Try our new research platform with insights from 80,000+ expert users
Vice President Product and Strategy at a tech company with 201-500 employees
Vendor
Scalable, with a straightforward setup and good virus protection
Pros and Cons
  • "A user can continue to add endpoints and the solution will continue to perform well."
  • "Having worked with SentinelOne, Cylance is good, however, it probably needs to add a feature similar to SentinelOne's rollback functionality. With this feature, if you get infected, with a click, you can go back to the pre-infection state. If Cylance could add this functionality to their offering as well, that would be ideal."

What is our primary use case?

I primarily use the solution for security purposes. I use it for endpoint protection and response. That's the only real use case for us.

What is most valuable?

The product works pretty well. It does a good job catching good viruses. While we haven't had a chance to test against any kind of ransomware attack, I know it works great and I'm not worried about its capabilities in that respect.

The initial setup was straightforward. 

The solution has proven itself to be very stable and unobtrusive.

A user can continue to add endpoints and the solution will continue to perform well.  

Technical support is helpful and responsive. 

What needs improvement?

Having worked with SentinelOne, Cylance is good, however, it probably needs to add a feature similar to SentinelOne's rollback functionality. With this feature, if you get infected, with a click, you can go back to the pre-infection state. If Cylance could add this functionality to their offering as well, that would be ideal. 

For how long have I used the solution?

I've used the solution for only a few months at this point. It hasn't been too long. It's still rather new to me. 

Buyer's Guide
BlackBerry Cylance Cybersecurity
October 2024
Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
813,418 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution's stability is good. Most importantly, it is unintrusive. Even when it really goes through a lot of resources, it remains pretty stable. There are no bugs or glitches. It doesn't crash or freeze. it's reliable.

What do I think about the scalability of the solution?

The scalability is very good. I can add additional endpoints and the solution continues to perform well. If a company needs to expand, it should be able to do so with no problem. 

We have thousands of departments. We are quite a sizeable business. 

How are customer service and support?

My understanding is that technical support is quite good. I don't deal with them directly, however, I have heard that they are helpful and responsive. I would say that we are satisfied with the level of support we receive.

Which solution did I use previously and why did I switch?

I've used both Cylance and SentinelOne. I have more experience with SentinelOne.

However, they are very similar in terms of their offering. both offer good performance and are AI-driven with good machine learning capabilities. Neither has an impact on an endpoint's performance levels. They offer good protection as well. The biggest difference is that SentinelOne has a rollback feature, which is something Cylance should consider adding. 

How was the initial setup?

The initial setup is not complex. It's very straightforward and very easy to deploy. A company would not have any issues with the process. 

What's my experience with pricing, setup cost, and licensing?

I don't have any information in relation to the pricing or the licensing. it's not an aspect of the solution I deal with. 

However, I can say that it's my understanding that it is 20% less expensive than SentinelOne.

What other advice do I have?

We are Cylance partners.

I'm not sure which version of the solution we're using. It's likely the most up-to-date version. They update them quite often.

I'd advise companies considering the solution to take some time to do a proof of concept to see how it would react in their environment and then decide if it is the right solution for them.

I would rate the solution at an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
C.J. Oosthuizen - PeerSpot reviewer
Head of Cloud Services and Projects at Grove
Reseller
Top 10
Solution has picked up files that other platforms don't plus it uses machine learning and AI protection
Pros and Cons
  • "The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality and cloud functionality as well."
  • "I would say one thing that they might need to bring in is protection for mobile devices."

What is our primary use case?

We did a POC with Cylance, Bitdefender and ESAT. Cylance picked up Zero-Day Malware that the other two solutions did not quarantine.

How has it helped my organization?

With no on-premise hardware required, we easily deployed the Cylance solutions to our end-points. The Cylance Admin console is web-based and it's easy to create custom policies, add zones and manage all our end-points all in the same admin portal.

What is most valuable?

The protection, specifically for endpoint protection, has been the most valuable. With Cylance AI and Machine Learning, it's ensuring that all types of malware, PUP (Potential Unwanted Programs) and Memory Protection your endpoint devices are fully protected, even with day zero threats. Cylance also got the optics add-on for advance scanning and reporting, but most of the clients are more interested in the protection as this is all you need for your endpoint security.

What needs improvement?

