Skip Navigation
Get a Demo
 
News

Red Canary Flips Script on Managed Detection and Response With New Capabilities

Platform expands beyond the endpoint to provide threat investigation and Active Remediation; Detects 5X more confirmed threats than other providers

DENVER, February 15, 2022 – Red Canary, the MDR provider who detects threats no one else does, today announced new threat investigation and Active Remediation capabilities to help customers investigate, triage, and respond to threats — raising the bar for the MDR industry. The new capabilities build on Red Canary MDR’s advanced threat detection to provide customers with unparalleled beyond-the-endpoint detection, as well as first-hand, real-time investigation and remediation by qualified experts.

Incidents like last year’s Kaseya ransomware attack and Log4J vulnerability have magnified the need for enhanced monitoring, detection and remediation across the enterprise, yet most MDR vendors today cannot deliver the depth of detection required to ensure that threats don’t slip through the cracks. They rely exclusively on alerts from security products, which are designed in part to maintain a tolerable level of noise, and will therefore inherently miss threats. Red Canary optimizes for this breadth and depth by focusing where adversaries operate. By applying advanced analytics to volumes of security telemetry in the places where adversaries operate, Red Canary detects five times as many confirmed threats as other security solutions, while reducing false positives over 99%. This enables organizations to find and address threats before they cause real business harm.

MDR Beyond the Endpoint

Red Canary is expanding beyond the endpoint, now protecting enterprise endpoints, cloud workloads, network, identity and SaaS applications. New threat investigation capabilities ingest alerts from security solutions in customers’ security stacks, in addition to Red Canary’s advanced threat detection. From there, Red Canary experts conduct investigations on the customer’s behalf, prioritizing alerts to direct customers to the threats that matter most.

Whereas most MSSP, MDR, and other security products rely solely on the alerts and logs coming from companies’ security products, threat investigation is yet another feature included in Red Canary’s more comprehensive and advanced MDR solution.

Active Remediation

Unlike many other MDR providers, Red Canary adds hands-on-keyboard threat response to their already robust incident handling capabilities. With the new Active Remediation offering, Red Canary’s Incident Handlers actively respond, working within the customer’s environment to neutralize threats. The offering is particularly helpful for teams that don’t have the resources to staff in-house, 24×7 threat response.

“For many competitors, prioritizing alerts triaged by a security expert is the full extent of their MDR capabilities. For us, it’s just the tip of the iceberg,” said Brian Beyer, co-founder and CEO of Red Canary. “Red Canary monitors customers’ environments around the clock and makes experts available 24/7 to detect and respond to threats across endpoint, cloud, network and SaaS apps. We believe customers deserve the best possible security, and we’re proud to be an ally in the fight.”

“With Active Remediation, Red Canary’s security experts have our endpoints covered from detection to remediation, 24/7/365,” said Will McCann, Director of Information Technology at Schumacher Homes. “We’ve had a wonderful experience with the service — it’s like adding a full security team of 5-10 people.”

Red Canary’s approach to MDR is highly regarded in the industry with the company recently named a leader in The Forrester Wave™: Managed Detection And Response, noting that Red Canary “truly understands what MDR clients need and want from a provider.”

Additionally, Red Canary is the highest rated and most reviewed Managed Detection and Response Services vendor on Gartner Peer Insights, with an average rating of 4.7 out of 5 as of January 21 20212 and recommended by 97% of reviewers, based on 60 reviews.

Red Canary customers benefit from simple “all-in” predictable pricing. The threat investigation capability is included in their MDR offering at no additional cost to new customers, and Active Remediation is a flat price starting at $39 per endpoint.

For more information and to get started with Red Canary’s new offerings, please visit: https://redcanary.com/products/managed-detection-and-response/.

ABOUT RED CANARY
Red Canary is the leading security ally enabling every organization to make its greatest impact without fear of cyber-attack. The company provides outcome-focused solutions for security operations teams, who rely on Red Canary to analyze and respond to endpoint telemetry, manage alerts across the network, and provide cloud environment runtime threat detection. With Red Canary, security teams can make a measurable improvement to security operations within minutes.

 
 
Back to Top