Skip Navigation
Get a Demo
 
News

Red Canary Continues Strong Momentum, Announces Highlights from its Second Quarter

MDR Leader’s Double-Digit Growth Driven by Strong Demand for its Enterprise Security Solutions

DENVER, August 9, 2023 – Red Canary, a leader in managed detection and response, today announced results for its second quarter fiscal 2024 ended July 31, 2023, growing new business by approximately 50% quarter over quarter. Nearly 1,000 customers, including many of the world’s largest and fastest growing companies, trust Red Canary’s industry-leading technology to protect their environments from cybersecurity threats.

“We’ve been leading the next major revolution in MDR – bringing together the petabytes of data and world class security operations that companies need to level up their enterprise security,” said Brian Beyer, CEO of Red Canary. “That’s why organizations around the world count on us year after year to protect their organizations.”

In the beginning of this fiscal year, the company surpassed more than $100 million in annual recurring revenue. Since its launch nearly a decade ago, it has raised $86 million from investors like Summit Partners and Noro-Moseley Partners. With a continued commitment to the highest quality products, durable growth, and delivering healthy and consistently improving operating margins, highlights from the latest quarter include:

Financial highlights

  • Grew new business by approximately 50% quarter over quarter, and the enterprise segment nearly doubled its growth from the same period
  • Achieved 35% year-over-year growth of customers spending more than $100,000 each year, with several new Fortune 1000 companies signed in the last quarter
  • Increased the number of global customers by approximately 30% year-over-year, highlighting the global demand for MDR solutions and the increasing need for better enterprise security across industries

Red Canary’s threat intelligence provides real-time insights and analysis on emerging cyber threats and vulnerabilities, empowering organizations to find and stop threats. Its commitment to enterprise security is demonstrated through its customer-validated 99% accuracy, driven by innovations in cloud security, threat intelligence, and advanced detection and response. The latest highlights and new innovations include: 

Product Innovations

  • Named a Leader in The Forrester Wave™: Managed Detection and Response, Q2 2023, receiving the highest possible score in nine evaluation criteria, including time-to-value, threat hunting, threat intelligence, extended detection and response (XDR), and platform capabilities
  • Expanded its depth of detection for cloud security, launching 24/7/365 detection and investigation of suspicious activity in the cloud through advanced analytics on unfiltered AWS CloudTrail and Amazon GuardDuty data
  • Added additional endpoint security features to the leading Linux EDR product in the market used by some of the largest technology companies, including full telemetry search and response actions
  • Announced it is now available in AWS Marketplace and Microsoft Azure Marketplace

Red Canary also received an average overall Customer Satisfaction (CSAT) rating of 99% in the first half of this fiscal year, which represents an industry-leading score and ongoing commitment to deliver an exceptional customer experience designed to help customers achieve their security outcomes.

ABOUT RED CANARY

Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for 800+ organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

###

Contact:

Melissa Czapiga

press@redcanary.com

Product or service names mentioned herein may be the trademarks of their respective owners.

 
 
Back to Top