My clients have not had to contend with time-consuming false positives, nor have they had to worry about zero-day attacks, even for systems which have been off the network for months.
Cybersecurity & IT Operations Professional (VirtualCxO) at BrainWave Consulting Company, LLC
The machine learning algorithm is able to protect systems against zero-day threats
Pros and Cons
- "The CylancePROTECT agent is very low on CPU usage, so it has virtually no adverse impact on my servers, desktops, or workstations."
- "The management console needs a little maturity in how it presents data and allows the administrator to drill down or search across systems."
How has it helped my organization?
What is most valuable?
The CylancePROTECT agent is very low on CPU usage, so it has virtually no adverse impact on my servers, desktops, or workstations.
I am also quite impressed with its ability to protect systems against zero-day threats due to the machine learning algorithm, which powers its database. Databases, as old as 2015, are able to accurately detect 2017-era threats, such as WannaCry and other ransomware.
What needs improvement?
The management console needs a little maturity in how it presents data and allows the administrator to drill down or search across systems.
For how long have I used the solution?
We have had this in production for four months across three clients.
Buyer's Guide
BlackBerry Cylance Cybersecurity
June 2025

Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
What do I think about the stability of the solution?
We have had a few machines experience potential problems with the CylanceOPTICS supplementary agent, but we have not narrowed down the issue as of yet. That is a total of two machines across over 100 deployed.
What do I think about the scalability of the solution?
So far, no.
How are customer service and support?
Customer Service:
10 out of 10. Customer service has been very responsive (going through a managed provider).
Technical Support:
10 out of 10. Technical support has been stellar (going through a managed provider).
Which solution did I use previously and why did I switch?
Yes, I used and supported a previous solution, but changed, because of system performance impact, and management of the client-side activity databases. (The old solution had a slightly better GUI, but not enough to offset the other concerns.)
How was the initial setup?
The initial setup was very straightforward.
- Install agent on system, apply key, and device comes up in the portal.
- Automatically apply monitoring policy.
- Verify the baseline, and quarantine or whitelist all detected files.
- Apply active policy.
Also, the installation did not require a reboot.
What about the implementation team?
Implementation was conducted with support of the Managed Service Provider, who was top notch in their knowledge and support of the toolset.
What was our ROI?
We expect our ROI to be eight months, especially when taking into account the time spent with customers dealing with ransomware recovery over the past two years.
What's my experience with pricing, setup cost, and licensing?
The initial endpoint cost may seem a little high (~$55/device/year), but when you look at the total peace of mind that the solution of Cylance endpoint protection provides, with no reboots for updates, and negligible performance impact, it is well worth it.
Which other solutions did I evaluate?
We evaluated Webroot, Symantec, Sophos, and Barkly.
What other advice do I have?
We would encourage everyone evaluating endpoint protection solutions to run a 30-day pilot (minimum) in their own environments and with a representative set of devices. Be sure to test the management of the systems, including the policy management and whitelisting/exception management.
Disclosure: My company has a business relationship with this vendor other than being a customer: We have been using it on our own network, and now we have signed on to be a reseller of this solution through a Managed Service Provider. We believe the solution is *that* good.

Lead Systems Administrator at a energy/utilities company with 1,001-5,000 employees
Does malware analysis. Blocks WannaCry and other attacks that have come out.
Pros and Cons
- "Does malware analysis. Blocks WannaCry and other attacks that have come out."
- "It needs real analysis of quarantined files. The EDR product isn't showing much right now."
What is most valuable?
Does malware analysis. Blocks WannaCry and other attacks that have come out.
How has it helped my organization?
It lifted the burden on the helpdesk from having to keep computers updated with definitions and thus reduced the labor hours spent monitoring AV on endpoints.
What needs improvement?
It needs real analysis of quarantined files. The EDR product isn't showing much right now.
For how long have I used the solution?
We have been using this solution for one year.
What was my experience with deployment of the solution?
Some DLLs and in-house apps were quarantined. Alerting mode is the way to deploy this software for at least three weeks.
What do I think about the stability of the solution?
I did not encounter any issues with stability.
What do I think about the scalability of the solution?
I did not encounter any issues with scalability.
How are customer service and technical support?
Customer Service:
I would rate customer service as excellent.
Technical Support:I would rate technical support as excellent.
Which solution did I use previously and why did I switch?
The previous solution had too many things to monitor and required dedication to fix corrupt definitions. These required manual transfers and sometimes helpdesk time on the endpoint to fix the incumbent product.
What about the implementation team?
We implemented it in-house with the help of the sales engineer.
What was our ROI?
The ROI is immense, particularly in less dedicated labor hours. The ROI was much more in terms of security, particularly when new security flaws have recently appeared. By virtue of having this software product, the C-level suite feels more secure, because IT does not have to start taking downtime to patch servers in a hurry.
What's my experience with pricing, setup cost, and licensing?
Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice.
Which other solutions did I evaluate?
We evaluated Palo Alto Traps and Carbon Black.
What other advice do I have?
Review the performance of Cylance over the next year and ask for a 60 day trial, not just a 30 day trial. Monitoring the growth of this company is very important to determine if the product remains at the level that is in today.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
BlackBerry Cylance Cybersecurity
June 2025

