB; TSX: BB) provides intelligent security software and services to enterprises and governments around the world.  The company secures more than 500M endpoints including over 235M vehicles.  Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety and data privacy solutions, and is a leader in the areas of endpoint management, endpoint security, encryption, and embedded systems.  BlackBerry’s vision is clear - to secure a connected future you can trust.

For more information, visit BlackBerry.com and follow @BlackBerry.

Trademarks, including but not limited to BLACKBERRY, EMBLEM Design and CYLANCE are trademarks or registered trademarks of BlackBerry Limited, its subsidiaries and/or affiliates, used under license, and the exclusive rights to such trademarks are expressly reserved. All other trademarks are the property of their respective owners.  BlackBerry is not responsible for any third-party products or services. 

# # #

Media Contacts:
BlackBerry Media Relations
+1 (519) 597-7273
mediarelations@BlackBerry.com