Fact-checked by Grok 2 weeks ago

Cylance


Cylance Inc. is an American cybersecurity company specializing in and machine learning-based endpoint protection solutions designed to predict and prevent and advanced threats without relying on traditional signature-based detection.
Founded in 2012 by Stuart McClure and Ryan Permeh in , where it maintains its headquarters, Cylance pioneered preventive AI-driven security approaches that analyze executable code to block zero-day attacks and known variants preemptively. The company achieved rapid growth, reaching unicorn status and serving enterprise clients with products like CylancePROTECT, which emphasized low resource usage and high efficacy in independent evaluations, though it drew scrutiny for disputes over testing methodologies and claims of superior performance. In 2019, acquired Cylance for $1.4 billion to bolster its offerings, but the unit underperformed, leading to its sale to in December 2024 for $160 million amid broader challenges in integrating and scaling the technology. Cylance has been credited with validating its approach in high-profile incidents, such as post-Sony hack analyses, yet faced controversies including researcher-demonstrated bypasses of its AI models and a 2024 via a third-party platform.

Company Overview

Founding and Early Development

Cylance Inc. was founded in July 2012 by Stuart McClure and Ryan Permeh in . McClure, who served as the company's CEO, brought extensive experience from prior roles, including co-founding Foundstone—a security consultancy acquired by for $86 million in 2004—and working as global CTO at and Security. Permeh, a co-founder with roots at , complemented this expertise in cybersecurity operations and research. The company's inception stemmed from a recognition of limitations in traditional antivirus solutions, which relied on signature-based detection prone to evasion by novel threats. Cylance pioneered a proactive, math-based approach using and to predict and prevent execution at the level, analyzing characteristics mathematically rather than reactively scanning for known patterns. This innovation aimed to address recurring cyber attack successes due to industry inertia in detection methods. In its early years, Cylance focused on developing its core product, CylancePROTECT, which emphasized prevention over detection. By 2016, the technology had gained traction among early adopters, with professional services engagements demonstrating its efficacy against advanced threats. The firm operated as a channel-oriented from the outset, building partnerships to scale deployment without direct sales . This foundational strategy positioned Cylance for rapid growth, culminating in significant enterprise adoption by the late 2010s.

Leadership and Key Personnel

Cylance was co-founded in 2012 by Stuart McClure and Ryan Permeh, with McClure serving as the initial CEO and Permeh as chief scientist. McClure, who previously co-founded the security consultancy Foundstone (acquired by for $86 million in 2004), led the company's strategic direction toward AI-driven endpoint protection, emphasizing mathematical models for threat detection over traditional signature-based methods. Under McClure's leadership, Cylance grew to over 900 employees and secured more than 3,000 enterprise customers before its acquisition by in November 2018 for $1.4 billion. Following the BlackBerry acquisition, McClure departed in September 2019, after which Daniel Doimo was promoted from his role as executive of worldwide sales to president of BlackBerry Cylance. This transition coincided with several other executive exits, including chief marketing officer Didi Dayton and senior vice presidents Tim Mackie and Louise Ray, who joined competing cybersecurity firms. Permeh remained involved in technical leadership post-acquisition, contributing to product architecture as senior vice president and chief security architect at . In December 2024, agreed to sell Cylance's assets to for $160 million in cash plus shares, with the deal closing in February 2025; no specific leadership changes for the Cylance unit were publicly detailed, as the assets were integrated into Arctic Wolf's security operations platform. Prior to these shifts, other key personnel included Brian Robins as , appointed in August 2017, who oversaw financial operations during the company's rapid scaling.

Business History

Funding Rounds

Cylance raised a total of $297 million across five funding rounds from 2013 to 2018, prior to its acquisition by . These rounds supported rapid expansion in artificial intelligence-based , with investments from prominent firms including , , and Insight Venture Partners. The Series A round closed on February 13, 2013, for $15 million, co-led by and Fairhaven Capital Partners to fund initial product development and market entry. On February 20, 2014, Cylance secured $20 million in Series B funding, backed by alongside returning investors and Fairhaven Capital, enabling team growth and technology scaling. The Series C round, announced July 28, 2015, raised $42 million with participation from and Ventures, bringing cumulative funding to $77 million and supporting international operations. In Series D, completed June 8, 2016, the company obtained $100 million led by Tactical Opportunities and Venture Partners, which fueled global sales and R&D investments. The final pre-acquisition round, Series E, raised $120 million on June 20, 2018, led by Tactical Opportunities with additional undisclosed participants, valuing the company at approximately $1 billion and preparing for broader enterprise adoption.
RoundDateAmountKey Investors
Series AFeb 13, 2013$15M, Fairhaven Capital
Series BFeb 20, 2014$20M, , Fairhaven Capital
Series CJul 28, 2015$42M, Ventures
Series DJun 8, 2016$100M Tactical Opportunities, Insight Venture Partners
Series EJun 20, 2018$120M Tactical Opportunities

Acquisition by BlackBerry

On November 16, 2018, announced its agreement to acquire Cylance, Inc., an artificial intelligence-based cybersecurity firm specializing in predictive , for $1.4 billion in cash. The transaction included retention of Cylance's unvested employee incentives and represented BlackBerry's largest acquisition to date, aimed at enhancing its capabilities amid a strategic shift toward software and services following the decline of its hardware business. The deal was structured to allow Cylance to operate initially as a distinct business unit within , preserving its AI-driven technology focused on prevention through models trained on billions of points. 's leadership, including CEO John Chen, cited synergies between Cylance's proactive threat detection and 's existing secure communications and platforms, positioning the combined entity to compete in the growing enterprise cybersecurity market. Regulatory approvals proceeded without noted delays, reflecting the non-antitrust-sensitive nature of the acquisition in the fragmented cybersecurity sector. The acquisition closed on February 21, 2019, after satisfying customary closing conditions. Post-closing, integration efforts emphasized embedding Cylance's AI engines into BlackBerry's broader security suite, though Cylance retained operational independence to maintain its specialized focus on lightweight, prevention-first endpoint agents. This move aligned with BlackBerry's goal of deriving over 90% of revenue from recurring software subscriptions, leveraging Cylance's established customer base of over 100 enterprise clients and its claims of blocking 100% of known malware in independent tests prior to the deal.

Sale to Arctic Wolf

BlackBerry Limited agreed to sell its Cylance endpoint security assets to Arctic Wolf on December 15, 2024, for $160 million in cash—subject to customary adjustments—and approximately 5.5 million common shares of the privately held Arctic Wolf. The deal marked a strategic divestiture for BlackBerry, which had acquired Cylance for $1.4 billion in cash in 2018, resulting in a substantial financial write-down amid efforts to refocus on its core IoT and QNX software businesses. The acquisition closed on February 3, 2025, enabling to integrate Cylance's AI-powered prevention technology into its managed detection and response platform. , a security operations firm founded in , launched Aurora Endpoint as its rebranded product incorporating Cylance's machine learning-based detection capabilities, aiming to enhance proactive prevention for customers. This marked Arctic Wolf's sixth acquisition, building on prior purchases like RootSecure and expanding its footprint beyond traditional MDR services. The transaction also expanded Arctic Wolf's global presence, adding over 100 Cylance employees and engineering offices in and , , to support enhanced R&D and customer delivery. BlackBerry retained certain non-endpoint Cylance-related intellectual property and transition services to facilitate a smooth handover, while Arctic Wolf committed to migrating existing Cylance customers to its unified platform without service disruptions. Industry analysts viewed the deal as mutually beneficial, with BlackBerry shedding underperforming assets amid cybersecurity market consolidation and Arctic Wolf accelerating its path toward potential IPO by bolstering product depth.

Technology and Products

Core AI and Machine Learning Approach

Cylance's foundational technology employs algorithms to predict and prevent execution by analyzing file characteristics prior to , eschewing reliance on databases or behavioral heuristics common in legacy antivirus solutions. Files are disassembled and converted into mathematical vectors representing structural, statistical, and behavioral attributes, which are then evaluated against models trained on datasets encompassing billions of benign and malicious samples collected over years of research. This offline model training, conducted using clusters, generates lightweight classifiers deployed via agents that render binary decisions—safe or malicious—without requiring real-time dependency for core verdicts, thereby minimizing latency and resource overhead. The pipeline incorporates techniques, such as models (e.g., random forests and neural networks in ensemble configurations), optimized for high in distinguishing novel threats, including zero-day exploits and polymorphic variants. derivation involves proprietary , extracting over 100,000 attributes per file, such as sequences, metrics, and import/export tables, to capture intrinsic malicious patterns independent of tactics. Post-training, models achieve reported detection rates exceeding 99% on validation sets, with false positive tuning to balance usability in enterprise environments. This predictive shifts cybersecurity from detection-and-response to prevention-first, as articulated in Cylance's product . Integration of extends to adaptive model updates, where aggregated anonymized from deployed agents refines global models periodically without compromising performance. CylancePROTECT, the flagship solution, leverages this core to block threats at the pre-execution stage, supporting Windows, macOS, and environments with modular extensions for scripting and . Independent evaluations have validated the approach's efficacy against evasion techniques, though vulnerabilities to adversarial inputs—such as manipulated feature perturbations—have been demonstrated in controlled , underscoring ongoing challenges in robustness for security applications.

Endpoint Protection Features

Cylance's endpoint protection capabilities center on CylancePROTECT, an AI-driven designed to prevent execution at the level without dependence on traditional signature matching or behavioral heuristics alone. The system employs models trained on billions of points to evaluate over 2.7 million file properties—including , signing attributes, data, icons, imports, and —disassembling files to predict and block malicious code before it runs. This prevention-first approach targets known, unknown, and zero-day threats, as well as fileless attacks, by monitoring processes in memory and halting anomalous execution. Additional features encompass script control, which integrates with the core AI to restrict execution of potentially harmful scripts in environments like , macros, and , supplementing malware prevention without requiring separate rulesets. Application control enforces whitelisting or blacklisting for executables, scripts, and drivers, while USB and device control policies prevent unauthorized peripheral access and . Memory protection specifically counters by scanning running processes for injection attempts or anomalous memory patterns, enabling proactive blocking rather than post-infection remediation. The platform supports deployment across Windows, macOS, , and legacy systems like , with centralized management for dynamic endpoints such as laptops and fixed devices including point-of-sale terminals and industrial control systems. Automated response mechanisms include bulk of threats, , and integration with (EDR) via CylanceOPTICS for threat hunting and forensic visibility. Compliance reporting aids regulatory adherence by logging prevention events and policy enforcement. Following integrations post-BlackBerry acquisition, features expanded to include network protection via CylanceGATEWAY, offering web filtering and safe browsing modes to block malicious domains and attempts at the .

Product Evolution Post-Acquisitions

Following 's acquisition of Cylance, completed on February 21, 2019, the company's core endpoint protection platform, originally known as CylancePROTECT, was rebranded and integrated into 's broader cybersecurity suite as BlackBerry Cylance. This integration aimed to leverage Cylance's AI-driven prevention models alongside 's existing tools for (EDR), though the core architecture emphasizing pre-execution blocking remained largely unchanged initially. Subsequent updates included the release of BlackBerry Protect Desktop agent version 3.x in early 2025, which introduced enhanced features such as v2 for runtime exploit mitigation and Script Control v2 for behavioral analysis of scripting languages like and , improving efficacy against fileless attacks without relying on signature-based detection. Despite these technical refinements, shifted resources away from aggressive development of Cylance's standalone capabilities, prioritizing integration with its software and other profitable segments over endpoint expansion, which contributed to stagnant market growth and operational challenges. By late 2024, had curtailed investments in Cylance, viewing it as underperforming relative to competitors like , leading to a strategic divestiture rather than further evolution of the product line as an independent offering. Arctic Wolf's acquisition of Cylance assets, agreed upon December 16, 2024, and closed on February 3, 2025, for $160 million in cash plus shares, marked a pivot toward embedding Cylance's technology into a managed (SOC) framework. Under Arctic Wolf, the platform was rebranded as Aurora Endpoint Security, combining Cylance's AI-based prevention engine with Arctic Wolf's managed detection and response (MDR) services to provide unified , threat hunting, and automated response across hybrid environments. This evolution extends beyond isolated endpoint protection by incorporating Arctic Wolf's concierge security team for 24/7 monitoring and , aiming to reduce alert fatigue and enhance overall risk mitigation through correlated intelligence from endpoint data and network telemetry. Early post-acquisition updates, documented as of September 2025, renamed components like Aurora Endpoint (formerly CylanceENDPOINT) to streamline integration, while preserving the lightweight agent design for minimal performance impact on endpoints.

