Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Case Studies
Managed Detection and Response

Global manufacturer partners with Red Canary for the long haul

Learn how Henny Penny, a foodservice equipment manufacturer with a global footprint, found a long-term partner in Red Canary, and in turn, gained peace of mind knowing someone always has their back.

Henny Penny provides high-volume, high-quality hot foodservice equipment and solutions to top global foodservice chains in more than 100 countries through trusted partnerships, robust products and expertise, and a commitment to customer satisfaction. Every day, millions of people worldwide eat food prepared with Henny Penny products, including quick-service, full-service, fast casual restaurants, supermarkets, and convenience stores. Founded in 1957, Henny Penny has over 1,000 employee-owners worldwide and is headquartered in Eaton, Ohio.

“The big turning point for us was when we transitioned from a traditional antivirus to an endpoint security platform over five years ago. As we turned things on, we noticed—hey, there’s a lot of noise here.”

JOE YOWELL
CYBERSECURITY ENGINEER, HENNY PENNY

Prior to 2018, Henny Penny relied on legacy antivirus software, which meant they didn’t have the insight needed to ensure their endpoints were secure. As part of a big security initiative, they transitioned to using an endpoint security platform. This turning point became what Joe Yowell, an cybersecurity engineer at Henny Penny, referred to as a “stepping stone.” While this new security tool gave them a better look into their environment, investigating alerts and potential threats was still a very manual, kludgy process.

“We recognized we needed a partner to help us with managing security,” recalled Henny Penny’s Senior IT Security Analyst Jason Thomas. “As we began turning additional tools on, alerts started coming in, and we realized it was going to become overwhelming very quickly.”

“As we started adding licensing, alerts began rolling in. We realized we had a lot going on and that we needed a partner that understood where we were, was technically capable of growing with us, and who also wanted to grow their business. Red Canary continues to invest in relationships with other security vendors, which shows you’re a viable partner who’s in it for the long run.”

JASON THOMAS
SENIOR IT SECURITY ANALYST, HENNY PENNY

Henny Penny needed a partner to help them manage their security tools and the alerts they generated. Their search led them to three MDR vendors, one of which was Red Canary. During the proof of concept (POC) process, Yowell noted, “Red Canary set the gold standard of POCs.”

Thomas explained, “We had a number of our technical team members on the POC, and everyone really liked how Red Canary performed and responded. Beyond our marketing and sales conversations, the technical aspect was phenomenal.” Amazon S3, Amazon SQS, Amazon EKS, and several other AWS services provide the foundation for Red Canary’s technical excellence.

But what really sold the team on Red Canary was the commitment to being a security ally. “Red Canary continues to grow its business, which shows they’re invested in it.” Thomas noted. “They’re not building their platform out to be in the security space because there’s money to be made, which we saw from the other vendors. We knew Red Canary was definitely going to be here for the long haul, and in turn, be a viable partner of ours.”

“Before, we didn’t have someone that had our back. But now with Red Canary, we have that, so it makes us feel more confident in doing our work and knowing we’re protecting the business.”

JASON THOMAS
SENIOR IT SECURITY ANALYST, HENNY PENNY

When asked what the biggest benefit of Red Canary has been in the five years they’ve been a customer, Thomas pointed to the peace of mind that comes with getting extra sets of eyes on the alerts coming from their security tools. “Someone or some process is reviewing every alert now and determining to escalate or say it’s a false positive.”

Yowell continued, “When we receive an alert, there’s always that second opinion from Red Canary that answers questions like, ‘Is this alert a false positive? Is this legit?’ Additionally, there’s the underlying telemetry that’s pulled in that can corroborate that alert. And so, when we see a threat, we know there’s actually a threat.”

There’s also a sense of comfort that comes from Red Canary’s advanced automation capabilities. When a threat is detected, it triggers actions to execute as outlined in the playbooks Thomas and his team have configured. For instance, if a threat is detected on an endpoint, Automate, Red Canary’s automated response capability, can isolate the affected endpoint on their behalf and notify them of the incident. Yowell noted, “With Automate, it’s no longer an all-hands-on-deck, drop-everything kind of situation.”

Another benefit that Thomas highlighted comes in the form of people and resources. As Henny Penny grows and adds more people, Thomas said, “Red Canary’s helped reduce the need for having additional people.”

On the subject of people, Yowell also recalled the many positive experiences he’s had with the team at Red Canary. “Any time we’ve had a gap we need to address, we can call up the team, and they’ll help go over solutions in that space, who we might want to work with, and what their experience has been. It’s definitely that ‘extension of a team’ feeling.”

As a testament to the partnership, Thomas and his team have also had opportunities to take part in beta programs for new integrations and product functionalities. One high note came when the team at Henny Penny participated in a beta version of Tabletop Drills in 2022.

“We’ve done three tabletop exercises now with a global firm, which took the majority of the day. A few months ago, we did a tabletop exercise with Red Canary, and just that single two-hour exercise blew those out of the water.”

JOE YOWELL
CYBERSECURITY ENGINEER, HENNY PENNY

Finally, Thomas shouted out Red Canary’s reporting capabilities. “Before Red Canary, it took a lot of time and effort to provide something that was usable in demonstrating our value to the company. Reporting was done ad hoc.” Thomas noted. “Now there’s a workflow. Everything is quantified. We have reporting. We have SLAs. We have metrics to show the business that there’s value from this relationship.”

“Everyone we’ve worked with at Red Canary has been super knowledgeable and super helpful, even from day one. It definitely feels like we’ve had an actual partnership as opposed to just sending requests into a void. Even down in the trenches with our threat hunters, whenever we have questions, they’re always ready to help.”

JOE YOWELL
CYBERSECURITY ENGINEER, HENNY PENNY

As Henny Penny looks to bring on a new network detection and response (NDR) partner and add headcount, they’re excited to continue working alongside the team at Red Canary and to be involved with how the solution grows.

Thomas concluded, “To this day, we’re still glad we’re a Red Canary customer. We know we have someone that’s capable of helping us. From technical incidents to asking technical security questions, we know they have our back.”

 
 
Back to Top