Skip Navigation
Get a Demo
 
News

Red Canary Expands Industry-Leading Depth of Detection for Cloud

New capabilities further protect organizations against many of the most pressing cloud and identity threats, including account compromise and cloud misconfigurations

Innovations build on Red Canary’s industry-leading depth of detection delivered at scale and already used by nearly 1,000 customers across cloud workloads, identities, email, networks, and endpoints

Red Canary now available in AWS Marketplace

DENVER, June 13, 2023 – Red Canary, a leader in managed detection and response, today announced new innovations to help companies prepare for, detect, and respond to cyber attacks targeting cloud-based infrastructure and applications. By leveraging its global threat intelligence and in-depth analysis of the most common threats and techniques that organizations frequently face, these enhanced product capabilities protect against the most critical cloud and identity threats.

  • Further secure cloud environments: 24/7/365 detection and investigation of suspicious activity in the cloud through advanced analytics on unfiltered AWS CloudTrail and Amazon GuardDuty data
  • Detect adversary behavior with new cloud-focused analytics: Find and stop threats by identifying the common techniques used by adversaries in cloud domains, leveraging advanced analytics developed through Red Canary research and collaboration with Amazon Web Services (AWS) and shared customers
  • Extend protection of critical production Linux: Additional endpoint detection and response features like full telemetry search and response actions on top of the most performant Linux EDR product in the market

Securing cloud and user data has never been more crucial. Red Canary’s fifth annual Threat Detection Report revealed a rising number of cloud and identity threats, exacerbating the burden of alert fatigue facing IT and security teams. Its findings highlight how imperative it is for companies of every size and industry to understand and manage their cloud-based attack surface from control plane to workload, addressing the risks associated with vulnerable software, configurations, and utilization. These new capabilities make it easier to uncover threats that otherwise would go unnoticed.

Red Canary Now Available in AWS Marketplace

Red Canary’s industry-leading MDR is also available in AWS Marketplace, a digital catalog with thousands of software listings from independent software vendors that make it easy to find, test, buy, and deploy software that runs on AWS. Customers will now be able to enjoy the simplified procurement that AWS Marketplace offers through consolidated billing, custom pricing and terms, and retire their Enterprise Discount Program (EDP) commitment when applicable. Fortune-ranked companies already use AWS Marketplace as their preferred choice for partnering with Red Canary, allowing them to rapidly deploy and start protecting their organizations in just a matter of days.

Red Canary Joins AWS ISV Accelerate Program

In addition, Red Canary has been accepted into the Amazon Web Services (AWS) Independent Software Vendor (ISV) Accelerate Program, a co-sell program for AWS Partners that provides software solutions that run on or integrate with AWS. The program helps AWS Partners drive new business by directly connecting participating ISVs with the AWS Sales organization.

“Red Canary’s XDR platform allows us to go beyond simply ingesting alerts generated by security tools. We deliver customer-validated 99% accuracy by applying thousands of battle-tested analytics to the highest fidelity telemetry across every critical security domain,” said Chris Rothe, CTO of Red Canary. “By using our solutions, customers can have confidence that business-impacting threats will be caught before they cause damage without requiring a large team of security experts. This level of productivity and efficiency would be impossible if they were constantly dealing with incident response across their cloud, identity, and endpoint domains.”

Learn more:

ABOUT RED CANARY

Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for 800+ organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

###

Contact:

Melissa Czapiga

press@redcanary.com

Product or service names mentioned herein may be the trademarks of their respective owners.

 
 
Back to Top