InvestorsHub Logo
Followers 480
Posts 60346
Boards Moderated 18
Alias Born 09/20/2001

Re: None

Wednesday, 05/26/2021 8:52:21 AM

Wednesday, May 26, 2021 8:52:21 AM

Post# of 16252
Archived Needham Conference call 5/18/21

BlackBerry Limited (BB) Presents at 16th Annual Needham Technology & Media Conference Call (Transcript)
May 18, 2021 2:14 PM ETBlackBerry Limited (BB)
BlackBerry Limited (NYSE:BB) 16th Annual Needham Virtual Technology & Media Conference May 18, 2021 10:15 AM ET


Company Participants

Tom Eacobacci - President

Tim Foote - Investor Relations

Unidentified Company Representative

Good morning, everyone. I'm very pleased to have the President of Blackberry, Tom Eacobacci, to 16th Annual Needham Media & Tech Conference. Tom, please go ahead.

Tom Eacobacci

Thanks so much. So welcomed. Thank you for joining us. Tim Foote from our Investor Relations is also here with me today.

Tim Foote

Hi Tom.

Tom Eacobacci

And really just want to start talking about the journey of BlackBerry from wireless security to intelligent cybersecurity. And if you look at the core of what founded BlackBerry, it was providing secure access to information that organizations needed to both protect and share. And if we think back to when the company started, we had this constant dynamic of reach versus richness. The ability to actually communicate outside of the data center, outside of the brick and mortar, but how to do it in a very secure way. And that was the advent of BlackBerry and the ability to allow organizations to provide agility and reach, but to do it in a secure way that allowed them to keep their intellectual property, their information and their people safe.

As we look at how we've evolved over the last couple of years, we moved from wireless security into all the things that organizations needed to protect in order to continue to provide the agility they needed to be competitive in business. And that started with secure e-mail communications, eventually moving to securing information and applications and devices, to being able to protect all of your mobile devices from both the data and the application layer, and moving into where BlackBerry is today. And that is the ability to protect all of your endpoints, whether it is an organization, whether it's a PC, a laptop, a mobile device, or whether it's an IoT device. And that core fundamental of providing both agility and security is the foundation for BlackBerry and for our product today. The second piece that we've added to that in the last few years is understanding that the ability to secure and keep these bad actors out isn't just working harder, and we have to find ways to work smarter. And with the acquisition of Cylance, really stepping up our ability to provide AI/ML powered security to keep all of your corporate and IoT devices secure.

In the last couple of weeks, we announced the ability to provide some clarity around how we're going to go to market and there were really three pillars to our strategy, and I'm going to talk today about two of them. On one side, we have licensing, technology licensing, IP patents and that's something it's been in the news and you've heard about that, and that's both from our legacy products to the products that we recently acquired. The second major pillar is how we're going to secure IoT. We are predominantly and we are the dominant player is QNX in the automotive business. And what really drives our ability to be successful there is for us to be able to provide secure operating systems for all of the safety features within the cars. And if you look at how we have thrived in that market, it's because our ability as the car has become more autonomous, as there is more intelligence driven in those cars, the concern about those modules that software being breached becomes higher and higher, because it can have a true impact on the driver and the function of that vehicle.

And BlackBerry QNX has had a successful track record of delivering secure operating systems to that IoT business. And we’ll talk a little bit about how we're going to evolve that in the coming years. There have also been a handful of announcements about BlackBerry ID and taking it to the next level since we are driving the operating system within those vehicles. How do we build a open intelligent vehicle data platform that allows all the components within these cars and the devices within those cars to be able to connect, share information, but also drive revenue opportunities for the auto manufacturers and for individuals that can find revenue streams from the information, the data happening in those vehicles. And the third main pillar, is our cybersecurity business. And that was really broken into a handful of areas but is everything from being able to allow our customers to prepare, to prevent and also detect and respond to all bad actors and all threats that have the opportunity to compromise their business and their employee safety.

So as we go forward through this conversation, I really just want to focus on two of our main divisions around the IoT business and the cybersecurity business. I’m going to dive a little bit deeper from a cybersecurity perspective. And when you look at what makes us unique. Our cybersecurity business is really broken up into a handful of major product lines. Blackberry Spark, we launched the BlackBerry Spark suite in March of 2020. And that was the first time we were able to integrate the Cylance acquisition into our existing UEM platforms and truly provide our customers with the ability to secure all of their devices, whether they were mobile or fixed but also be able to respond and have multi level response in terms of being able to take actions on those threats. So what do I mean by that? You know you have a breach on a phone. We have the ability to actually force a password reset or do things on that device that make sure those bad actors can't get access to information and can't get broader access.

Fast forward about six months, we launched the Cyber Suite. And that is our comprehensive cyber solution, which is powered by the industry’s most mature AI model from the Cylance acquisition. We've also launched a handful of products in the last couple of months to really extend our platform for delivering and driving security. BlackBerry Optics, our BlackBerry Protect, BlackBerry Persona, all products that we had in that portfolio and we added to that our Mobile Threat Defense as well as BlackBerry Alert. The launch of Alert truly helps us to differentiate ourselves, because you just don't need to prevent and detect and respond. Organizations today are too often reacting to cyber threats. And the cyber threats are not going away, the pace of them is going to continue to increase and providing our customers with the ability to have workflows and profit driven reactions for when these security threats do happen.

I'll give you the simple example. If your e-mail system is compromised, how are you going to communicate to your customers and to your employees that you have a breach, so you can minimize the impact of that breach and also help them to start to mediate. So on the cyber security side, there's a lot happened in the last year. We've integrated the Cylance technology and towards it's in UEM platform. We've launched industry leading AI powered cyber suite. And we've also added the ability to plan and prepare for cyber security threats, which no other vendor can do from a comprehensive solution. And we've done this on top of our consistent ability to deliver technology that is trusted in the highly regulated markets, whether it's financial services or government.

And here's what makes us different. When you look at the continuing cyber threats that are out there, and what does that really mean? It means challenging and putting in risk business continuity for organizations. Every single week, there's a new news story about whether it’s Ransomware, or some cyber organization hacking organization that has impacted organizations’ ability to continue to drive their business and serve their customers. There's over 100 million pieces of malware released each year and almost every single one of these attacks are happening at the endpoint. And why is that? It's the furthest away from where you can control. And the real challenge in being able to prevent and manage and respond to this continuously growing overwhelming amount of attacks is that there are not enough skilled individuals in the world that have the skills needed to be able to respond to these types of events.

And even if you are an organization that has both the access and the resources to hire all the people you need and all the security experts you need to protect your organization, that's not the way for you to be able to scale and protect the important assets within your company. You have to find a way to work smarter and not harder. Throwing people at it is a short term solution to solving the problem but it's not the way you're going to put a resilient solution in place to be able to keep your organization up and running. So at BlackBerry, we have a different approach. And here is the analogy that I want to share with you. Obviously, there is an emotional response to, if someone gets sick or ill. And if they do, you want to make sure that there is some sort of remedy for that solution. You want to make sure that there is a way to treat and save that individual. And obviously, when you focus on the small percentage of things that happen, you want to have a response to it to make sure that you have a successful outcome.

And when you look at the vendors that are successful in the market today, they've taken very much this approach. And if I use the analogy of your home, they ask the question, well, is your home safe? Well, yes, my home is safe and I put these things in place. Well, what happens if someone does get into your home? That creates an emotional response of, I’m scared, I don't know what I need to do. And obviously, you want a solution that there's a button you hit and the police can show up and resolve the situation so that there's nothing bad that happens. But if you step back and step away from that emotional response, what is the best way to protect your home and your family? If not, by making sure that someone can respond quickly and it's very important, is making sure that no one can actually ever get into your home. And what does that mean? It means the locks and the doors, it means the windows, it means the gate around your house, it means the security guard within your neighborhood.

