Technology

Red Canary Reports Strong Q2 FY25 Driven by Major Product Advancements and Rapid Enterprise Segment Growth

Published

on

New business bookings up 48% year-over-year, driving one of the company’s strongest quarters to date

DENVER, Oct. 2, 2024 /PRNewswire/ — Red Canary, a leader in managed detection and response (MDR), announced strong Q2 FY25 results, with new business bookings up 48% year-over-year led by enterprise segment new business bookings increasing 86% year-over-year. This growth reflects strong demand from large organizations for Red Canary’s products, which are built on over a decade of industry leadership in detection engineering and intelligence-led security operations. Customers realize value within minutes of deployment because security best practices are baked in, not bolted on.

As the need for protection against identity and cloud-native attacks grows, both new and existing customers are choosing Red Canary to help them reduce their exposure, quickly find and stop threats, and lower their risk. While identity compromise has always been a significant threat, recent data from Red Canary’s latest threat detection research shows that it is becoming even more common, with adversaries increasingly targeting user identities as a weak spot.

“We’re seeing great momentum, and it’s because we focus on what truly matters—helping our customers make their greatest impact without being disrupted by cyber attacks,” said Brian Beyer, CEO of Red Canary. “As identity attacks increase and the threat landscape becomes more complex, security teams need to detect and respond to emerging threats across domains with high quality and accuracy, and at scale. What makes us world-class in the MDR market is we do all of this consistently and efficiently, and our results speak for themselves.”

Product innovations in Q2 FY25:

Expanded identity detection capabilities through deeper integrations with Microsoft Entra ID and Okta, enabling high-accuracy threat detection by pulling more contextual data to better understand user and organizational behaviors, reducing noise, and effectively identifying complex identity-based threats.Significantly enhanced overall security operations efficiency by introducing powerful AI-driven features, such as alert summarization and flow agents, enabling security teams to achieve faster, more precise threat analysis and create streamlined response workflows – proving highly effective for strengthening defenses against identity and cloud-based attacks.Unveiled several new strategic reports for security leaders, providing customers with clearer insights into detected threats, benchmarking their organization’s security posture against industry trends, and leveraging fresh response and intelligence metrics.Developed 180+ new and improved behavioral analytics, based on the latest threat intelligence across endpoint, cloud, and identity to enhance detection capabilities.Extended our partnership with Palo Alto Networks, to deliver Managed Security Services for Cortex® XSIAM, an AI-driven security operations platform and services that help stop breaches through new expert-led managed services.

Key company milestones in Q2 FY25:

Compiled a major midyear update to the 2024 Threat Detection Report, offering comprehensive insights and analysis on the top trending threats and techniques from the past six months to help organizations stay ahead of emerging threats.Published popular monthly threat intelligence research, highlighting the rise of macOS attacks, including Atomic Stealer—an information stealer targeting macOS that extracts data from web browsers and local files.Continued sold-out roadshow and security community events, including Red Canary Live and CISO Forums, engaging hundreds of CISOs and security practitioners across the U.S. to foster collaboration and share cybersecurity insights.Earned customer recognition with three badges in G2’s Summer 2024 report, including Fastest Implementation in MDR.Maintained an industry-leading average Customer Satisfaction (CSAT) rating of approximately 99%, demonstrating unwavering dedication to customer excellence.

This quarter, Red Canary’s commitment to providing best-in-class security solutions is evident through its customer-validated 99% threat detection accuracy. Powered by innovations in cloud security, threat intelligence, and advanced detection and response, Red Canary helps organizations stay ahead of emerging threats and continues to deliver measurable results.

Additional resources:

Product innovations: For the latest on new releases from Red Canary, visit our “What’s New” page.Pricing and packaging: To learn more about new pricing and packaging options, visit our “Pricing” page.Webinar: Register and join our webinar unveiling the latest findings from our midyear update to the Threat Detection Report, on Thursday, October 10 at 2:00 pm ET.

About Red Canary
Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the cornerstone security operations partner for nearly 1,000 organizations, we provide MDR with industry-leading threat accuracy and a world-class customer experience across identities, endpoints, and cloud. For more information about Red Canary, visit: https://redcanary.com/.

View original content to download multimedia:https://www.prnewswire.com/news-releases/red-canary-reports-strong-q2-fy25-driven-by-major-product-advancements-and-rapid-enterprise-segment-growth-302265476.html

SOURCE Red Canary

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version