Try our new research platform with insights from 80,000+ expert users
it_user1172661 - PeerSpot reviewer
Security Domain Architect at a tech services company with 5,001-10,000 employees
MSP
Great protection against unauthorized applications but user interface is somewhat outdated
Pros and Cons
  • "It secures different entry points into the network."
  • "The user interface is outdated."

What is our primary use case?

Our primary use case for the solution is for endpoint security. It protects your computer or any other device from any malware, APT or spyware. We are customers and I'm the security domain architect of the company. 

What is most valuable?

What is valuable to me is the protection the solution provides against unauthorized applications. It secures different entry points into the network so that instead of being outside the internet, it's actually in the network and helps to protect internally.

What needs improvement?

The user interface could be improved, it's very outdated. The solution could also do with more help actions and explanations such as what has been identified, things like that.  

For how long have I used the solution?

I've been using this solution for four years. 

Buyer's Guide
BlackBerry Cylance Cybersecurity
October 2024
Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
813,418 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of the solution is awesome. 

What do I think about the scalability of the solution?

This is a very scalable solution and easy to deploy. We have about 2,500 users in the company which is pretty much everybody. 

How are customer service and support?

I would say it's really good because I've only had to use it once. The product is really low maintenance and easy to configure. So I really haven't had to do very much.

Which solution did I use previously and why did I switch?

We moved over to this solution because it was more advanced at being able to identify how the malware is going to attack or how it's going to interfere with the operating system. There are just more tools to help security at the end point.

How was the initial setup?

I wasn't involved in the setup, we have an IT department that deals with that. They were replacing another solution with this and the roll out took about a year to get to all the end users. 

What other advice do I have?

I would advise anyone thinking about implementing the solution to go through a testing phase and see how the solution interacts with the users and cost out the employee population of the company. I've had this experience in another company and sometimes when you roll out a new product it can really change the way users work, sometimes negatively, and it can impact the business. 

I would rate this solution a seven out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
BlackBerry Cylance SME - Resident Engineer at a tech services company with 201-500 employees
Real User
Good endpoint protection, stable, easy to install, and the support is good
Pros and Cons
  • "I like the AI and mathematical components that they use."
  • "It's a good solution but some features just need to be updated."

What is our primary use case?

I use this solution as a customer and I provide services for my clients. We are system integrators and we use this solution for endpoint security.

What is most valuable?

I like the AI and mathematical components that they use.

I like the pre-execution method of protection that prevents infection. It is a nice feature.

What needs improvement?

I have already suggested features that need to be improved and Blackberry is already working on those improvements. For example, the interface and the Cylance Optics need to be improved a fair bit.

It's a good solution but some features just need to be updated.

For how long have I used the solution?

I have been using Blackberry Protect for almost four years.

What do I think about the stability of the solution?

Blackberry Protect is stable. I have not experienced any issues with bugs or had any limitations with this Blackberry product. It's a good solution.

How are customer service and technical support?

Technical support is good, but the response time could be improved. They can take two or three days to get back to you with a solution.

How was the initial setup?

The initial setup is straightforward. It is very easy to install.

What's my experience with pricing, setup cost, and licensing?

It's not so heavily priced; rather, it's average and decent.

What other advice do I have?

I would recommend going with Blackberry Cylance, it's good. 

It's a very lightweight agent that doesn't put very much pressure on the computers, it's really good in terms of resources.

I would rate Blackberry Protect a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Buyer's Guide
BlackBerry Cylance Cybersecurity
October 2024
Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
813,418 professionals have used our research since 2012.
Coordinator of special projects at a manufacturing company with 201-500 employees
Real User
Very good at protecting us and blocking whatever is necessary
Pros and Cons
  • "It does a good job of protecting us."
  • "The initial deployment was quite complicated."

What is our primary use case?

Our primary use case of this product is for protection of our computers and network. I'm the coordinator of special projects and we are customers of CyclancePROTECT.

What is most valuable?

The solution does a good job of blocking whatever it thinks needs to be blocked and it doesn't require a lot of performance from the computer.

What needs improvement?

The implementation was complicated requiring some things that felt unsafe. After that, it was easy

For how long have I used the solution?

I've been using this solution for the past 12 months. 

What do I think about the scalability of the solution?

Scalability is perfect - we have around 100 users. It doesn't require a lot of staff for maintenance. 

How are customer service and technical support?

I haven't needed to use technical support, the supplier helps us with anything that needs fixing.  

How was the initial setup?

The initial setup was quite complicated, it took us a month or two with the reseller doing a good job assisting us with the initial configuration. 

What's my experience with pricing, setup cost, and licensing?

We currently pay an annual license fee although I'd prefer we were paying on a monthly basis. 

What other advice do I have?

I would recommend this solution. It's important to have a plan and the time to deploy it correctly. 

I would rate this solution a nine out of 10. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technology Specialist at a tech vendor with 11-50 employees
Real User
Innovative concept with good detection, scans, and machine learning
Pros and Cons
  • "Has good RAM capacity for the power I need"
  • "It should have better support for Windows and Mac."

What is our primary use case?

Our primary use case is for protection.

What is most valuable?

The most valuable features of this solution are that it's:

  • Easy to use
  • Minimalist 
  • Has good RAM capacity for the power I need.
  • Isn't bulky.

What needs improvement?

It should have better support for Windows and Mac.

For how long have I used the solution?

I have been using Cylance for one year. 

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

I haven't needed to scale. I use this solution daily. 

Which solution did I use previously and why did I switch?

I have used other free products. 

You can't directly compare those solutions with Cylance because they're free products and Cylance is paid. It's not good to compare them. 

I had a virus attack and malware on my PC even when I used the free solutions. I don't think it works. Those solutions were very bad. They did not have good detection. You can't rely on them because they're not paid for. 

How was the initial setup?

The initial setup was easy. It took around an hour and a half. We deployed it ourselves. 

What other advice do I have?

My advice to someone considering this solution is that it's a popular product and you should really go for it. Cylance is a new company with a very innovative concept. I really like its detection, its scans, and the machine learning.

I would recommend this solution. I'd rate Cylance a nine out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros sharing their opinions.
Updated: October 2024
Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros sharing their opinions.