Red Canary
Red Canary was founded to make security better.
Hybrid
Some members of the team work remotely, while others are co-located in one or more offices.
👥201-500
📍Denver, Colorado, United States
Red Canary

About Red Canary

About Red Canary
About Red Canary
About Red Canary
About Red Canary
About Red Canary
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack.

What Red Canary is building

Red Canary product / service
Red Canary product / service
Red Canary product / service
Red Canary product / service
Red Canary product / service
Red Canary defends hundreds of organizations around the world, with customers ranging from global Fortune 100s to 100-endpoint organizations.

Technologies used at Red Canary

Back-end (4)
Front-end (2)
AWSAWS
PythonPython
RubyRuby
PostgreSQLPostgreSQL

Company culture

We are relentless

Our adversary is very human and relentless in their crimes. We are equally relentless in finding and stopping those adversaries. Security teams we partner with have to be ready 24×7, and we are always there alongside them. Every time we ship code, respond to a support request, or coach our partners, we always push to go a little faster.

We always deliver quality

The cybersecurity industry is littered with products that were well loved when they were small but lost their quality as they grew. We obsess over not being one of them. Our guiding principle is that we’ll try to grow as quickly as possible—while maintaining quality.

See more

Funding rounds

Total Funding

Total Funding

$129.9M
Last funding round type

Last funding round type

Series C
Company type

Company type

For Profit

Red Canary news and updates

Red Canary Inc. launched website with smarter search filters, ATT&CK coverage heat maps on Sep 30th 22'.

Near the end of September, Red Canary Inc. launched a new website with smarter search filters, ATT&CK coverage heat maps, and many more insights about Atomic Red Team.

Dec 22, 2022 | redcanary.com

Red Canary Inc. integrates with Cisco Systems Inc

Red Canary will integrate directly with the Cisco Meraki cloud dashboard to ingest security-relevant alerts from your Meraki network devices and will analyze and correlate that data across your other security tools to help identify and respond to threats.

Dec 7, 2022 | redcanary.com

Byrd leaves Red Canary Inc.

Byrd comes from Red Canary, where he led a team of Senior Enterprise Account Executives across the Northeast and Southeast regions of the United States in securing new customers for security solutions.

Oct 12, 2022 | explorebit.io

Red Canary Inc. launches plug-in option for Linux EDR

Red Canary is proud to introduce a new plug-in option for Linux EDR customers to support automated response actions.

Oct 5, 2022 | redcanary.com

Red Canary Inc. recognized as one of Forbes Best Startup Employers on Jan 1st 22'.

Red Canary Inc. is honored and excited to have been named one of Forbes Best Startup Employers this year!

Jan 1, 2022 | redcanary.com

Red Canary Inc. hired Mike Viscuso as Board of Directors on Mar 31st 22'.

Red Canary, the Managed Detection and Response (MDR) provider that has helped define the category, today announced that Carbon Black co-founder Mike Viscuso has joined its Board of Directors.

Jan 1, 2022 | prnewswire.com

Red Canary Inc. launches Linux EDR and MDR solution

Red Canary is proud to announce its new Linux EDR and MDR solution, built from the ground up and optimized solely for Linux.

Jan 1, 2022 | redcanary.com

Red Canary Inc. launches endpoint detection and response solution for Linux

Cybersecurity firm Red Canary is launching a new endpoint detection and response solution for Linux, designed to focus on the constraints that DevOps, engineering and security teams demand.

Jan 1, 2022 | mytechdecisions.com

Red Canary Inc. has issues with malware activity

Red Canary analysts have disclosed a cluster of malware activity that uses a worm spread via external USB drives.

Jan 1, 2022 | techspot.com

Red Canary Inc. is developing behavioral analytics to detect ChromeLoader

While some of the information in this blog overlaps with existing research published by G-Data and Colin Cowie, Red Canary Inc. is sharing new insights and guidance that security teams can use to develop behavioral analytics to detect ChromeLoader.

Jan 1, 2022 | redcanary.com

Red Canary Inc. integrated with Amazon.com, Inc. on Jun 1st 22'.

Integrations – MDR Services: Red Canary now integrates with Amazon GuardDuty, Microsoft Office 365, and Dragos to deliver “MDR everywhere” capabilities, the company asserts.

Jan 1, 2022 | msspalert.com

Red Canary Inc. has issues with cyber attack

Who Remoteok is Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack.

Jan 1, 2022 | remoteok.com

Red Canary Inc. received award Security Trailblazer award in the Microsoft Security Excellence Awards 2022 at Security Excellence Awards on Jun 8th 22'.

Red Canary today announced it won the Security Trailblazer award in the Microsoft Security Excellence Awards 2022.

Jan 1, 2022 | prnewswire.com

Red Canary Inc. receives award Security Trailblazer Award at Security Excellence Awards

Red Canary Inc. is thrilled to announce that Microsoft recognized Red Canary as the winner of its Security Trailblazer Award at its Security Excellence Awards.

Jan 1, 2022 | redcanary.com

Red Canary Inc. hired John Ritchie as Chief Financial Officer on Jul 12th 22'.

Red Canary, the Managed Detection & Response trailblazer, today announced the appointment of John Ritchie as its Chief Financial Officer.

Jan 1, 2022 | prnewswire.com

Red Canary Inc. partners with Palo Alto Networks

Red Canary is working with Palo Alto Networks as an MDR partner for the Cortex XDR product, which includes built-in endpoint protection.

Jan 1, 2022 | redcanary.com
See More

Red Canary Remote Jobs