Research and Threat Intelligence

Operation Cleaver Report

In December 2014, Cylance published an 87-page report titled Operation Cleaver, detailing a multi-year campaign attributed to Iranian state-sponsored actors targeting worldwide. The report identified the primary threat group as "Tarh Andishan," described by Cylance as an Iranian team operating primarily from with auxiliary members in the , , and the , potentially backed by Iran's (IRGC). Cylance's analysis linked the operations to retaliation for Western cyber operations like , with activity traced back to at least 2010 but intensifying post-2012. The campaign compromised over 50 organizations across 16 countries, including , , , , , , , , , , , , , , the , and the . Targeted sectors encompassed and (DIB) entities, oil and gas firms, utilities, transportation (including and airports), hospitals, , companies, , , chemicals, and government bodies. Specific incidents highlighted included a of the U.S. Navy's Network Marine Corps Intranet (NMCI) in 2013, intrusions into a major U.S. , a U.S. medical university, a U.S. company, a U.S. , and a U.S. installation, as well as oil and gas companies in nine countries. Cylance documented attack methods relying on opportunistic techniques such as vulnerabilities, spear-phishing, and exploitation of unpatched systems like ’s MS08-067. Custom tools included TinyZBot for command-and-control, Net Crawler for network , and Shell Creator 2 for generating webshells; malware families encompassed PrivEsc for and zhCat for backdoor access. occurred via protocols like FTP, SMTP, and , with infrastructure involving rapidly cycled IP addresses in ’s AFRANET and domains mimicking legitimate entities (e.g., microsoftupdateserver.net). The report estimated involvement of at least 20 hackers and emphasized gathering over destructive actions at the time, though it warned of escalation risks to industrial control systems (ICS/), airline operations, and . While Cylance's attribution to Iranian state actors drew attention and prompted U.S. alerts, including from the FBI, some cybersecurity firms expressed caution; for instance, Mandiant's Counter Threat Unit noted a lack of independent intelligence confirming Iranian state ties to the specific infrastructure observed. The report positioned the threats as a precursor to broader disruptions, citing potential Iranian-North Korean collaboration following a September 2012 technology agreement. Cylance urged global operators to prioritize threat hunting and patching, framing the operation as evidence of Iran's advancing capabilities beyond mere .

Other Contributions to Cybersecurity Research

In addition to the Operation Cleaver report, Cylance researchers have conducted detailed analyses of (APT) groups and their tactics. The BlackBerry Cylance Threat Research team, formed post-2018 acquisition, specializes in samples to uncover attack vectors, payloads, and evasion methods, sharing findings through technical reports and whitepapers. A key example is the report on the OceanLotus (APT32) group, a Vietnam-linked actor targeting governments and organizations in . Researchers identified a novel loader using to hide encrypted backdoor payloads within image files, extracting and decrypting them at runtime to bypass signature-based detection. The detailed the malware's decoding process, command-and-control communication, and indicators of compromise, enabling broader industry defenses against similar image-based techniques. Cylance contributions extend to ongoing threat intelligence via BlackBerry's quarterly Global Threat Reports, which incorporate from detections to track trends like host-dependent in APT and increases in targeted campaigns. These reports provide empirical data on behaviors, such as protection methods observed in samples, informing preventive strategies beyond reactive measures.

Performance and Reception

Independent Testing and Efficacy Claims

CylancePROTECT, the company's flagship endpoint protection product, has claimed prevention efficacy rates above 99% against known and unknown threats, attributing this to its models analyzing mathematical patterns in files rather than relying on signatures or behavioral heuristics. These claims were substantiated in early tests, such as a 2017 evaluation co-developed with Cylance, where it achieved over 97% efficacy against unknown samples, outperforming five signature-based antivirus solutions in side-by-side comparisons. In AV-Comparatives' March 2018 Advanced Endpoint Protection Test, Cylance recorded a 99.5% protection rate against advanced threats, with a subsequent phase yielding 99.3%. However, Cylance publicly disputed methodologies from and in September 2016, accusing them of fraud, manipulation, and unauthorized use of its software in evaluations that allegedly favored legacy vendors. AV-Comparatives responded by emphasizing standardized testing protocols, but the dispute highlighted tensions between next-generation vendors and traditional labs over test realism for AI-driven tools. Post-2018 acquisition by , evaluations of BlackBerry Cylance products continued to show strong results. A 2021 SE Labs test awarded it top ranking for new solutions, with 100% and zero false positives across evaluated scenarios. In May 2024, The Tolly Group independently tested CylanceENDPOINT, reporting nearly 100% detection rates both online and offline, alongside low CPU utilization compared to competitors. NSS Labs' prior assessment of CylancePROTECT under Advanced criteria also validated high effectiveness, though specific metrics emphasized comprehensive coverage over raw percentages. Participation in MITRE ATT&CK Evaluations, such as those for + and Turla campaigns, demonstrated Cylance's detection of techniques, including malicious injections and command execution, though MITRE scores focus on technique coverage rather than aggregate prevention rates. Independent reviews, like PCMag's analysis of Cylance Antivirus, confirmed effective machine learning-based identification in commissioned labs but noted limitations in usability and occasional false positives impacting deployment. Overall, while efficacy claims hold in controlled tests from , SE Labs, and Tolly, real-world performance depends on model updates and configuration, with no universal consensus due to varying test methodologies.

Market Traction and Achievements

Cylance demonstrated rapid early market expansion, recording 322 percent year-over-year revenue growth in and 607 percent in 2016, driven by demand for its AI-based preventive . By fiscal year 2017, the company achieved over $100 million in trailing twelve-month revenue, a 177 percent increase from 2016, with annual sales reaching $130 million by April 2018. This trajectory supported a high-profile acquisition by in November 2018 for up to $1.4 billion, reflecting investor confidence in its technology amid a competitive endpoint protection landscape. Customer adoption grew substantially, with deployments across more than 14.5 million endpoints and over 6,000 global clients by 2019, including more than 100 companies and government entities. Venture funding milestones included a $120 million Series E round in , elevating total investment to approximately $297 million and enabling international scaling. in hovered around 1.4 percent pre-acquisition, positioning Cylance as a notable challenger to incumbents. Industry accolades underscored its innovations, with Cylance named a Visionary in Gartner's 2016 Magic Quadrant for Endpoint Protection Platforms and positioned highest for Ability to Execute among Visionaries in 2017. Frost & Sullivan awarded it top honors in 2016 for machine learning-driven pre-execution malware blocking, citing superior performance against unknown threats. Post-BlackBerry integration, products like CylancePROTECT earned Gartner's Customers' Choice for endpoint protection for two consecutive years, while a 2019 Forrester Total Economic Impact study quantified a 99 percent three-year ROI for adopters. Additional recognitions included Cybersecurity Excellence Awards and a 2018 Globee Award for endpoint security.

Criticisms of Technology and Business Model

Critics of Cylance's technology have highlighted vulnerabilities in its models, which rely on static analysis of file characteristics for prevention. In July 2019, independent researchers reverse-engineered the CylancePROTECT model and developed a bypass by appending benign strings—derived from code such as that in —to malicious executables, altering detection scores from negative values (e.g., -920) to positive ones (e.g., +630 or higher). This technique evaded detection in 83.6% to 88.5% of tested samples, including all top-10 threats from May 2019, exposing the model's sensitivity to feature manipulation without dynamic behavioral analysis. The platform has also faced scrutiny for high false positive rates, which disrupt legitimate operations. Usability tests by AV-Comparatives in 2016 reported 26 false positives for Cylance, far exceeding the group average of 3, leading to blocks on benign software. User deployments have similarly encountered issues, such as flagging core OS files after updates, causing system crashes, or blocking tools like CCleaner and Autodesk installers due to heuristic overreach. Cylance has countered such evaluations by accusing testing organizations like AV-Comparatives of fraud, bias, and unethical repackaging of samples to inflate false alarms, opting out of some assessments. Regarding the business model, Cylance's subscription-based, endpoint-centric approach drew criticism for limited scalability as a standalone point solution, lacking native with broader security stacks. Post-acquisition by in February 2018 for $1.4 billion, the product experienced stagnant —described by BlackBerry's CEO as "flattish" in fiscal 2020—and failed to justify the valuation amid hurdles. This contributed to a $51 million EBITDA in BlackBerry's cybersecurity division for fiscal 2024, prompting the sale of Cylance's endpoint assets to in December 2024 for $160 million, a fraction of the purchase price. Analysts attributed the underperformance to halted investments in expansion and challenges aligning Cylance's focus with BlackBerry's ecosystem.

