blackberry mtd - infographic - feb 13 2020 v5 · continuously with advanced ai technology. title:...

1
Bring-your-own-device programs are now standard… …Making it tougher to address mobile threats Enterprises need to rapidly embrace mobile security solutions Protection is No Longer Optional Detects and protects against known and unknown malicious threats in real time Delivers continuous malware prevention, device and script control, application control, and memory exploitation protection without the use of signatures or frequent product updates Enables user productivity with complete endpoint protection that quietly prevents and remediates threats without disruption Embedded into BlackBerry apps, MTD runs whenever data is accessed and protects containerized data even if the device is compromised Protect Your Entire Mobile Fleet blackberry.com/mtd Sources 1 bankmycell.com: “How Many Phones Are in the World?2 Enterprise Mobility Exchange: “Mobile Threat Defense Now a Necessity for Enterprises3 Kaspersky Lab: “Mobile malware evolution 20174 Symantec: “2019 Internet Security Threat Report5 ZDNet: “Mobile malware attacks are booming in 2019: These are the most common threats6 Aberdeen: “‘Zero Trust’ For Enterprise Mobility: The Brakes that Help Your Users Go Faster7 Gartner: “Market Guide for Mobile Threat Defense, Nov. 2019© 2020 BlackBerry Limited. Trademarks, including but not limited to BLACKBERRY, EMBLEM Design and CYLANCE are the trademarks or registered trademarks of BlackBerry Limited, its subsidiaries and/or affiliates, used under license, and the exclusive rights to such trademarks are expressly reserved. All other trademarks are the property of their respective owners. Advanced Mobile Threat Defense natively integrated into UEM console and BlackBerry apps All managed and BYO devices protected from zero-day threats Malicious URL filtering and anti-phishing software integrated into BlackBerry® Dynamics TM mobile apps Extend the Protection of BlackBerry UEM . 3.5 billion smartphone users worldwide - up from 2.5 billion users in 2016 1 More Android™ connections to the Internet than Windows ® connections 2 As Mobile Devices Have Proliferated… …So Have Mobile Malware and Cyberattacks How CylancePROTECT ® integrated with BlackBerry ® Unified Endpoint Management protects mobile devices without slowing users down AI-DRIVEN SECURITY FOR A MOBILE WORLD > mobile malware attacks occur every year 3 42 MILLION 63% of grayware apps leak device phone numbers 4 50% in recent years 5 Cyberattacks on smartphones have risen 25% of compromises go undetected for one to four years 6 STOP 30% of organizations will have mobile threat defense in place by 2020 7 Guarding Your Endpoints Continuously with Advanced AI Technology

Upload: others

Post on 05-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: BlackBerry MTD - Infographic - Feb 13 2020 v5 · Continuously with Advanced AI Technology. Title: BlackBerry MTD - Infographic - Feb 13 2020 v5 Author: Roberto Fernandez Created Date:

Bring-your-own-device programsare now standard…

…Making it tougher to address mobile threats

Enterprises need to rapidly embrace mobile security solutions

Protection is No Longer Optional

Detects and protects against known and unknown malicious threats in real time

Delivers continuousmalware prevention, device

and script control, application control, and memory exploitation protection

without the use of signatures or frequent product updates

Enables user productivity with complete endpoint protection that quietly prevents and remediates

threats without disruption

Embedded into BlackBerry apps, MTD runs whenever data is accessed and protects containerized data even if the device is compromised

Protect Your Entire Mobile Fleetblackberry.com/mtd

Sources1 bankmycell.com: “How Many Phones Are in the World?” 2 Enterprise Mobility Exchange: “Mobile Threat Defense Now a Necessity for Enterprises”3 Kaspersky Lab: “Mobile malware evolution 2017”4 Symantec: “2019 Internet Security Threat Report”5 ZDNet: “Mobile malware attacks are booming in 2019: These are the most common threats”6 Aberdeen: “‘Zero Trust’ For Enterprise Mobility: The Brakes that Help Your Users Go Faster”7 Gartner: “Market Guide for Mobile Threat Defense, Nov. 2019”

© 2020 BlackBerry Limited. Trademarks, including but not limited to BLACKBERRY, EMBLEM Design and CYLANCE are the trademarks or registered trademarks of BlackBerry Limited, its subsidiaries and/or affiliates, used under license, and the exclusive rights to such trademarks are expressly reserved. All other trademarks are the property of their respective owners.

Advanced Mobile Threat

Defense natively integrated into

UEM console and BlackBerry appsAll managed and BYO devices

protected from zero-day threats

Malicious URL filtering and anti-phishing

software integrated into BlackBerry®

Dynamics TM mobile apps

Extend the Protection

of BlackBerry UEM

.

3.5 billion smartphone users worldwide - up from 2.5 billion users in 20161

More Android™ connections to the

Internet than Windows® connections2

As Mobile Devices Have Proliferated…

…So Have Mobile Malware and Cyberattacks

How CylancePROTECT® integrated with BlackBerry® Unified Endpoint Management

protects mobile devices without slowing users down

AI-DRIVEN SECURITY FOR A MOBILE WORLD

>

mobile malware attacks occur every

year3

42MILLION

63%of grayware apps leak device phone

numbers4

50% in recent years5

Cyberattackson smartphones

have risen

25%of compromises go

undetected for one to four years6

STOP30%of organizations will have

mobile threat defensein place by 20207

Guarding Your Endpoints Continuously with Advanced AI

Technology