And here's what makes BlackBerry different, we take a prevention first approach. Our goal is to limit the amount of ransomware and malware and all of these things that are constantly deriving your influence. And our goal is to make sure that they never get in. Now, of course, nothing's 100% successful. So there are going to be times when breaches do occur. But to build your entire cyber security solution on the breaches is really looking for a solution and solving this problem backwards. And our goal at BlackBerry is an AI driven prevention first approach to cyber security. And by far, we are the leader in prevention first next generation AV and that's what and why we acquired the Cylance technologies and have built upon those.

We've expanded our portfolio to make sure that we have everything you need to obviously detect those breaches when they do occur. But again, our approach is to make sure they happen as infrequently as possible and make sure that we can respond in a way to be able to identify all the breaches that are there, respond quickly and also be able to respond in a way that very few others can. Not just human interaction response but also automated response. And that is what is great about the strategy that BlackBerry has, bringing together Cylance and the UEM technologies. Because after we detect this response through AI driven models, we can identify where we see a threat and we can begin to shut down and take action on those devices because of the UEM technologies that we have.

The other thing that makes us uniquely different is, and this is with the release of our Alert product, is being able to prepare and plan for what is eventually going to happen, which is going to be a breach at some point in time, whether it is a large public breach that people hear about in the news, or the millions of breaches that happen every single week that organizations do not talk about. And that is core to our strategy, prepare for cyber events, AI driven prevention first to reduce the number of bad actors and malicious attacks that could actually penetrate your organization. And then when they do be able to find them quickly, detect them, but more importantly, be able to take automated actions that don't require teams and teams of people to be able to mitigate these risks.

So what exactly that means you're at that BlackBerry? Our prepare, prevent, detect, response approach, it is built on the industry’s most mature AI model through our Cylance acquisition. And there are six core products that we deliver as part of our overall cyber security suite. The first and the newest, there's Alert. And that is using our industry leading critical event management, crisis event management software, ad hoc, that we have been extremely successful in working with some of the largest government agencies to help them prepare and plan and respond to the crisis. We've tailored this for the commercial business purely on cyber security and we've added into our cyber security suite to use these decade’s worth of crisis event management, knowledge and workflow and technology, to be able to provide organizations with the things they need to prepare and respond for cyber threats and that's our BlackBerry Alert product. BlackBerry Protect, which is the industry leading next gen AV solution, that is the foundation for our strategy of preventing malicious actors before they can take action.

The next thing, Persona, which we launched, I want to say September, October of last year. When you look at some of the number one cause of breaches, it is through remote connectivity, it’s technologies that are using application and desktop virtualization. And the reason is a simple forward attack taking someone’s password as simple as possible. Once you have that, you’re within that organization’s firewall and you have the ability to start to move laterally to really create damage and access information. BlackBerry Persona is a user endpoint behavior analysis, so that even if you do have [been] compromised, we can see the patterns that this person is doing. For example, Tim, all of a sudden we noticed Tim’s typing patterns are different. He’s typing faster or slower. He’s using words that we’ve never heard him his before. And it allows us to be able to understand those user’s analytics and behavior to identify potential risk. BlackBerry Optics is our EDR solution. We just released BlackBerry Optics 3.0 continuing to drive our capabilities on that side.

We recently announced BlackBerry Gateway and taking all of this AI knowledge and driving across network security and all the other components within your organization for a complete XDR solution. And this is all anchored around the BlackBerry UEM product, which allows us to take actions on those mobile devices as we do see these threats. And all of them are built and based on our AI, Cylance AI approach, so that each individual component can derive value to an organization but more importantly, these modules, when used together, can drive value to each other, and information happening in one area, in one device, makes the other modules even more effective. And we've also recently announced that we will be delivering a full managed service across all of our product lines to help those customers that either don’t have the time or the resources to build out a security operation center to be able to manage and protect themselves from these threats. And this comprehensive set of products is what makes up our BlackBerry cyber security suite.

