Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 

BECOMING AN ALLY

The Red Canary Origin Story

Organizations needed a better way to stop adversaries and prevent breaches. We answered the call.

Brian Beyer, Keith McCammon, and Chris Rothe

Keith McCammon, Chris Rothe, and Brian Beyer met in 2012 while supporting the intelligence community with offensive cybersecurity, research, and big data processing applications. Alongside that work, they began helping breached organizations respond and recover.

These were good security teams who did “all the right things,” bought the right products, had the right services, and still were breached. If you’ve never been through a breach, it’s brutal—someone has come into your organization, rifled through the drawers, taken things, and now you have to tell your leadership, your board, and your customers that you failed to protect them.

Our founders knew the system was broken, so they developed a different kind of security platform and service to truly protect organizations from cybersecurity attacks. It focused on the threats that were actually resulting in breaches. And with their data processing expertise, it hunted through the tremendous multitude of data that security teams and vendors weren’t capable of processing.

Since then we have been a security ally to customers of all shapes and sizes—from the most sophisticated technology and finance companies, to healthcare and small businesses. And we haven’t looked back since.

History in the making

 

  1. Keith, Chris, and Brian meet at Kyrus
  2. Red Canary platform launches and we begin hunting for threats with our first customers
  3. Kyrus spins Red Canary out with $2.5m in seed funding
  4. Red Canary convinces Carbon Black to provide streaming access to endpoint telemetry, an industry-first
  5. Surveyor open source project released to help EDR users hunt for threatening applications
  6. $11.2m Series A
  7. Crowdstrike debuts streaming access to their endpoint telemetry for Red Canary
  8. Atomic Red Team open source project released to help every organization test their defenses
  9. Red Canary begins serving incident response firms
  10. Red Canary adds orchestration and automation to lower organizations’ time to respond
  11. Red Canary launches our first Threat Detection Report to educate the community
  12. $22.5m Series B
  13. 100 Canaries
  14. Red Canary and Microsoft begin offering complete streaming access to Defender security telemetry
  15. Chain Reactor open source project released to help organizations test their detection and response coverage on Linux
  16. Launch of the 2020 Threat Detection Report and microsite
  17. Red Canary launches our Linux agent that prioritizes safety and stability
  18. Broad integrations released to help organizations make sense of their entire security stack
  19. 250 Canaries
  20. $50m Series C
  21. Launch of the 2021 Threat Detection Report, microsite, and open sourced analysis
  22. Red Canary partners with Jamf to help organizations secure their Apple devices
  23. 400 Canaries
 
 
Back to Top