BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability

PRESS RELEASE. WATERLOO, Ontario, Feb. 12, 2024 /PRNewswire/ - BlackBerry Limited today provided an update on the previously announced process to separate its IoT and Cybersecurity businesses as standalone divisions, and drive the Company towards profitability and positive cash flow.
As previously outlined, in the prior quarter BlackBerry took actions that, once fully realized, will reduce the annual cost run rate by approximately $50 million.
These actions were largely focused on the Cybersecurity business and included approximately 200 headcount reductions.
During the current quarter, BlackBerry is taking further actions to streamline its cost structure.
Within the Cybersecurity business, additional headcount reductions are expected to generate annualized savings of approximately $27 millionand non-headcount actions an incremental $8 million.
Within G&A functions, actions are being taken during the current quarter to realize annualized run rate savings of approximately $20 million.
As part of these savings, BlackBerry has exited 6 of its 36 global office locations, including San Ramon, California, which are expected to realize annualized savings of approximately $7 million.
Other reductions in force are expected to realize annualized savings of approximately $13 million.
Costs associated with these actions in the current quarter are expected to total approximately $12 million.
In the current fiscal year, operating cash usage in Q2 was $56 million and improved significantly to $31 million in Q3. As previously outlined, BlackBerry expects a further sequential reduction in operating cash usage for the current, fourth quarter.
Given the cost-reduction actions taken, as outlined above, and anticipated further operating efficiencies during FY25, BlackBerry expects to maintain a positive net cash position throughout the coming fiscal year, despite the first fiscal quarter being a seasonal low for cash, and to be operating cashflow positive by Q4 FY25.
BlackBerry has made material progress towards establishing both the IoT and Cybersecurity business units as fully standalone divisions.
The Company has established a Project Management Office, and appointed leading management consultants, Alvarez & Marsal, to assist with the process.
As previously disclosed, BlackBerry secured long-term financing last month through the issuance of convertible senior notes in the aggregate principal amount of $200 million.
The Board was pleased by the significant level of interest in the offering and the Company will use the net proceeds primarily to repay $150 million of short-term debentures due on February 15, 2024.
Following this repayment, BlackBerry will have reduced its debt by 45% compared to November 2023and, with the planned return to positive operating cash flow, expects to be well-positioned with a solid balance sheet.
An investor briefing conference call and live webcast will be held tomorrow, Tuesday February 13, 2024, beginning at 8:00 a.m. ET, which can be accessed using the following link or through the Company's investor webpage or by dialing toll free +1 512-2926 and entering Elite Entry Number 6312676.
BlackBerry provides intelligent security software and services to enterprises and governments around the world.
Based in Waterloo, Ontario, the company leverages AI and machine learning to deliver innovative solutions in the areas of cybersecurity, safety and data privacy, and is a leader in the areas of endpoint security management, encryption, and embedded systems.
BlackBerry's vision is clear - to secure a connected future you can trust.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 13 Feb 2024 21:35:08 +0000


Cyber News related to BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability

BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability - PRESS RELEASE. WATERLOO, Ontario, Feb. 12, 2024 /PRNewswire/ - BlackBerry Limited today provided an update on the previously announced process to separate its IoT and Cybersecurity businesses as standalone divisions, and drive the Company towards ...
4 months ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
MoveIt Transfer vulnerability targeted amid disclosure drama - Another vulnerability in Progress Software's MoveIt Transfer product is under attack amid an apparent leak of flaw. In security alerts published on Tuesday, Progress detailed two critical improper authentication vulnerabilities, one tracked as ...
1 week ago Techtarget.com
CVE-2019-2941 - Vulnerability in the Hyperion Profitability and Cost Management product of Oracle Hyperion (component: Modeling). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network ...
4 years ago
CVE-2018-2670 - Vulnerability in the Oracle Financial Services Profitability Management component of Oracle Financial Services Applications (subcomponent: User Interface). Supported versions that are affected are 6.1.x and 8.0.x. Easily exploitable vulnerability ...
4 years ago
CVE-2009-4778 - Multiple unspecified vulnerabilities in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.3 through 4.1.7 and 5.0.0, and BlackBerry Professional Software 4.1.4, allow ...
14 years ago
MOVEit Transfer Flaws Push Security Defense Into a Race With Attackers - Attackers appear to be pounding away at a couple of critical bugs that Progress Software disclosed this week in its MOVEit file transfer application, with nearly the same ferocity as they did the zero-day flaw the company disclosed almost exactly a ...
1 week ago Darkreading.com
CVE-2018-2679 - Vulnerability in the Oracle Financial Services Profitability Management component of Oracle Financial Services Applications (subcomponent: User Interface). Supported versions that are affected are 6.1.x and 8.0.x. Easily exploitable vulnerability ...
4 years ago
CVE-2020-2940 - Vulnerability in the Oracle Financial Services Profitability Management product of Oracle Financial Services Applications (component: User Interface). Supported versions that are affected are 8.0.6 and 8.0.7. Easily exploitable vulnerability allows ...
4 years ago
CVE-2009-3874 - Integer overflow in the JPEGImageReader implementation in the ImageI/O component in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary ...
5 years ago
Windows 10 KB5037768 update released with new features and 20 fixes - Microsoft has released the KB5037768 cumulative update for Windows 10 21H2 and Windows 10 22H2 with twenty changes, including account notifications in the Start Menu and Widgets on the lock screen. KB5037768 is a mandatory Windows 10 cumulative ...
1 month ago Bleepingcomputer.com
BlackBerry squashes plan to spin out its IoT biz The Register - BlackBerry has decided its plan to split into two separate companies is not a good idea and will instead reorganize itself into two independent divisions. The former smartphone champ has two businesses: cyber security and IoT. Neither has thrived in ...
6 months ago Go.theregister.com
Hackers target new MOVEit Transfer critical auth bypass bug - Threat actors are already trying to exploit a critical authentication bypass flaw in Progress MOVEit Transfer, less than a day after the vendor disclosed it. MOVEit Transfer is a managed file transfer solution used in enterprise environments to ...
1 week ago Bleepingcomputer.com
VicOne partners with BlackBerry to help detect cyberthreats to connected cars - VicOne announced a partnership with BlackBerry to strengthen the cybersecurity posture of the automotive ecosystem. By leveraging ML processing at the edge and cloud-controlled access to vehicle data, the partnership will enable car manufacturers and ...
5 months ago Helpnetsecurity.com
Windows 11 KB5035853 update released, here's what's new - Microsoft has released the KB5035853 cumulative update for Windows 11 23H3 and 22H2, with 21 fixes and changes, including fixing a bug causing 0x800F0922 errors when installing updates. This update is mandatory as it contains the Microsoft March 2024 ...
3 months ago Bleepingcomputer.com
Windows 11 KB5037771 update released with 30 fixes, changes - Microsoft is rolling out the KB5037771 cumulative update for Windows 11 23H3 with thirty bug fixes and changes, including a fix for a bug breaking VPN connections. This cumulative update is rolling out as part of Microsoft April 2024 Patch Tuesday ...
1 month ago Bleepingcomputer.com
CVE-2014-6611 - The BlackBerry World app before 5.0.0.262 on BlackBerry 10 OS 10.2.0, before 5.0.0.263 on BlackBerry 10 OS 10.2.1, and before 5.1.0.53 on BlackBerry 10 OS 10.3.0 does not properly validate download/update requests, which allows user-assisted ...
9 years ago
How to Download the Windows 11 KB5022360 Preview Update with 15 Improvements? - Are you looking to download the Windows 11 KB5022360 Preview update with 15 improvements? Microsoft has recently released the preview of the Windows 11 KB5022360 update that contains several improvements and fixes, including nine security updates, to ...
1 year ago Bleepingcomputer.com
Exploit for critical Progress Telerik auth bypass released, patch now - Researchers have published a proof-of-concept exploit script demonstrating a chained remote code execution vulnerability on Progress Telerik Report Servers. The Telerik Report Server is an API-powered end-to-end encrypted report management solution ...
1 week ago Bleepingcomputer.com
Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk - In October 2022, CISA released the Cybersecurity Performance Goals to help organizations of all sizes and at all levels of cyber maturity become confident in their cybersecurity posture and reduce business risk. Earlier this summer, CISA outlined ...
6 months ago Cisa.gov
CVE-2013-3692 - BlackBerry 10 OS before 10.0.10.648 on BlackBerry Z10 smartphones uses weak permissions for a BlackBerry Protect object, which allows physically proximate attackers to bypass intended access restrictions by leveraging a user's BlackBerry Protect ...
6 years ago
Windows 10 KB5033372 update released with Copilot for everyone, 20 changes - Microsoft has released the KB5033372 cumulative update for Windows 10 21H2 and Windows 10 22H2, which includes Copilot for Windows and nineteen other changes to the operating system. KB5033372 is a mandatory Windows 10 cumulative update containing ...
6 months ago Bleepingcomputer.com
Unified Endpoint Management: What is it and What's New? - What began as Mobile Device Management has now transitioned through Mobile Application Management and Enterprise Mobility Management to culminate in UEM. This progression underscores the industry's response to the ever-growing challenges of modern IT ...
6 months ago Securityboulevard.com
Windows 10 KB5034122 update released with fix for shut down bug - Microsoft has released the KB5034122 cumulative update for Windows 10 21H2 and Windows 10 22H2, which includes only a small number of fixes due to the holiday season. KB5034122 is a mandatory Windows 10 cumulative update containing the January 2024 ...
5 months ago Bleepingcomputer.com
Microsoft working on a fix for Windows 10 0x80070643 errors - Microsoft is working to fix a known issue causing 0x80070643 errors when installing the KB5034441 security update that patches the CVE-2024-20666 BitLocker vulnerability. While the security issue was resolved during this month's Patch Tuesday, ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)