I want to spend a little bit of time talking to you about how we're going to market with our customers and then we'll pause and take some questions. So when we are looking from an expansion perspective, we have customers that either have our UEM products or our legacy Cylance products. And there's one change that we've made in the last year that really has helped us to increase our win rate, and that is we have to make sure that we are winning the hearts and minds of the CSO regardless of the product that we're trying to land with those customers. And the reason is, when you look at our core competency, security and AI driven cybersecurity solutions are core to all those products. And we need to make sure that security is the number one criteria when evaluating these technologies. And I know it sounds like common sense but there are many vendors out there who focus on things where security is second or third. We want the best user experience. We want to provide the most effective way to share information across the different capabilities. But security is lower on their list in terms of being able to truly prevent the highest number of attacks possible.

So we’ve taken the approach with all of our products, starting with the CSO and expanding into the other organizations. Once we've established a foothold that security is the number one concern. When you talk to a CIO, when you talk to a COO or general counsel, security is important to them. And I say COO or general counsel, a lot of times they have the crisis event management part of the equation. And while they are looking for ways to solve other business problems, starting with the CSO allows us to consistently have a higher win rate, because security is always in the top one, two or three of the selection criteria.

So building on the -- our foothold with the CSOs, using the CSOs to help us gain access to the COOs or general counsel, to help them understand how BlackBerry Alert can help them to prepare for not just cyber security but all crisis event management. Working with the CSO as they’re looking at their user endpoint management solutions and making sure that security is the number one priority, not just user experience, not just things that maybe an end user finds important. Those things are great up until the point in time when you’re compromised. And we are going to every single new customer. And our strategy to land is to land at every new customer, focus solely on our cyber security suite, whether it’s individual pillars or individual components of the foothold that we can then expand on, because many of these customers have other products that are in different points of the life cycle. So we can complement the solutions they have with any of those six pillars, or we can deliver to them a comprehensive cyber security approach, which will be our goal over time as those other modules start to expire from other vendors, and also being able to provide for those customers that wanted a truly turnkey managed service, our BlackBerry Guard Service offering, to be able to deliver to them a comprehensive turnkey security solution.

There are a couple of drivers for our growth and I want to touch a little bit on those, which I’m sure we’ll tease out some questions for later on. And it really comes down to three things that we are going to -- one, continue to do, and two, that we're going to do very differently or at least have been the last year. Number one, go to our entire UEM install base, and install base that has trusted us as the most secure UEM solution. This is primarily highly regulated, health, financial services, government. And start to work with them to expand not just their mobility and endpoint management solutions, but give them a truly comprehensive cyber security platform of which we call BlackBerry Spark. And BlackBerry Spark is our cyber security suite that is tightly integrated into our UEM product.

The next major motion of where we spend most of our time in the last nine months, it is going out and attracting new logos. And we're doing that by landing with our Cyber Suite. Here's why we're doing that and here's what's different. Our Cyber Site is UEM agnostic. And we know that there are many customers out there that have different UEM solutions. And until the point in time where they want to move over to BlackBerry Spark, our cyber security solution is our AI powered Cyber Suite that will work with any UEM solution. And that's what we're leading with for every single one of our new customers and that's part of our land approach.

The last thing is we are leveraging our success with our CEM price and crisis event management. And even for those customers who already have a UEM solution, who already have a cyber security solution, maybe we'll sell them one piece of Persona, but they have a vendor in house and that contract is on for the next two to three years. None of them have a cyber security attack prevention capability. So even for that group of customers, our UEM install base will sell them Spark. They already have a UEM vendor, we're going to go sell them Cyber Suite, they already have a UEM vendor, they already have a cyber security vendor. They have it for almost all the components. We can't even sell them one of those other pillars, no customer has a cyber attack prevention capability. And even for that set of customers where the door is being closed twice, we're going to lead with selling them our BlackBerry Alert product, again, to put the foothold in, then to expand into Protect and then to expand into the entire Cyber Suite.

And our prevention first approach, and I don't like to call out things that have created hardship elsewhere. But when you look at the news from the last couple of weeks, the DarkSide ransomware, this is the best example of, you might have the best detect and respond capability. But even if you do, there's going to be disruption. There's going to be -- whether it's disruption to your business or whether it's disruption from your cyber security team spending all of their time on a single breach. You must have a prevention first approach. BlackBerry Protect stops that ransomware, Blackberry Protect stops many things. And this prevention first approach and the news in the last couple of weeks, whether people are paying the ransoms or not and the potential downside of those, or whether it's only a disruption for a few hours, is a major disruption to that company’s reputation, it’s a disruption to their business. And our AI driven products -- our products for even five or six years ago would have stopped DarkSide, and many of their variants.

And that's because even though people have started to spend more time on EDR and XDR solutions, which are important, it is not the foundation of what you must build with your cyber security approach on. And whether that's you want to take that analogy, to healthcare, to financial services, to all aspects of your life, prevention is the most effective way to solve the solution and to make sure that we can prevent any of these cyber attacks these hundreds of millions of attacks from ever having an impact on your organization is where we're going to continue to invest our intellectual capital in building a cyber security product that is AI driven and prevention first.

Lastly, I want to talk about what we're doing to drive growth. This really is a reflection on my first year. I think the company, there were a handful of challenges that were preventing us from growing. The first, and if we were in an audience where I could actually see everyone I get a bunch of head nods, because as someone coming to BlackBerry and evaluating BlackBerry and why I hear from our customers and our investors, our message has been, has lacked clarity. And that’s because our messages been around where we were and all of the different product lines that we had brought together. And if you reflect over the last couple of years, there was a significant number of acquisitions, a significant number of similar but also dissimilar technologies that caused a lot of confusion in the market and who we are.

We spent the last year, we just launched our new brand campaign around, let's not talk about the products, let's be very clear. It's intelligent security, it’s security that is going to work smarter and not harder. And as part of that intelligent security platform, we have two primary focuses; one around protecting IoT and all IoT devices; and the second is around protecting organizations toward cyber security products, and that's it. There are lots of other products that fit in under there, but all of them boil down to intelligent security for IoT and intelligent security through cyber security for commercial organizations. And you'll continue to see us build on that simplified message. More importantly, letting customers know who we are, why they need our products and why our products are a better solution than the others in the market. The second is -- I’ll call it table stakes. There are two major components to the go-to-market --three that we needed to touch on, one I partially mentioned. Number one, we need more customers to know who we are. Our win rates are very high. To use a sports analogy, our add backs are pretty rough. And that's because there's a lot of confusion in the market. A huge focus on investment overall brand campaign and marketing. The first and the go-to-market pillar here is huge investment in terms of demand generation off of this simplified message.

The second was changing go-to-market strategy and the highest level really putting focus around. We had a bunch of acquisitions for post sale, pulling all of those different pieces together that touch a customer, support a customer into one single customer success team and putting in place a go-to-market and sales cadence that was focused both on protecting our existing customer to that customer success organization, expanding our install base which BlackBerry’s done well but also landing new customers, and building our go-to-market organization that could do all three of those exceptionally well, protecting our install base, expanding our footprint and landing new customers. And the third piece of advice that what we have here is we need to increase our sales force. We need more feet on the street, that's both channel managers working with our channel partners and expanding our channel organization, as well as our direct sales teams. We've invested heavily in the SMB and big market sales teams which weren't there to compliment our enterprise sales teams.

