Skip Navigation
Get a Demo
 
News

Red Canary Surpasses $100M in Annual Recurring Revenue

MDR Leader’s Continued Momentum Fueled by Strong Customer Demand for its Industry-leading Technology

DENVER, April 20, 2023 – Red Canary, a leader in managed detection and response, today announced it has surpassed $100 million in annual recurring revenue. This milestone is validation that the software-driven MDR approach pioneered by Red Canary is delivering customer value at scale. Nearly 1,000 customers, including many of the world’s largest and fastest growing companies, trust Red Canary’s industry-leading technology to protect their environments from cybersecurity threats. By providing industry-best detection and response across cloud workloads, identities, SaaS applications, networks, and endpoints, Red Canary is able to find and stop these threats, no matter where adversaries choose to attack. 

With its latest innovations in readiness, intelligence, and 24×7 managed detection and response, Red Canary is the only vendor today that provides a leading combination of: 

  • Unmatched depth of detection: by processing massive amounts of streaming data, Red Canary can significantly increase the detection of confirmed threats
  • Speed and flexibility of remediation: by focusing on detecting and responding to early-stage adversary activity, threats can be stopped before they can negatively impact organizations
  • Quality of partnership: by providing 24×7 access to deep security expertise, customers get unlimited access to global threat intelligence and threat hunters

An obsession with serving and protecting customers through this approach has been the foundation of Red Canary’s success and continues to fuel the company’s growth and customer retention. Since inception, Red Canary has raised $86 million from investors, including Summit Partners, Noro-Moseley Partners, Access Venture Partners, and Legion Capital. The company has now surpassed $100 million in ARR with a continued commitment to durable growth and delivering healthy and consistently improving operating margins. Key milestones from recent quarters include:

Financial Highlights

  • Served 246 new customers in FY23 for a total of nearly 1,000 customers across every major industry, and increased the number of customers with over $100,000 in ACV by 30% year-over-year
  • Received an average overall Customer Satisfaction (CSAT) rating of 99.2% in FY23, which represents an industry-leading score and ongoing commitment to deliver an exceptional customer experience designed to help customers achieve their security outcomes
  • Realized a 63% attach rate of Active Remediation in Q4 FY23, demonstrating the value of the company’s comprehensive approach and continued commitment to delivering new solutions to encompass its customers’ security operations

Product Innovations

  • Announced Red Canary Readiness, a new portfolio of offerings that will revolutionize how teams prepare and train for incident response
  • Expanded user protection coverage with more detection analytics and response actions in identity and email environments, including Microsoft 365, Google Workspace, Okta, and Azure Active Directory (Azure AD)
  • Announced Linux EDR, a lightweight solution for gaining visibility into cloud workloads, so teams can detect threats and protect production Linux systems without downtime or performance impact
  • Introduced Red Canary Mac Monitor, a free tool for gathering macOS telemetry, so security teams and researchers can quickly and effectively analyze macOS security events
  • Launched its most comprehensive Threat Detection Report ever, reaching tens of thousands of cybersecurity professionals, with research showing a noticeable increase in cloud and identity-specific techniques

“Red Canary is at the center of our customers’ security operations. We have an unwavering focus on delivering the absolute best quality at scale, and that is fundamentally what drives our success,” said Brian Beyer, CEO of Red Canary. “This commitment together with Red Canary’s operational excellence is creating the leading and most durable winner in the industry.”

“We know the cybersecurity space well, and we believe that Red Canary has delivered industry leading cybersecurity protection in the most efficient manner in the industry,” said Andrew Collins, Managing Director at Summit Partners. “The $100 million ARR milestone helps demonstrate that a sustainable business model can be achieved with a maniacal focus on solving the customer’s cybersecurity needs and not on unsubstantiated hype. We are thrilled to partner with the entire Red Canary team as they continue to scale.”

ABOUT RED CANARY

Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for 800+ organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

###

Contact:

Melissa Czapiga

press@redcanary.com

Product or service names mentioned herein may be the trademarks of their respective owners.

 
 
Back to Top