Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 

What’s New

Get multicloud coverage, real-time identity threat detection with actionable context, and faster response times and threat hunting with new GenAI capabilities – all in one platform.

Get a demo

The security landscape is evolving, and so are we.

Future-proof with multicloud coverage, detect and respond to threats faster with features powered by GenAI, and make intelligence-led decisions with new actionable reports.

Gain 24/7 peace of mind with MDR for Google Cloud Platform (GCP). Red Canary now directly ingests telemetry data from GCP Audit logs to perform deep investigations, identifying cloud threats others miss.

Get The Datasheet

Move at the speed and scale of AI with the Red Canary plugin for Microsoft Copilot for Security. Benefits include faster response times, AI-powered threat hunting recommendations, and increased efficiency.

Learn More

New Red Canary reports unlock threat insights. Get a clear understanding of detected threats, benchmark your organization’s security posture against industry trends, and leverage fresh response and intelligence metrics.

Learn more
image3
 

In March, we announced full coverage for major cloud providers, including AWS and Microsoft Azure. Advanced detection for GCP arrived on May 21, and an enhanced Wiz integration is now in early access.

On the Linux front, our lightweight agent now collects richer containers and Kubernetes metadata, giving you deeper insight into container threats. Plus our search experience is dramatically faster, allowing us to scan terabytes of data in seconds.

 
 

GenAI is supercharging our ability to detect identity threats. Early results show a 10x increase in Microsoft Entra ID threats detected for select customers using Red Canary Copilot, with clearer analysis for both confirmed threats and false positives.

We’ve also equipped our threat researchers with new tools that enable deeper investigations, improved threat clustering, and ultimately, a more secure environment for your users. By combining these tools with real-time cloud and identity enrichment, we’re accelerating detector development and have already published new detectors for Google Workspace, Microsoft Defender XDR, and Okta.

 
GenAI-Chart2_1400x900
Sentinel Logo
 

Our new Co-Managed Microsoft Sentinel Engagement optimizes your SIEM for your specific budget and goals through expert guidance and curated security content.

Exciting progress continues on the Red Canary Security Data Lake, our lightweight data storage and analysis offering designed to reduce retention costs, fuel threat hunting and investigations, and streamline compliance reporting.

 
 

You can now customize Readiness Exercises with actual employee names, roles, and company tools to create more realistic incident triggers. We’ve also added new Microsoft SQL Brute-Force Attack scenarios and improved flow for Atomic Red Team testing with clear prerequisites and guidance to ensure your team is prepared for every exercise.

 
Microsoft SQL Readiness
Detect Threats Report
 

It’s now easier to get the security insights you need to showcase the value Red Canary brings to your organization. We recently launched two new reporting prototypes. Top Intelligence Profiles breaks down threats specific to you (groups, tools, campaigns) and compares them to fellow customers. The enhanced By the Numbers report provides new metrics on response and intelligence.

We’re also wrapping up a design partnership to optimize the way we deliver threat hunting outcomes, bringing improved visibility through programmatic reporting later this year.

 
 
 
Back to Top