Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog News & events

Red Canary secures funding, triples down on security operations

Co-founder and CEO Brian Beyer talks growth and vision in light of today’s Series C funding announcement.

Michelle Petersen
Originally published . Last modified .

Red Canary announced today that it has raised $81 million in its Series C financing round led by Summit Partners, bringing total investment to more than $125 million and setting Red Canary on a path to meet rapidly growing customer demand for protection across the entire environment—endpoints, network alerts, and cloud workloads.

This latest round of funding is a milestone for Red Canary, made especially meaningful by the continued support from Red Canary’s investors in bringing its vision to life, says Brian Beyer, co-founder and CEO.

“With a cyber attack occurring every 11 seconds, even the most well-staffed and experienced security teams are actively looking for an ally to help them stay ahead of threats,” Beyer says. “Red Canary’s unique detection and response capabilities are designed to identify more threats, with higher accuracy, and enable teams to respond to those threats faster. We will use this investment to meet the expanded demand we are seeing from security teams.”

Illustrating this demand is data from Research and Markets, which forecasts that by 2024, the MDR market will grow to $1.9B as a result of the growing number and complexity of threats, and due to the costs and other challenges involved in acquiring skilled staff to build out their internal team.

“We believe demand for MDR solutions has intensified over the last several years as it has become a strategic imperative that is fundamentally changing security outcomes for organizations,” said Andrew Collins, managing director at Summit Partners.

Focusing on customers

Beyer attributes Red Canary’s continued growth and momentum to having a laser focus on doing right by customers—meaning we determine the biggest security problems they have, how we can help them make the biggest difference, and what outcomes we serve.

Look to Red Canary Alert Center and Cloud Workload Protection (CWP) as examples. Launched in October, these two products took Red Canary from a single offering to a portfolio of offerings. Rather than being driven by market pressures or VC expectations, Red Canary developed and released these products in service of answering customer requests for help sorting through the alerts they’re getting from other security products and securing their cloud workloads.

Red Canary will apply this same focus to Alert Center and CWP, with the roadmap always driven by customers rather than by industry trends. Now that great first versions of Alert Center and CWP have been released, the team is now really excited to double, triple, and quadruple down on these products over the coming years.

Moving forward, serving the mission

Looking back over Red Canary’s seven-year history, security teams have only gotten better, Beyer says.

“They have access to more data than they’ve ever had before,” he says. “They have the ability to share information with others and act as a community more than ever before. They have better testing tools to actually see if their security products are working. They don’t just have to trust a vendor or a channel partner who says, ‘oh, trust me, this thing works.’”

What does this mean for Red Canary? As security teams mature, they start to realize how many things they need as part of their security operations in order to level up. But as they are testing new tools and products, they’re all finding out that buying a bunch of products alone doesn’t give you a security program. As Beyer says, “You’ve got to have great security operations to operationalize all of that.”

And that’s where Red Canary comes in. According to Beyer, Red Canary is nothing more than an extremely mature, highly operationalized, highly scaled security program. And the unique thing that the company can do is to take some of the world’s greatest security operations and democratize it down so that every organization can have a slice of a great security program.

As security teams get better, they demand higher quality, and that carries over to whom they choose to work with as a partner and security ally. Red Canary is positioning itself at the top of the list as a trusted ally security teams can rely on to solve their biggest problems.

Moving forward, over the next 10 years or so, expect to see Red Canary execute on its mission to positively affect 500,000 security people—fueled by its efforts to reach 20,000 customers.

“Red Canary continues to innovate rapidly, building on its robust product and service offering to extend protection across the entire enterprise environment – from endpoints to networks to cloud workloads,” Collins said. “We are excited to lead this round of funding and continue our partnership with the Red Canary team during this next phase of expansion.”

 

Red Canary partners with Fortinet to bring MDR service to FortiGate firewalls

 

Webinar preview: Facing Threats to Banking and Finance

 

Webinars for one, webinars for all

 

Worms shape the narrative in Red Canary’s 2020 Threat Detection Report

Subscribe to our blog

 
 
Back to Top