Controversies

Claims of Prevention Efficacy

Cylance has asserted high prevention efficacy for its CylancePROTECT software, primarily based on models that classify files as malicious or benign prior to execution. In a 2017 NSS Labs Advanced Protection , CylancePROTECT achieved a security effectiveness score of 99.69%, with a block rate exceeding 99% against a range of threats, including exploits, and zero false positives in detection accuracy. The company has marketed its AI-driven approach as preventing 99.1% of both known and zero-day threats by analyzing mathematical patterns in code rather than relying on traditional signatures or behavioral heuristics. These claims faced significant scrutiny and , particularly regarding the validity of testing methodologies and Cylance's responses to unfavorable results. In February 2016, an AV-Comparatives assessment found CylancePROTECT provided inferior protection against in-the-wild s and exploits compared to competitors like , prompting Cylance to accuse the tester of , , and software while demanding test data under of legal action. Similarly, disputes with MRG Effitas arose over tests where Cylance allegedly supplied non-malicious samples misrepresented as s, leading to inflated self-reported detection rates near 100%; independent verification later revealed some samples were benign or outdated, undermining the claims. Critics, including security researchers, have highlighted vulnerabilities in Cylance's models, such as susceptibility to adversarial examples—subtly modified that evades detection—demonstrating that efficacy claims may not hold against evolved threats. Cylance's aggressive legal tactics against testers, including cease-and-desist letters to suppress comparative evaluations, raised concerns about and the reliability of efficacy assertions, as independent benchmarks like those from AV-Comparatives often yielded lower prevention rates in real-world scenarios. While proponent tests from labs like NSS Labs supported high scores, the pattern of disputes with multiple evaluators suggested potential overstatement of preventive capabilities, particularly for non-file-based or obfuscated attacks.

Product Vulnerabilities and Scandals

In 2018, security researchers at Atredis Partners identified a vulnerability in CylancePROTECT, exploitable by local users through channels to gain elevated privileges. Prior to July 21, 2019, Cylance's AI-based antivirus products contained flaws enabling adversaries to craft malicious files that evaded detection via concatenation bypass techniques, as detailed in a CERT advisory. In the same period, Skylight Cyber disclosed a separate in CylancePROTECT that permitted to manipulate the product's software ranking system, allowing evasion of preventive controls. In November 2021, Pen Test Partners reported three vulnerabilities in Cylance for Windows, including CVE-2021-32021 (denial-of-service in the ), which were subsequently addressed by the vendor. More recently, on August 20, 2024, released advisory BSRT-2024-001 for CVE-2024-35214, a tampering in the Package of CylanceOPTICS versions 3.2 and 3.3, allowing local administrators to bypass uninstall protections or modify installation processes. In June 2024, data allegedly belonging to Cylance—encompassing approximately 34 million emails and personal identifiers—was listed for sale on underground forums, prompting BlackBerry to investigate and confirm it as outdated marketing information stolen via a third-party platform breach linked to Snowflake customer incidents (tracked as UNC5537). BlackBerry emphasized that the incident involved no customer systems or current product data, attributing it to misconfigured third-party access rather than a direct product flaw.

