Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog Product updates

Your Linux data in one location

Find the telemetry you need in a single consolidated and searchable pane of glass

Kevin Gee

Red Canary processes and analyzes a massive amount of raw telemetry from Linux systems to identify threats in the places where adversaries operate.

But rather than keeping all that rich information to ourselves, we’d rather share it with you and make it easier to access.

That’s why, starting today, we’ll be storing 7 days worth of raw telemetry for all of our Linux EDR customers.

You’ll now be able to access this data from inside the Red Canary portal and search across it based on a broad number of variables, including hostname, IP address, process, and time frame.

This is good news if you need a single point of view for all your raw data and events.

Not a Linux EDR customer yet? Learn more about it here.

Linux security, reimagined
Linux security, reimagined
Linux security is complicated. Let’s fix it.
Linux security is complicated. Let’s fix it.
15 Critical Tactics for Protecting Linux from Cyber Attacks
15 Critical Tactics for Protecting Linux from Cyber Attacks
eBPF for security: a beginner’s guide
eBPF for security: a beginner’s guide

Subscribe to our blog

 
 
Back to Top