To be honest, I think the product is, overall, quite good. It's working with AI Technology and machine learning that is connected to the Cylance Infinity Cloud. It picked up malicious files that other vendors didn't. It's actually been great on its own. Cylance is also launching mobile protection in 2020. At the moment the Cylance agent supports Windows, Mac OS and Linux devices, but they do not have an app for Android and IOS yet.

For how long have I used the solution?

I've been using the solution for 2-3 months.

What do I think about the stability of the solution?

The solution is really stable. We use the solution for small and medium-sized enterprises.

What do I think about the scalability of the solution?

The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality, and cloud functionality as well. 

How are customer service and technical support?

The technical support is really great. We are working hand in hand with them.

How was the initial setup?

The initial setup is easy. You have the option to install the endpoint client on all Windows devices, Mac OS and supported Linux OS. For Windows devices, you can download the exe file, or the MSI file for installation via Group policies to roll out on multiple endpoints at the same time.

What other advice do I have?

You can obviously get in touch with a partner (Grove Group) like us, and we can arrange a POC for your business. While we're dealing with the POC, it will showcase the product and how valuable the product is for your business. Plus, it will actually show what defective files it's picking up in real-time. You can do a side by side comparison while you're running Cylance with your existing endpoint protection to see the difference in protection. You can see exactly what Cylance does pick up on both the endpoint device and the admin console. I also love the fact that the en-point software is not using a lot of resources on the client. I would say you should take the opportunity and run a POC and evaluate the software and you'll notice with the web interface, the admin dashboard on the website, how easy it is to work with Cylance and protect your endpoints. You don't need any on-prem servers to run the endpoints software. Go and experience Cylance and see how AI and Machine Learning is the future to protect your Business.

I would rate the solution as a 10 out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
BlackBerry Cylance Cybersecurity
October 2024
Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
813,418 professionals have used our research since 2012.
VP at a tech services company with 11-50 employees
Reseller
Lightweight, good support, and the protection against Word macros and scripts is helpful
Pros and Cons
  • "The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
  • "The process of whitelisting a script that you want to be able to run can be a little bit difficult, or awkward."

What is our primary use case?

We are resellers and CylancePROTECT is one of the products that we offer to our customers.

The standard configuration is an agent that is deployed to every workstation. It protects against malware, scripting, and other threats using its built-in AI business logic.

What is most valuable?

The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background.

The dashboard is good.

There is not too much overhead, which is good because you don't want unnecessary things that just build in bulk. 

What needs improvement?

The process of whitelisting a script that you want to be able to run can be a little bit difficult, or awkward. Some enhancements to this process would be an improvement.

For how long have I used the solution?

I have been working with CylancePROTECT for about three years.

What do I think about the stability of the solution?

The stability is very good.

What do I think about the scalability of the solution?

This is a scalable product. About 600 people in our organization use it.

How are customer service and technical support?

I have not personally been in contact with technical support. However, we do have a support ticket, the odd time, and I would say that the support is good.

How was the initial setup?

The initial setup is very easy.

The management platform is in the cloud and there is an agent on each device.

What about the implementation team?

We have an in-house team that deploys this product for our customers.

What's my experience with pricing, setup cost, and licensing?

This cost of the license is approximately $5 USD monthly per user.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
President at a security firm with 11-50 employees
Real User
Good last line of defence with capabilities to detect attacks but needs to reduce false positives
Pros and Cons
  • "In most cases, the solution's ability to detect in the MITRE framework, and its ability to be able to detect attacks in any one of seven or eight different areas of the life cycle of an attack is very useful."
  • "The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening."

What is our primary use case?

The solution is primarily used as the last line of defense for the customer. In regards to network security technologies that focus on protecting the network, the endpoint, if something gets through, someone brings it in, the endpoint protection will actually, as our last line of defense, detect it, prevent it from executing, and in some cases, actually remediate the issue. This solution is the last line of defense within your organization for events such as a breach and it also protects users.

What is most valuable?

In most cases, the solution's ability to detect in the MITRE framework and its ability to be able to detect attacks in any one of seven or eight different areas of the life cycle of an attack is very useful.

What needs improvement?

The product needs to continue to offer better alerts. In particular, around false positives. It needs to reduce them from happening.