References

  1. [1]
    Cylance - Crunchbase Company Profile & Funding
    Cylance is a global provider of cybersecurity products and services using AI and machine learning to solve security problems.
  2. [2]
    Cylance 2025 Company Profile: Valuation, Investors, Acquisition
    Developer of a cloud-based cybersecurity platform designed to predict and prevent the execution of advanced threats and malware.
  3. [3]
    Stuart McClure, Cylance - DFJ Growth
    one that McAfee acquired for $86 million in 2004 — McClure co-founded Cylance in 2012 with the idea of using tools such as machine ...
  4. [4]
    Cylance Inc. - LinkedIn
    Nov 1, 2018 · Cylance Inc. | 54871 followers on LinkedIn. As of February 3 ... Locations. Primary. 8939 Columbine Rd. Eden Prairie, Minnesota 55347 ...
  5. [5]
    Meet the $1 Billion Startup Busting Cybersecurity's Greatest Myth
    Nov 22, 2016 · That was the seed for Cylance, the Irvine, California company co-founded in 2012 by McClure and McAfee's then-chief scientist, Ryan Permeh.
  6. [6]
    Don't Shoot The Messenger: Cylance Didn't Break AV Testing - Forbes
    Apr 21, 2017 · At face value, it appears that Cylance is misleading prospects by using these 48 malware samples, even though some are not even recognized as ...
  7. [7]
  8. [8]
    Cylance acquired by BlackBerry for $1.4 billion - Jones Day
    Jones Day advised Cylance, an artificial intelligence and cybersecurity leader, in its $1.4 billion acquisition by BlackBerry Limited.Missing: founded | Show results with:founded
  9. [9]
    Stuart McClure on BlackBerry/Cylance - InnovationAus.com
    Apr 24, 2019 · The incident became a massive validation for Cylance and its AI-based cybersecurity philosophy. The company immediately gathered US government ...
  10. [10]
    Researchers Claim They Bypassed Cylance's AI-Based Antivirus
    Jul 19, 2019 · Researchers claim they can trick Cylance's AI-based antivirus into believing a malicious file is benign by appending certain strings to it.
  11. [11]
    BlackBerry Cylance hit by data breach, hacker lists data for sale on ...
    Jun 11, 2024 · BlackBerry Ltd.-owned cybersecurity company Cylance has suffered a data breach, with the stolen data appearing for sale on the infamous ...
  12. [12]
    Cylance Founder, CEO Stuart McClure Exits Months After ... - CRN
    Sep 25, 2019 · McClure co-founded Cylance in July 2012 to disrupt the stagnant endpoint security market, and grew the company to 900 employees and more than 3 ...
  13. [13]
    Stuart McClure - RSA Conference
    He has over 35 years of experience building business in tech and cybersecurity, and founded five startups including Foundstone and Cylance, the fastest on ...
  14. [14]
    BlackBerry to buy cybersecurity company Cylance for US$1.4 billion
    Nov 16, 2018 · Cylance was founded in 2012 by former McAfee/Intel employees Ryan Permeh and Stuart McClure. It says it has 3,500 enterprise customers, ...
  15. [15]
    Cylance - Cybersecurity Excellence Awards
    When Stuart McClure and Ryan Permeh founded Cylance in 2012, they recognized that similar cyber attacks often successfully recur simply because the industry ...
  16. [16]
    Stuart McClure - Roadtrip Nation
    8. From that idea, he formed Cylance, the first company to apply machine learning and artificial intelligence to the world of cybersecurity.
  17. [17]
    Stuart McClure, CEO and Founder, Cylance - CXOTalk
    Stuart McClure leads Cylance as CEO and visionary for the first math-based approach to threat detection, prevention, and response.
  18. [18]
    Cylance company information, funding & investors - Dealroom.co
    Oct 1, 2025 · Founded in 2012 by Stuart McClure and Ryan Permeh, Cylance's journey was propelled by a simple yet ambitious mission: to leverage AI and machine ...
  19. [19]
    Why is Cylance doing so poorly Business Wise compared to ... - Reddit
    Dec 22, 2023 · Cylance is owned by BlackBerry who basically stopped investing in its growth. While the security side of the tool is ok, it's effectively a point solution.Cylance Turnaround - cybersecurity - RedditWhen Cylance is the Virus and destroys your company - RedditMore results from www.reddit.comMissing: achievements controversies
  20. [20]
    8 Things You Need To Know About The $1.4B BlackBerry-Cylance ...
    Nov 16, 2018 · Cylance, though, has been a purely channel-oriented company since its founding in 2012, meaning that the channel as a percentage of BlackBerry's ...Missing: early | Show results with:early<|separator|>
  21. [21]
    In Their Own Words: Cylance Founder And CEO Stuart McClure
    Apr 16, 2014 · In Their Own Words: Cylance Founder And CEO Stuart McClure ... According to Stuart, the team around him is crucial to the success of Cylance.
  22. [22]
    Cylance Founder Stuart McClure Leaves BlackBerry - SecurityWeek
    Sep 26, 2019 · According to CRN, the list of executives who left BlackBerry Cylance to join other cybersecurity firms includes Didi Dayton, Tim Mackie, Louise ...Missing: personnel | Show results with:personnel
  23. [23]
    Announcing Acquisition Agreement for Cylance - Arctic Wolf
    Dec 16, 2024 · Under the terms of the agreement, BlackBerry will sell its Cylance assets to Arctic Wolf for $160 million of cash, subject to certain ...Missing: founded | Show results with:founded
  24. [24]
    Announcing the Closing of Acquisition for Cylance - Arctic Wolf
    Feb 3, 2025 · Announcing the successful closing of the acquisition of BlackBerry's Cylance® endpoint security assets by Arctic Wolf.
  25. [25]
    Cylance Executive Team - Comparably
    Rating 2.9 (241) Stuart McClure serves as the CEO / President of Cylance. ... Brian Robins serves as the CFO of Cylance Inc.. Brian started at Cylance Inc. in August of 2017.Missing: founders | Show results with:founders
  26. [26]
    Cylance - 2025 Funding Rounds & List of Investors - Tracxn
    Jun 20, 2025 · Cylance has raised a total of $297M over 5 funding rounds: 2 Early-Stage and 3 Late-Stage rounds. Cylance's largest funding round so far was a Series E round ...Missing: amounts | Show results with:amounts
  27. [27]
    Cylance Announces $15M In Funding - Dark Reading
    Feb 13, 2013 · The $15 million investment will accelerate delivery of Cylance's vision of protecting and empowering people and their devices from advanced ...<|separator|>
  28. [28]
    Cylance Inc. Series A round, February 13, 2013 - Seedtable
    Cylance Inc. raised a Series A round for 15,000,000 USD in February, 2013. Unlock Comprehensive Funding Intelligence. Get access to detailed funding analysis, ...
  29. [29]
    Cylance Announces $20 Million in Series B Funding - Blackstone
    Feb 20, 2014 · Cylance, the first math-based threat detection and prevention company, today announced it has closed $20 million in Series B funding.
  30. [30]
    Cylance Venture Capital and Private Equity Financings
    Funding Events ; 02/13/13 · $15,000,000 ; 02/20/14 · $20,000,000 · Series B ; 07/31/15 · $42,000,000 · Series C ; 06/08/16 · $100,000,000 · Series D ...
  31. [31]
    Cylance raises $42 million in Series C round of funding - Fortune
    Jul 28, 2015 · The latest round brings the Irvine, Calif. -based company's total funding up to $77 million to date.Missing: history | Show results with:history
  32. [32]
    Cylance Announces $100 Million Series D Funding Round Led by ...
