News & AnalysisSecurity

BlackBerry Completes Acquisition of Cylance

BlackBerry

In November 2018, BlackBerry announced its acquisition of AI-based cybersecurity company Cylance for $1.4 billion, in what would be its largest acquisition to date.  The the acquisition had to pass through regulatory approvals. Now, BlackBerry has announced the process has been completed. By acquiring the California-based Cylance, BlackBerry is seeking a greater slice of businesses’ information security spend.

“Today BlackBerry took a giant step forward toward our goal of being the world’s largest and most trusted AI-cybersecurity company,” said John Chen, Executive Chairman and CEO, BlackBerry. “Securing endpoints and the data that flows between them is absolutely critical in today’s hyperconnected world. By adding Cylance’s technology to our arsenal of cybersecurity solutions we will help enterprises intelligently connect, protect and build secure endpoints that users can trust.”

Research firm Gartner estimates that worldwide spending on information security products and services could cross $114 billion in 2018, marking a 12.4% year-over-year increase. BlackBerry, for its part, has been doubling down on the space over the last few years, leveraging its expertise in encryption technology, while making multiple small acquisitions. While the company has primarily focused on end-point management, it has ventured into other areas such as security for connected cars. The company also recently launched a new communications platform called Spark, which allows IoT devices used in business to connect securely with each other.

With an established user base that includes over 100 Fortune 500 clients and 3,500 enterprise clients, Cylance’s machine learning and artificial intelligence technology is a strategic addition to BlackBerry’s end-to-end secure communications portfolio. Notably, its embeddable AI technology will accelerate the development of BlackBerry Spark, the secure communications platform for the Internet of Things (IoT).

Moreover, the combination of BlackBerry’s endpoint management tools and Cylance’s products could help to make the company a one-stop shop of sorts in the device protection and security market.

“In this deal BlackBerry obtains advanced security technology that it can deploy within its existing platforms while also providing a complementary fit in terms of market vision and customer focus,” said Brian Partridge, Research Vice President at 451 Research.

As the President of BlackBerry Cylance, Stuart McClure will continue to apply his visionary math-based approach to threat detection, prevention, and response, as well as lead the business’ large team of highly-skilled engineers and data scientists that deliver trusted products and services for more than 4,000 companies around the world.

Leave a Response