BlackBerry CylancePROTECT
4.5
62

Not Claimed

CylancePROTECT is a cloud-based solution that helps businesses prevent zero-day attacks using various security controls. It offers web threat management, application security, real-time monitoring, vulnerability protection, and device management. The solution uses AI to detect threats and maintain control over scripts across multiple devices. It also provides protection against memory threats and resolves fireless attacks using preventive responses. The platform enables enterprises to manage USB device usage for prohibiting the use of unauthorized devices.
Strengths
  • AI-powered threat detection

    Uses machine learning to detect and prevent advanced threats

  • Easy deployment

    Can be deployed quickly and easily across multiple endpoints

  • Low false positive rate

    Minimizes the number of false alarms and alerts

Weaknesses
  • Limited platform support

    May not be compatible with all operating systems and devices

  • High cost

    Pricing may be prohibitive for some organizations

  • Limited reporting capabilities

    Reporting and analytics features may be lacking compared to other solutions

Opportunities
  • Increasing interest in machine learning and AI for threat detection
  • Potential to expand into new industries and regions
  • Opportunity to integrate with other security tools and platforms
Threats
  • Facing competition from other established security vendors
  • New and evolving threats may require additional features and capabilities
  • Changes in regulations and compliance requirements may impact demand for the product

Ask anything of BlackBerry CylancePROTECT with Workflos AI Assistant

https://www.blackberry.com/us/en/products/cylance-endpoint-security/cylance-protect
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Media

BlackBerry CylancePROTECT 1c38bd27-fc34-4889-9e75-57b849a04ee2.jpg BlackBerry CylancePROTECT 3d603727-84f0-4dc2-9907-b6c30559136f.jpg BlackBerry CylancePROTECT 17866b81-620b-4399-a645-bf23d82f37dd.png

BlackBerry CylancePROTECT Plan

BlackBerry CylancePROTECT offers a per-device annual subscription model with varying pricing tiers based on the number of endpoints protected.
Request a Demo
OK , I Know
Request a Demo
OK , I Know