Technology

Red Canary Accelerates Product Innovation in Q1, Delivering New Customer Value

Published

on

Red Canary’s latest updates strengthen coverage across customers’ IT environments while maintaining an industry-leading 99% threat accuracy

DENVER, June 14, 2024 /PRNewswire/ — Today, Red Canary announced new product innovations from the first quarter, further enhancing the value customers receive from its products and solutions. Since the start of the fiscal year, Red Canary has continued to innovate and deliver value to its global customer base while maintaining an industry-leading 99% threat accuracy. Red Canary now protects over 2.5 million endpoints, identities, and cloud resources, demonstrating the ongoing value and quality experience it delivers to customers.

“Security teams are inundated with noisy, low-quality alerts from their security platforms, which is only getting worse as businesses are pushed to move faster to the cloud or adopt AI broadly to improve productivity,” said Brian Beyer, CEO of Red Canary. “Security leaders I talk to refuse to accept the mediocre accuracy they’re getting from their existing platforms and managed service providers to protect their business. That’s where Red Canary comes in – to cut through the noise and help them find and stop threats before they cause harm. Our customers consistently tell us that Red Canary is essential for maximizing their existing security investments and improving their security operations.”

In Q1 FY25, Red Canary accelerated the introduction of new features and updates, further enhancing the value of its products and services. Customers can now:

Reduce cloud risks and empower security teams with actionable threat intelligence and 24/7 monitoring across multicloud environments by expanding support to all major cloud providers (Amazon Web Services, Microsoft Azure, and Google Cloud Platform), ensuring seamless and unified threat detection across diverse environments.Use Microsoft Copilot for Security plugin to quickly aggregate insights from various data sources with GenAI, providing improved threat response, significantly reduced response times, AI-supported threat hunting, and increased operational efficiency.Partner with Red Canary experts to modernize their SOC with Microsoft Sentinel, tailoring the deployment, setup, and management of this leading cloud-native SIEM solution with a co-managed service designed to meet their specific security goals and budgets.Access new executive reports with simple, easy-to-understand summaries of alerts, top threat groups, and detailed insights into automated and active threat remediation, valued by both security and business leaders.

Other key company milestones from Q1 FY25 include:

Recognized in the IDC MarketScape: Worldwide Managed Detection and Response 2024 Vendor Assessment*, where IDC noted, “Organizations of all sizes with a mixture of IT and OT technology that desire to have a single provider to manage their detection and response needs should consider Red Canary. Customers that desire high efficacy marked by extremely low false positive rates, along with a team that has a very high employee retention rate, will find a willing partner with Red Canary.”Continued to expand its impact in the cybersecurity community, now reaching over 150,000 customers and professionals through its popular blog, technical reports, conference talks, educational webinars and videos, and the Atomic Red Team open-source project.Launched the 2024 Threat Detection Report, offering comprehensive insights and analysis on the current threat landscape, helping organizations stay ahead of emerging threats.Earned an average overall Customer Satisfaction (CSAT) rating of ~99%, maintaining an industry-leading score and demonstrating unwavering dedication to customer excellence.

Additional resources:

For the latest on new innovations from Red Canary, check out our “What’s New” page.Watch the on-demand webinar to learn how to bring GenAI into your security operations.

About Red Canary
Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://redcanary.com/.

*doc #US49006922, April 2024

View original content to download multimedia:https://www.prnewswire.com/news-releases/red-canary-accelerates-product-innovation-in-q1-delivering-new-customer-value-302172755.html

SOURCE Red Canary

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version