    Jun 8, 2016 · Cylance Announces $100 Million Series D Funding Round Led by Blackstone Tactical Opportunities and Insight Venture Partners. USA - English. ...
  33. [33]
    Cylance Announces $100 Million Series D Funding Round Led by ...
    Jun 8, 2016 · Cylance Announces $100 Million Series D Funding Round Led by Blackstone Tactical Opportunities and Insight Venture Partners. June 08, 2016| 1 ...
  34. [34]
    Threat Prevention Company Cylance Raises $120M in Funding
    Jun 19, 2018 · Cylance, an AI-powered threat prevention company, closed a $120m funding round led by funds managed by Blackstone Tactical Opportunities.<|separator|>
  35. [35]
    Cylance announces $120 million funding round - Help Net Security
    Jun 19, 2018 · Cylance announced that it has closed a $120 million funding round led by funds managed by Blackstone Tactical Opportunities and including ...
  36. [36]
    BlackBerry to Acquire Cylance for $1.4 Billion in Cash - SecurityWeek
    Nov 16, 2018 · BlackBerry on Friday announced that it has agreed to acquire next-generation endpoint security firm Cylance for US $1.4 billion in cash.
  37. [37]
    [PDF] BlackBerry to Acquire Cylance - Investor Presentation vF
    Nov 16, 2018 · This Transaction Accelerates the Realization of Our EoT Vision. DIGITAL. TRANSFORMATION. $3-11T in value created by EoT. SECURITY. Growth in ...Missing: founded | Show results with:founded
  38. [38]
    Why BlackBerry's Acquisition Of Cylance Makes Sense - Forbes
    Nov 26, 2018 · BlackBerry announced that it would be AI-based cybersecurity company Cylance for $1.4 billion, in what would be its largest acquisition to date.
  39. [39]
    Blackberry acquires AI cybersecurity firm Cylance in 'biggest ever ...
    May 17, 2020 · BlackBerry has made the biggest acquisition in the company's history, spending US$1.4bn to acquire cybersecurity firm Cylance.
  40. [40]
    BlackBerry Completes Acquisition of Cylance - PR Newswire
    Feb 21, 2019 · WATERLOO, Ontario, Feb. 21, 2019 /PRNewswire/ -- BlackBerry Limited (NYSE: BB; TSX: BB) today completed its previously-announced acquisition of ...Missing: date | Show results with:date
  41. [41]
    BlackBerry acquires Cylance to cement security capability
    Feb 22, 2019 · BlackBerry announced the agreement to acquire Cylance for $1.4bn in cash in November 2018. The completion of the deal will help the former ...<|control11|><|separator|>
  42. [42]
    Arctic Wolf and BlackBerry Announce Acquisition Agreement for ...
    Dec 16, 2024 · BlackBerry will sell its Cylance assets to Arctic Wolf for $160 million of cash, subject to certain adjustments, and approximately 5.5 million common shares of ...
  43. [43]
    BlackBerry Completes Sale of Cylance Endpoint to Arctic Wolf
    Feb 4, 2025 · BB sells its Cylance endpoint security assets to Arctic Wolf for $160 million in cash and equity.
  44. [44]
    Arctic Wolf Completes $160M Acquisition Of Cylance, Launches ...
    Feb 4, 2025 · The acquisition deal, announced in December, includes $160 million in cash along with 5.5 million common shares in privately held Arctic Wolf.Missing: date | Show results with:date
  45. [45]
    Ending Cyber Risk with Aurora Endpoint Security - Arctic Wolf
    Arctic Wolf®, the leader in security operations, has acquired Cylance, a pioneer of AI-based endpoint security.
  46. [46]
    Arctic Wolf acquires Cylance for $160M, expands in India - LinkedIn
    Apr 7, 2025 · Notably, Arctic Wolf acquired Cylance from Blackberry for $160 million in cash; Blackberry acquired Cylance in 2018 for $1.4 billion in cash ...Missing: key personnel<|separator|>
  47. [47]
    Arctic Wolf acquires Cylance from BlackBerry for $160 million
    Dec 16, 2024 · Minnesota-based Arctic Wolf acquires BlackBerry's Cylance for $160 million. BlackBerry bought Cylance for $1.4 billion in 2018.
  48. [48]
    $$160 Million Cylance Deal a Win for Both Arctic Wolf, BlackBerry
    Dec 18, 2024 · BlackBerry has changed direction and wanted to divest the security piece – Cylance – to focus on IoT. Hence the acquisition by Arctic Wolf.
  49. [49]
    Cylance: Technical Analysis of AI-Driven Cybersecurity Solutions
    At the heart of Cylance's technology is its machine-learning model, trained on billions of file features extracted from both benign and malicious programs. The ...
  50. [50]
    [PDF] Artificial Intelligence: The Smarter Approach To Information Security
    Machine learning is a more specific application of AI that is based upon the principle that machines can perform assigned tasks intelligently if they are given ...
  51. [51]
    [PDF] How Artificial Intelligence Will Secure the 21st Century
    BlackBerry Cylance develops artificial intelligence to deliver prevention-first, predictive security products and smart, simple, secure solutions that change ...
  52. [52]
    Cylance Uses AI, Machine Learning to Prevent Security Threats
    The Cylance AI Platform generates machine-learning models that predict if a file is safe or a threat. This, the company says, simplifies threat hunting and ...
  53. [53]
    [PDF] Not All Machine Learning Is Created Equal - SHI
    Cylance AI and machine learning protect organizations around the world, and it can protect you. For more information or to request a demo, visit www.cylance.com ...
  54. [54]
    Cylance Cybersecurity: The AI and Antivirus Approach - Adapture
    The Cylance cybersecurity solution utilizes artificial intelligence and machine learning to help organizations protect data and prevent cyber-attacks.
  55. [55]
    Revolutionizing Cybersecurity with AI-Powered Malware Detection
    Jun 18, 2024 · CylancePROTECT represents a paradigm shift in malware detection by leveraging AI and machine learning algorithms to identify threats in real ...
  56. [56]
    Predictive AI in Cybersecurity: What Works and How to Understand It
    Oct 18, 2023 · Some of the earliest uses of ML and AI in cybersecurity date back to the development of the CylancePROTECT® EPP (endpoint protection platform) ...
  57. [57]
    [PDF] Cylance Endpoint Security Overview and Architecture
    It consolidates the best available AI-driven tools to detect, protect against, and remediate threats on every endpoint. Today's cyber criminals use artificial ...
  58. [58]
    [PDF] Comparing CylancePROTECT® with Cylance Smart Antivirus™
    Key features include: • AI-Driven Malware Prevention. Sophisticated machine learning models can analyze 2.7 million file properties, disassembling each file ...
  59. [59]
    CylancePROTECT – Product overview - Infosec Institute
    Nov 17, 2018 · CylancePROTECT is an advanced threat protection solution using AI and machine learning to identify malicious code behavior, not malware ...
  60. [60]
    [PDF] CylancePROTECT Malware Execution Control - BlackBerry
    The data features examined include any static element you can pull from memory or disc into memory: file size, signing attributes, string data, icon, imports, ...
  61. [61]
    [PDF] CylancePROTECT Script Control - BlackBerry
    CylancePROTECT offers integrated script control to assist its superior artificial intelligence and machine learning based malware execution prevention ...Missing: features | Show results with:features
  62. [62]
    [PDF] CylancePROTECT Memory Protection - BlackBerry
    CylancePROTECT is the world's first math- and machine learning-based endpoint protection product that detects previously “unknown” malware and prevents it ...
  63. [63]
