You can edit almost every page by Creating an account. Otherwise, see the FAQ.

Red Canary

From EverybodyWiki Bios & Wiki

Red Canary
Private
ISIN🆔
IndustryCybersecurity
Founded 📆2013
Founders 👔Brian Beyer, Chris Rothe, and Keith McCammon
Headquarters 🏙️,
Area served 🗺️
Members
Number of employees
🌐 Websiteredcanary.com
📇 Address
📞 telephone

Red Canary is a Denver-based cybersecurity company that uses both machine learning and human input to provide IT security services.

History[edit]

Red Canary was co-founded by Brian Beyer, Chris Rothe, and Keith McCammon in 2013.[1][2]

In 2016, Red Canary announced its A round of financing with investors including Access Venture Partners and Noro-Moseley Partners, pledging a combined $6.1 million.[3][4] Prior to its Series A round, Red Canary had raised $2.5 million from Kyrus, which brings Red Canary’s total funding to $8.6 million.[5]

In 2016, Red Herring selected Red Canary as a winner of Red Herring’s Top 100 North America award.[6]

Technology[edit]

Using Carbon Black’s endpoint sensor, Red Canary monitors the activity of companies’ laptops, workstations, and servers as well as network connections to and from companies’ systems. By analyzing irregular application and user behavior, Red Canary detects the threats that bypass other security tools. Potential threats are investigated by the Red Canary security team and then customers are notified.[7][8][9][10][11]

References[edit]

  1. Rogers, Bruce. "Brian Beyer's Red Canary Out To Capture $3 Billion Midmarket Cybersecurity Market". Forbes. Retrieved 8 October 2017.
  2. Hastreiter, Nick (23 June 2016). "Three Reasons Why Humans Are Vital to Information Security". Huffington Post. Retrieved 8 October 2017.
  3. "Funding Snapshot: Enterprise Security Provider Red Canary Secures $6.1M Series A". