Red Canary Announces Full Coverage of All Major Cloud Providers

PRESS RELEASE

DENVER, March 5, 2024 – Red Canary today announced full coverage of its detection and response capabilities to include all major cloud infrastructure and platform services providers, such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage. Red Canary’s vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.

Security teams rely on various tools, but integrating them internally for threat detection and response can be challenging, especially in large organizations with multicloud environments.

Recent research shows that many businesses are currently using or planning to use at least two cloud infrastructure providers and about 31 percent are using four or more. As a result, IT and security teams are facing an increasing number of new cloud threats. In fact, in 2023, Red Canary detected cloud account compromises 16 times more frequently than in 2022, ranking it among the top five MITRE ATT&CK techniques analyzed across 58,000 confirmed threats identified in 216 petabytes of telemetry. 

With Red Canary, organizations can protect their cloud environments, identities, and endpoints, all using a single, intelligence-led security operations platform. This industry-leading approach significantly improves the productivity of overwhelmed security analysts by eliminating the need to look across multiple tools, sift through raw alerts from various sources, and manually analyze data. By trusting Red Canary to detect and respond to prevalent threats, internal security teams can have more time to focus on their business’s specific security needs and requirements.

What’s new:

Defend complex environments and streamline workflows with comprehensive detection and response coverage across all major cloud providers

  • Amazon: Amazon Web Services (AWS), including AWS CloudTrail and Amazon GuardDuty

  • Microsoft: Microsoft Azure, Microsoft 365, Microsoft Sentinel, Microsoft Defender XDR, and Microsoft Defender for Cloud

  • Google: Google Cloud Platform (GCP) and Google Workspace

Get 24×7 access to cloud security expertise

  • Actionable threat intelligence: 400+ updated threat profiles provide deep insights into cloud threats and how adversaries operate in cloud environments

  • Run more effective tabletops: New scenarios allow customers to confidently understand, prepare for, and effectively respond to prevalent and emerging threats

Enhance threat protection across containers and production environments

  • Additional support for containers and Kubernetes: Improved metadata collection adds new insights for Linux-based environments empowering security analysts to quickly locate threat origins

Enrich threat data with identified risks and misconfigurations

  • Deeper integrations with cloud security posture management (CSPM) tools: Correlated alert data from vendors like Lacework and Wiz provides additional context that speeds up threat detection and response, and optimizes prevention efforts

Operationalize cloud-native SIEM investments 

  • Co-managed Microsoft Sentinel engagement: Expanded services to deploy and optimize SIEM technology include a security goals consultation along with analytics, threat hunting queries, automation playbooks, and dashboards to maximize SIEM value

Comments on the news:

  • “In today’s rapidly evolving cybersecurity landscape, where cloud-based attacks are not just common but increasingly sophisticated, enterprises demand more than just protection—they seek clarity and control over their diverse attack surface. Red Canary’s latest expansion is a testament to our commitment to meet this need head-on,” said Mary Writz, SVP of Product Management, Red Canary. “By integrating comprehensive protection across all major public clouds we’re not just securing the cloud, we’re transforming how security teams interact and secure their business.” 

  • “We are thrilled to partner with Red Canary to help customers improve their cloud security posture,” says Oron Noah, Head of Product Extensibility and Partnerships, Wiz. “Red Canary’s expertise in threat hunting and incident response is a perfect complement to Wiz’s deep cloud visibility and insights. Together, we can help customers detect and respond to threats across their cloud estates more quickly and effectively.”

MDR for Cloud availability:

  1. Support for Microsoft Azure is generally available

  2. Support for Amazon Web Services is generally available

  3. Support for Google Cloud Platform is currently in early access and expected to be generally available in Q2 of this fiscal year

  4. Wiz support is expected to be generally available in Q2 of this fiscal year

Additional resources:

  • Learn more by reading the announcement blog. Register now and join the upcoming webinar on how to identify and address security challenges in multicloud environments on March 19. Register now for the webinar unveiling the 2024 Threat Detection Report on March 13.

About Red Canary

Red Canary is a leader in managed detection and response (MDR). We serve companies of every size and industry, focusing on finding and stopping threats before they can have a negative impact. As the security ally for nearly 1,000 organizations, we provide MDR across our customers’ cloud workloads, identities, SaaS applications, networks, and endpoints. For more information about Red Canary, visit: https://www.redcanary.com.

Source: Original Post


“An interesting youtube video that may be related to the article above”