And the third pillar outside of branded messaging go-to-market, we've made significant investments in our products, starting with integrating the Cylance and cyber security products into our existing UEM, BlackBerry Protect, BlackBerry Optics, BlackBerry Gateway, the Cyber Suite. And really looking closely at what here the market was going, what our customers needed and wanted and accelerating our product strategy to align more closely to that. And you can see that through numerous product releases that we've had in the last couple of years. So when we look at this approach, here's the key takeaway I want you to have. We are in two very large and attractive markets. We are in markets where there's large and growing and our ability to grow our business to double and triple revenue doesn't require us to necessarily take market share away from other vendors. We can do that and we'll do it but it's a large market with a lot of untapped opportunity. And I do think there's a few things that make us very unique, which is we are one of the few vendors as taking an AI driven prevention first strategy, that's one.

What also makes us unique is we are an organization that -- and a company that has the entire spectrum from preparation, all the way through the ability to have multi level response and being able to actually take physical action on devices because of our technology capabilities. I think the third thing that makes us unique is, on the services side, we're taking a partner share approach and that we're building managed service offerings that can be extended through our partner base. And whether those are our reseller partners or the systems integrators, because we realize that there's so many good organizations out there and we will provide them with the AI driven technology, the basis for a managed service. But if they can continue to provide additional value add services to our customers, we are all going to achieve the goal we want the most, which is to keep our customers’ businesses up and running. So large attractive markets, markets that are almost doubling in the next four years, large attractive markets, both on the IoT side of the house and the cyber side of the house and markets where we feel we are uniquely positioned to take advantage of and uniquely positioned to both win head to head but also flank our competitors and win when they're not there.

So a couple of takeaways. And if I did a good job, we don't need this slide and if I did a bad job, then this is my recovery slide. Three major things that I wanted to convey here today. One is, we are focused on growth and we're making investments in the go-to-market side. And by the way that growth is primarily going to come from new orders. It doesn't mean we're not going to drive growth in our install base, but I’ve positioned the teams and the messaging so that we have an opportunity, regardless of whether they have Microsoft Intune or whether they are using CrowdStrike, there is an ability for us to go capture every single customer that's out there, whether it's through BlackBerry Alert, whether it's through other components within the Cyber Suite. We have a strategy that says there is no customer we can be shut out of because no vendor offers the complete spectrum of technologies from a cyber security perspective than we are.

The second thing is we've made the investments for growth but we've also driven the outcomes and produced the things we needed to start to see that growth today. We've launched new products into the market. We are attracting new customers at a faster rate than ever. And we are starting to take advantage of the things that we've put in place over the last year to start to see some of that growth happening now. I expect to see that growth accelerate over the next three years. But this year is not a year for preparation, this is a year for putting those plans in place. We're starting to see some of the benefits of them. And I expect to see the pace and the acceleration of that success continue through this year and into next year.

And the last takeaway is, it is a very large opportunity and it's growing. All of you know it's growing because the speed and the pace of the news events continues to happen. And it is a market and a set of markets that we think we're uniquely positioned to take advantage of regardless of how many vendors are in that, but we also plan to take our fair share from the vendors that are there. So growth is the key focus for this year. It's not preparing for growth it’s starting to roll out the initiatives that will begin to start of drive the growth and accelerate over the next three years in very large and attractive markets where I feel we have the right products and the right strategy to take advantage of.

So with that, I'm done. Tim, I'll turn it over to you, I think, and we will go through the Q&A.

Question-and-Answer Session

Q - Unidentified Analyst

I think we actually are out of time. But Tom, that was fantastic. Thank you to Needham for allowing us to talk to you today. If anyone does have questions, feel free to drop them into Investor Relations. And we can take them offline. But Tom, thanks for that color, that was really excellent. Tom, anything to add?

Tom Eacobacci

No, nothing from my end.

Unidentified Analyst

Excellent. Well, we’ll leave it there then. Thanks very much, everyone.




Volume:
Day Range:
Bid:
Ask:
Last Trade Time:
Total Trades:
  • 1D
  • 1M
  • 3M
  • 6M
  • 1Y
  • 5Y
Recent BB News