Unified EndPoint Security

BlackBerryOPTICS

Cloud-native BlackBerry Optics provides on-device threat detection and remediation across the organization, in milliseconds.

Our EDR approach effectively eliminates response latency. It can be the difference between a minor security incident and a widespread, uncontrolled event.

CylanceOPTICS-07

Edge AI

Identifies security threats and triggers automated responses on the device with Cylance AI-based context-based threat detection and security rules to reduce detection and correction time

CylanceOPTICS-010

In-depth insights

In-depth insights Enable threat research experiences and root cause analysis with an intuitive query language and up to 365 days of data retention options.

CylanceOPTICS-08

Cloud-enabled

Get visibility with consolidated artificial intelligence-based security and enterprise-wide view of all endpoint activity, enhancing detection and response capabilities for online and offline devices.

Artificial intelligence-based malware prevention

Features of BlackBerry Optics

  • EDR Engine
  • Automatic recording of forensic events
  • Automatic response
  • Customized detection rules
  • MITRE ATT&CK integrated
  • Secure remote response


  • Private network visibility
  • Advanced script visibility
  • Deep Insight 30-day retention, included
  • Deep Insight 90-day, 365-day retention, available
  • Cryptomining detection
  • Audit logging

Contattaci

Contact us