Learn what your peers think about BlackBerry Cylance Cybersecurity. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
IT Security Engineer at Cybolt
Proactively identifies and blocks various threats
Pros and Cons
- "The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
- "CylancePROTECT could be improved in its technical support and communication."
What is our primary use case?
I use CylancePROTECT to secure our enterprise against malware, ransomware, and emerging threats.
What is most valuable?
The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence.
What needs improvement?
CylancePROTECT could be improved in its technical support and communication.
For how long have I used the solution?
I have been using CylancePROTECT for about three years.
What do I think about the stability of the solution?
It is a fairly stable product.
How are customer service and support?
The technical support is very slow. I would rate it at a seven out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Before using CylancePROTECT, we switched from Broadcom to enhance our security approach. We chose Cylance because we wanted to shift to a more advanced solution based on artificial intelligence.
How was the initial setup?
The initial setup is quite straightforward.
Which other solutions did I evaluate?
When we were evaluating security solutions, we considered Trend Micro as another option, but we chose Cylance because we needed broader protection. Trend Micro focused only on servers, and we required a solution that covered more than just server security.
What other advice do I have?
Overall, I would rate CylancePROTECT as a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Computer Security and Electronic Government Section at a government with 51-200 employees
Simplifies management tasks and has valuable malware detection capabilities
Pros and Cons
- "The platform's most valuable features are the malware detection capabilities."
- "Enhancing the product's detection rates and streamlining the user interface for easier management in daily operations would be beneficial improvements."
What is our primary use case?
We utilize the solution to safeguard approximately 500 users against malware threats. It notifies us via email about any suspicious files or activities.
How has it helped my organization?
Compared to our previous antivirus solution, Kaspersky, CylancePROTECT has significantly simplified our management tasks.
What is most valuable?
The platform's most valuable features are the malware detection capabilities.
What needs improvement?
Enhancing the product's detection rates and streamlining the user interface for easier management in daily operations would be beneficial improvements.
For how long have I used the solution?
I've been using CylancePROTECT for about two years.
What do I think about the stability of the solution?
I would rate the stability about a seven. While generally stable, there is room for improvement.
What do I think about the scalability of the solution?
I would rate the product scalability around a three. It can be slow when making system-wide changes that affect all 500 computers.
How are customer service and support?
The technical support services need improvement in terms of their knowledge and responsiveness.
How would you rate customer service and support?
Neutral
How was the initial setup?
Deployment took approximately a month due to the complexity of managing multiple remote offices. We initially attempted deployment via group policies but encountered challenges. Eventually, we opted for an external application like PDQ Deploy to facilitate the process. I would rate the initial setup process around a six. While manageable, it required some assistance from the provider.
What other advice do I have?
Overall, I am quite satisfied with CylancePROTECT. Its effectiveness in malware detection is a significant advantage.
I would rate it around an eight or nine.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Intercept X Endpoint
Cisco Secure Endpoint
Check Point Harmony Endpoint
Buyer's Guide
Download our free BlackBerry Cylance Cybersecurity Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- I'm building a next-gen AI powered threat intelligence platform. What's missing from existing solutions?
- What is the biggest difference between CrowdStrike and Cylance?
- How would you compare BlackBerry Protect vs Cortex XDR by Palo Alto Networks?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?