I can't speak to the solution lacking any features per se.

For how long have I used the solution?

In terms of reviewing the product, I've been dealing with it for about four or five years.

What do I think about the stability of the solution?

The stability isn't something that we measure. We're consultants and we just advise clients on if the solution is protecting them correctly or not. We don't look at stability issues.

What do I think about the scalability of the solution?

As consultants, we don't look at scaling. It's not an aspect of the solution I can comment on.

How was the initial setup?

We don't integrate or set the system up. I couldn't speak to how the deployment process happens, or how easy or hard it is. That's not an aspect of the solution we handle. We have nothing to do with implementing or managing the solution.

What about the implementation team?

We don't handle the implementation process at all or advise clients on it.

Which other solutions did I evaluate?

We deal with a variety of other solutions in the market. It depends on which our clients are working with. We evaluate their security based on what they have. Sometimes it's Cylance, however, that's not always the case.

What other advice do I have?

We're consultants. We don't have a direct relationship with Cylance. We are working with clients on security, and handle assurance-type work for them. We're not specifically working with Cylance, however, in some cases, we may be providing it from a security review standpoint. We'd look at the client and at the product and ask: Do they have it configured properly? Are they using it properly in their overall security strategy? et cetera.

We're not managing it, we're not integrating it or installing in anything in that. We just look at it from a security review or assessment standpoint and tell the customer whether or not they have it properly implemented based upon what they're trying to accomplish.

Clients may use a hybrid or a cloud deployment model and may have it on various clouds, such as AWS or Azure.

I general, I would rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at a tech services company with 1-10 employees
Real User
Streamlines vulnerability data and makes it a lot easier to access and sift through it
Pros and Cons
  • "It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating."
  • "I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."

What is our primary use case?

Our primary use case is threat analytics and log management.

How has it helped my organization?

It streamlines the data and makes it a lot easier to access and sift through. The solution has also helped us a lot in terms of making threats a lot more obvious with our correlation manager. I estimate it has saved us 20 percent of what was our mean time to detect and respond to threats. It has also helped increase staff productivity.

We do vulnerability detection for our product's security and Cylance allows us to make our assessments a lot more accurate.

What is most valuable?

The vulnerability management is the most valuable feature of this solution.

What needs improvement?

I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice.

What do I think about the stability of the solution?

It works really well.

What do I think about the scalability of the solution?

We use it for really small cases. In terms of scalability, I have no opinion on it. It works on a small scale for us.

How are customer service and technical support?

We've had pretty positive responses from technical support when we have reached out to them for assistance.

Which solution did I use previously and why did I switch?

We went with this product because we were integrating a bunch of other vulnerability threat management solutions. It handles situations that the other threat management tools wouldn't find. It has worked well covering the weaker sides of the other products that we're integrating.

How was the initial setup?

The initial setup was pretty straightforward.

What about the implementation team?

We used an integrator for the deployment. Our experience with them was fine, smooth. It worked, integrating it with our VMs.

What's my experience with pricing, setup cost, and licensing?

Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.

Which other solutions did I evaluate?

My co-worker planned out what threat tools we needed, and Cylance was one of them.

What other advice do I have?

It works well and covers a good number of the bases you need covered for general cybersecurity and vulnerability management.

I would rate it a nine out of ten for great usage and really good customer service if anything goes wrong.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Infrastructure Manager at a financial services firm with 51-200 employees
Real User
Good security, cloud-based administration, lightweight, and stable
Pros and Cons
  • "We are quite security-focused. Blackberry Protect as an endpoint solution for our service really delivers what we are expecting."
  • "We would like to see secure integration and multi-factor authentication to be able to access the administration dashboard."

What is our primary use case?

We are currently using Blackberry Protect as our main endpoint solution, for threat prevention, script control, and scanning of malware. This is the core functionality of the Protect module.

We have the Blackberry Optics, which is the AI module of Blackberry Protect. It is called Blackberry Protect Plus Optics. The Optics feature logs all of the behavior of the servers. For example, when someone runs a PowerShell script and it blocks, it will learn the behavior and knows what to do the next time another user triggers that specific functionality.

It is currently deployed on-premises but our administration dashboard is in the cloud.

The agents are installed for our servers and reporting is to the Blackberry cloud.

What is most valuable?