    [PDF] Cylance Next-Gen Endpoint Security Solution Evaluation Guide
    With AI based malware prevention, application and script control, memory protection, device policy enforcement, root cause analysis, threat hunting, automated.<|separator|>
  64. [64]
    BlackBerry CylancePROTECT Review - Pros, Cons, and Features
    Rating 4.3 (21) It supports various operating systems including Windows Linux and macOS. The ability to perform bulk quarantine for known threats is useful and setting up ...
  65. [65]
    Cylance Endpoint Protection - GigaNetworks
    Cylance uses AI and machine learning to detect and prevent malware in real-time, using a mathematical approach to stop harmful code execution.Missing: details | Show results with:details
  66. [66]
    Cylance: Protect - Updating to Agent version 3.* for Windows
    Feb 25, 2025 · BlackBerry Protect Desktop agent 3.* features Memory Protection v2 and Script Control v2, which provide the following enhanced security capabilities.
  67. [67]
    BlackBerry Cuts Cylance Spend to Focus on Profitable Areas
    Oct 18, 2024 · BlackBerry plans to shift resources from the company's unprofitable Cylance endpoint protection business toward more promising areas in cybersecurity like QNX ...
  68. [68]
    Introducing Arctic Wolf Aurora
    Sep 5, 2025 · Cylance is now Arctic Wolf® Aurora Endpoint Security. These product names have changed: Arctic Wolf® Aurora Endpoint Defense (formerly ...
  69. [69]
    [PDF] Cylance Operation Cleaver Report 1748-1833.pdf - ACLU
    Figure 1: The sequence of major Iran-centric attacks; either as victims (left) or attackers (right). While previously reported operations attributed to Iran ...
  70. [70]
    Cylance unveils details of Iran-based hacking in 'Operation Cleaver ...
    Dec 3, 2014 · Cylance issued a report titled 'Operation Cleaver' that details attacks by Iran-based hackers against high-profile sites including the ...
  71. [71]
    Report Says Cyberattacks Originated Inside Iran
    Dec 2, 2014 · A security firm identified Iranian hackers as the source of coordinated attacks against more than 50 targets in 16 countries, ...<|separator|>
  72. [72]
    Iran hackers targeted airlines, energy firms: report - Reuters
    Dec 2, 2014 · Cylance said the Iranian hacking group has so far focused its campaign - dubbed Operation Cleaver - on intelligence gathering, but that it ...
  73. [73]
    Report: Iran Hackers Infiltrated Airlines, Energy, Defense Firms
    Dec 2, 2014 · WASHINGTON – An Iranian hacker group has breached airlines, energy companies, defense firms and even the US Navy-Mar...
  74. [74]
    Iran-Backed Hackers Target Airports, Carriers: Report - Bloomberg
    Dec 2, 2014 · Operation Cleaver. Cylance believes Operation Cleaver involves at least 20 hackers and the report outlines specialized tools it said they used, ...
  75. [75]
    More on Operation Cleaver - LinkedIn
    Cylance attributed the Operation CLEAVER activity to a threat group operating at least in part out of Iran. CTU researchers have not uncovered any intelligence ...
  76. [76]
    The BlackBerry Cylance Threat Research Team
    The BlackBerry Cylance Threat Research team examines malware and suspected malware to better identify its abilities, function and attack vectors. Threat ...
  77. [77]
    Meet BlackBerry Cylance's Research and Intelligence Unit
    Sep 13, 2019 · Check out our latest original research reports: White paper: OceanLotus Steganography Malware Analysis (PDF). While monitoring the activity ...Missing: publications | Show results with:publications
  78. [78]
    Report: OceanLotus APT Group Leveraging Steganography
    Apr 2, 2019 · BlackBerry Cylance recently uncovered a novel malware payload loader during our ongoing surveillance of the OceanLotus (APT32) group.
  79. [79]
    BlackBerry Quarterly Global Threat Report — January 2025
    The BlackBerry® Global Threat Intelligence Report provides critical insights for CISOs and decision-makers, focusing on the most recent cybersecurity threats ...
  80. [80]
    Cylance Outperforms Five Legacy AV Vendors in AV-TEST Study ...
    Feb 15, 2017 · AV-TEST compares Cylance against five signature-based antivirus software suites; Results show Cylance with more than 97 percent efficacy ...
  81. [81]
    Cylance Outperforms Five Legacy AV Vendors in AV-TEST Study
    Feb 14, 2017 · AV-TEST compares Cylance against five signature-based antivirus software suites; Results show Cylance with more than 97 percent efficacy ...Missing: MITRE | Show results with:MITRE
  82. [82]
    Advanced Endpoint Protection Test - AV-Comparatives
    Mar 23, 2018 · Advanced Endpoint Protection Test ; Bitdefender, 99.9%, 8. Cylance, 99.5% ; Sophos, 100%, 3. Bitdefender, 100% ; Bitdefender, 100%. Cylance, 99.3%.Missing: independent efficacy MITRE
  83. [83]
    Cylance accuses AV-Comparatives and MRG Effitas of fraud and ...
    Feb 13, 2017 · On September 13, 2016, Cylance published a blog accusing two testing labs of defrauding and manipulating of the public, because their published ...
  84. [84]
    Vendors respond to Cylance's new testing methods with AV-TEST
    Feb 13, 2017 · To recap, AV-TEST and Cylance co-developed the four test cases used in the report. Cylance says it took six months to develop the testing ...Missing: efficacy | Show results with:efficacy
  85. [85]
    Blackberry Ranked Best New Endpoint Protection Solution By SE ...
    Achieved 100% efficacy in July 2021 testing with zero false positives. Cylance AI models have analyzed over 1.4 trillion files, enhancing security capabilities.
  86. [86]
    New Independent Tests of Endpoint Protection Reveal Significant ...
    May 6, 2024 · CylanceENDPOINT detected nearly 100% of malware, whether online or offline." Krishnan highlighted. To read the Tolly Report, please visit here.
  87. [87]
    [PDF] BlackBerryCYLANCE. - Jerry Soverinsky
    NSS Labs performed an independent evaluation of CylancePROTECT. They subjected it to thorough testing based on the Advanced Endpoint Protection (AEP). Test ...
  88. [88]
    BlackBerry Cylance Configuration - ATT&CK® Evaluations
    Product Description. Cylance Enterprise is a comprehensive, unified agent, next generation endpoint security platform that possess the following capabilities:.
  89. [89]
    BlackBerry AI Cybersecurity Effective Against Turla
    Sep 20, 2023 · Cylance AI also stopped a key part of the attack chain in Test 2, by blocking attempted malicious injections. And Test 13 reveals that it ...
  90. [90]
    Cylance Smart Antivirus - Review 2018 - PCMag Australia
    Rating 3.5 · Review by Neil J. RubenkingJul 19, 2018 · Commissioned lab tests and our own tests show that the machine-learning detection engine in Cylance Smart Antivirus really can identify malware, ...
  91. [91]
    Cylance Positioned Highest for Ability to Execute in Visionaries ...
    Feb 2, 2017 · Cylance is experiencing unprecedented momentum in the past few years, achieving 322 percent growth in 2015 and 607 percent growth in 2016.
  92. [92]
  93. [93]
    Cylance hits $100m in revenue thanks to growth in ANZ
    Jan 31, 2018 · Cylance has announced that it had surpassed $100M in trailing 12-month GAAP revenue in 2017 representing a 177 percent year-over-year growth.
  94. [94]
    What Makes Cylance An Impactful CyberSecurity Solution
    Feb 14, 2019 · Cylance began in 2012, and has over 6,000 global customers, as well as over 10 million endpoints, and those numbers are growing each day.Missing: milestones | Show results with:milestones
