Skip Navigation
Get a Demo
 
News

Red Canary Expands Integrations with Microsoft Amid Several High-Profile Industry Recognitions

Red Canary strengthens relationship with Microsoft with new XDR and SIEM integrations, as well as accolades

DENVER, January 12, 2023 – Red Canary, the Managed Detection and Response (MDR) trailblazer, today announced new integrations with Microsoft Sentinel and Microsoft Defender for Cloud, enabling Red Canary to detect threats earlier and stop them faster for Microsoft customers 24×7. Red Canary MXDR is a Microsoft Verified MXDR (managed extended detection and response) solution. In addition, Red Canary was also recognized as the winner of the Microsoft Security Trailblazer Award at the Microsoft Security Excellence Awards in 2022.

The MDR market is growing exponentially as companies seek protection against the evolving and sophisticated threat landscape. Gartner estimates that by 2025, the MDR market will reach $2.15 billion in revenue, up from $1.03 billion in 2021. Organizations need to have confidence that no threats will slip through the cracks, and Red Canary provides the breadth and depth needed to align with Microsoft’s security products and roadmap. This strengthened integration will better protect against identity-based threats, improve cloud security coverage and operationalize more of Microsoft’s security tools with the needed human insight and security expertise from Red Canary.

“It’s an honor to be one of Microsoft’s first partners with a verified MXDR solution,” said Brian Beyer, co-founder and CEO at Red Canary. “Security remains front-and-center for Microsoft customers, and now when they adopt new Microsoft security tools they can rest assured that Red Canary will integrate with them to improve defenses and achieve a positive ROI. This expanded integration will ensure that no threats go undetected – no matter how sophisticated or evasive.”

Expanded integration

With the company’s expanded integrations, Red Canary MDR can now investigate incidents from Microsoft Sentinel and Defender for Cloud and then pivot into a customer’s instance to run further investigative queries. Not only will this detect threats faster, but it will relieve security teams from alert fatigue, allowing them to focus on more forward-looking, strategic work.

Red Canary also enhanced its integration with Microsoft 365 to create custom detections to identify business email compromise (BEC). Red Canary correlates custom detections with alerts from Microsoft and non-Microsoft security tools and then unifies all alerts, events and processes within customers’ threat timelines to provide the much needed contextualization of threats in their environments.

Industry recognitions

Additional accolades include:

  • Red Canary MXDR is a Microsoft Verified Managed XDR Solution, helping joint customers optimize their security postures end to end from proactive threat hunting across workloads to incident response. 
  • Red Canary participated in the development of Microsoft Security Experts services, helping improve security for thousands of organizations worldwide.
  • Red Canary received the Microsoft Security Trailblazer Award, which recognizes the quality of Red Canary’s MDR solution and position in the market.

“With malicious attacks on the rise, we understand security is front and center for our customers. That is why I am excited to congratulate Red Canary on achieving Microsoft Verified: Managed Extended Detection and Response solution status. Their solution closely integrates with Microsoft 365 Defender and Microsoft Sentinel and has been verified by Microsoft Security engineering to ensure that it provides comprehensive service coverage across the Microsoft Security portfolio.” – Rob Lefferts, CVP, Modern Protection and SOC, Microsoft

ABOUT RED CANARY
Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpoints, cloud workloads, network, identities, and SaaS apps. As a security ally, we define MDR in our own terms with unlimited 24×7 support, deep threat expertise, hands-on remediation, and by doing what’s right for customers and partners.

Contact: press@redcanary.com

Product or service names mentioned herein may be the trademarks of their respective owners.

 
 
Back to Top