This is still new to us. We have explored this solution and it fulfills our requirements, in terms of live malware detection.

We are quite security-focused. Blackberry Protect as an endpoint solution for our service really delivers what we are expecting.

What needs improvement?

When it comes to the management of the application of agents, especially for us as an IT team the dashboard is much easier to manage in the McAfee solution.

We were looking to have a multi-factor authentication with the administration dashboard to log in, because it's cloud-based. 

There is no integration with Google Authenticator and other solution providers. 

We would like to see secure integration and multi-factor authentication to be able to access the administration dashboard.

For how long have I used the solution?

We have been using Blackberry Protect for just less than a year.

We are two versions behind the latest one.

What do I think about the stability of the solution?

Definitely, Blackberry Protect is a stable product. We have not had any kind of blue screen of death or crosstabs.

It's really lightweight in terms of resource consumption as well and in terms of memory and CPU consumption, it's quite low which is very good for us for other applications.

What do I think about the scalability of the solution?

It's a scalable solution.

We have approximately 150 people in our organization who are using it.

Which solution did I use previously and why did I switch?

We are also using Microsoft Outlook to block any kind of unwanted applications, which our users try to run in the background.

How was the initial setup?

The initial setup is very straightforward. You just click on the MSI and provide the key to register for it to sync to the cloud dashboard.

We have a team of seven IT resources who have an account under Blackberry administration.

What's my experience with pricing, setup cost, and licensing?

We pay our license on a yearly basis and have just renewed for two years.

Which other solutions did I evaluate?

We have not evaluated other options. For the time being, we are very satisfied with what we have.

What other advice do I have?

I would definitely recommend this solution to others who are interested in using it.

There is always room for improvement. I would rate Blackberry Protect an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at TIGRA gmbh
Real User
A quick installation process but security scripting needs improvement
Pros and Cons
  • "The solution is pretty easy to scale."
  • "The security scripting needs improvement. It needs deeper security for scripting."

What is most valuable?

The quick installation would be the most valuable aspect of this solution. The interface is also not too bad.

What needs improvement?

Security is an issue because they don't get Powershell. They scan the usual software and they don't scan deeper. The security scripting needs improvement. It needs deeper security for scripting. 

Also, more speed, less RAM, and less CPU.

For how long have I used the solution?

I've been using the solution for 6 weeks.

What do I think about the stability of the solution?

The solution was stable. We have just ten test users from different departments.

What do I think about the scalability of the solution?

The solution is pretty easy to scale.

How are customer service and technical support?

I'd rate technical support as medium, because they couldn't answer everything we asked.

What other advice do I have?

We decided to switch to a different platform because we got the EDR and the scripting solution tool in one box. It was an end-point solution, so a scripting solution, plus cybersecurity.

For basic security, I would recommend Cylance. For advanced security, I wouldn't.

I would give the solution a rating of 6 out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior NOC Security Engineer at a wholesaler/distributor with 51-200 employees
MSP
A flexible solution with robust endpoint malware protection
Pros and Cons
  • "I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT."
  • "I'd like them to do software distribution too, but they said that that's architecturally not at the product line."

What is our primary use case?

We use CylancePROTECT for overall endpoint malware protection.

How has it helped my organization?

CylancePROTECT works really well with the way we work. It's flexible. It moves with people, whether you're virtual or working off-site or working here or whatever, it doesn't matter. We can manage it all in one place.

What is most valuable?

I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT.

What needs improvement?

I'd like them to do software distribution too, but they said that that's architecturally not at the product line. I'd like to see where they can push to avoid using another product to push the agents.

For how long have I used the solution?

I have been using CylancePROTECT for almost seven years.

What do I think about the stability of the solution?

It's a stable solution, and I haven't seen anything bad.

What do I think about the scalability of the solution?

CylancePROTECT's scalability seems very good. All the way from one to 100,000. We've seen it go both ways. All the way around. I've been in organizations that have had it too—they were much larger.

How are customer service and technical support?

Technical support is very good and pretty responsive.

Which solution did I use previously and why did I switch?

We used Carbon Black before and switched to CylancePROTECT because it failed.

How was the initial setup?

The initial setup is pretty straightforward. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros sharing their opinions.
Updated: October 2024
Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros sharing their opinions.