  95. [95]
    Cylance is golden: How a Rochester area native turned a startup ...
    Dec 5, 2019 · By 2018, Cylance could list one hundred Fortune 500 companies as clients. Their revenue—which had been growing at 90 percent year over year ...
  96. [96]
    Endpoint Security Firm Cylance Raises $120M in Series E
    The endpoint security firm Cylance raised $120 million in a series E round, bringing its total funding to $297 million.Missing: achievements awards metrics<|separator|>
  97. [97]
    Cylance - Market Share, Competitor Insights in Endpoint Security
    Cylance has market share of 1.42% in endpoint-security market. Cylance competes with 79 competitor tools in endpoint-security category. The top alternatives for ...Missing: achievements awards growth metrics
  98. [98]
    Cylance Positioned as a Visionary in the 2016 Gartner Magic ...
    Feb 4, 2016 · Cylance Positioned as a Visionary in the 2016 Gartner Magic Quadrant for Endpoint Protection Platforms. USA - English. India - English.
  99. [99]
    Cylance Wins Top Honors from Frost & Sullivan for its Cybersecurity ...
    Sep 14, 2016 · Cylance's cybersecurity solutions have consistently outperformed competing solutions in dealing with unknown threats across endpoints. The ...
  100. [100]
    BLACKBERRY LTD Earnings Call Transcript FY25 Q1
    Cylance won Gartner's Customers Choice Award for endpoint protection platforms for the second consecutive year; AtHoc introduced a new geofencing feature for ...
  101. [101]
    Forrester study shows BlackBerry Cylance delivers 99% ROI in three ...
    May 22, 2019 · Through their Total Economic Impact study, Forrester found that BlackBerry Cylance delivered a 99% return on investment.
  102. [102]
    Cylance - Cybersecurity Excellence Awards
    Cylance is revolutionizing cybersecurity with products and services that proactively prevent execution of advanced persistent threats and malware.Missing: market achievements
  103. [103]
    2018 Winners | Cybersecurity - Globee® Business Awards
    Cylance Inc. (Irvine, CA USA | 500 – 2,499 Employees) for CylancePROTECT. Endpoint Security | 2,500 or more Employees Gold Winner Sophos (Burlington, MA USA ...<|control11|><|separator|>
  104. [104]
    Cylance, I Kill You! - Skylight Cyber
    Jul 18, 2019 · In this post we will show how we can reverse the model of an AI based EPP product, and find a bias enabling a universal bypass.
  105. [105]
    Cylance Antivirus Products Susceptible to Concatenation Bypass
    Aug 1, 2019 · The success rate of the bypass is reported as approximately 85% of malicious files tested. Cylance reports a 50% bypass creation success rate ...
  106. [106]
    Thoughts on comparative testing - Sophos News
    Jun 29, 2016 · And on the usability test, Cylance again scored 4 out of 6 with an alarming 26 false positives (the entire group average was 3, Sophos had 1).
  107. [107]
    What are your thoughts on Cylance? - Spiceworks Community
    Jul 31, 2019 · a. This is a 'home' version that lacks 90% of the features and protections that you are using with CylancePROTECT.Missing: business criticisms
  108. [108]
    BlackBerry's $1.4 Billion Cylance Acquisition Will Continue to Cause ...
    Sep 29, 2020 · During fiscal Q2, ending on Aug. 31, BlackBerry grew its revenue by 6% to $259 million. The licensing business fueled that growth with $108 ...
  109. [109]
    BlackBerry Q3: The Cylance Aftermath - Seeking Alpha
    Dec 21, 2024 · BlackBerry's divestiture of its Cylance assets highlighted ongoing revenue struggles and failed growth initiatives in cybersecurity.
  110. [110]
    [PDF] NSS Labs Advanced Endpoint Protection Comparative Report
    ... Protection CylancePROTECT Security Effectiveness Scorecard. Security Effectiveness. 99.69%. False Positives (detection accuracy). 0.0%. Malware. Block Rate.<|separator|>
  111. [111]
    [PDF] Not All Artificial Intelligence Is Created Equal - BlackBerry
    Unlike human analysis or competitive offerings, BlackBerry. Cylance AI operates with unparalleled precision, preventing. 99.1%1 of existing and never-before- ...
  112. [112]
    [PDF] February 2016 - AV-Comparatives
    Feb 17, 2016 · In this independent assessment Cylance clearly delivered inferior protection against In-the-Wild threats and exploits compared to Symantec. - 5 ...
  113. [113]
    Lawyers, malware, and money: The antivirus market's nasty fight ...
    Apr 17, 2017 · These critics have also accused Cylance of using legal threats to block independent, competitive testing. “Even if [Cylance products] score ...Missing: achievements | Show results with:achievements
  114. [114]
    Researchers easily trick Cylance's AI Antivirus to think Malware is ...
    Jul 19, 2019 · I have used their home offering Cylance Smart Antivirus, and I essentially concluded that machine learning is just not enough to detect malware.
  115. [115]
    Cylance Battles Malware Testing Industry - SecurityWeek
    Apr 19, 2017 · A test using 48 Cylance-provided malware samples showed 100% detection by Cylance, but somewhat less from competing products. It turned out that nine of the ...Missing: prevention | Show results with:prevention
  116. [116]
    Bypassing Cylance: Part 5 - Looking Forward
    Mar 30, 2017 · Cylance makes fantastic claims about Artificial Intelligence and how they're going to render all other AV obsolete. Even being able to ...
  117. [117]
    Escalating Privileges with CylancePROTECT - Atredis Partners
    May 1, 2018 · I did find a privilege escalation vulnerability that could be triggered as a user via the inter-process communication ("IPC") channels.
  118. [118]
    The NEW Cylance Vulnerability: What You Need to Know - Integris
    Jul 23, 2019 · This vulnerability effectively allows the malware to work around any level of protection Cylance might provide, all because of a few added lines ...
  119. [119]
    Pun-free Cylance vulnerability, fixed - Pen Test Partners
    Nov 10, 2021 · Blackberry Cylance for Windows is affected by three vulnerabilities. CVE-2021-32021 – Denial of service in message broker.
  120. [120]
    BSRT-2024-001 Vulnerability in CylanceOPTICS Windows Installer ...
    Aug 20, 2024 · This advisory addresses a tampering vulnerability in the Windows Installer Package of affected versions of CylanceOPTICS for Windows
  121. [121]
    CVE-2024-35214 Detail - NVD
    Aug 20, 2024 · A tampering vulnerability in the CylanceOPTICS Windows Installer Package of CylanceOPTICS for Windows version 3.2 and 3.3 could allow an attacker to ...
  122. [122]
    BlackBerry Cylance Data Offered for Sale on Dark Web - SecurityWeek
    Jun 11, 2024 · BlackBerry is investigating an incident involving Cylance data being offered for sale on the dark web, but the company says the data appears old.
  123. [123]
    Cylance confirms data breach linked to 'third-party' platform
    Jun 10, 2024 · Cybersecurity company Cylance confirmed the legitimacy of data being sold on a hacking forum, stating that it is old data stolen from a third-party platform.Missing: scandals | Show results with:scandals
  124. [124]
    Cylance clarifies data breach details, except where the data came from
    Jun 11, 2024 · BlackBerry-owned cybersecurity shop Cylance says the data allegedly belonging to it and being sold on a crime forum doesn't endanger customers.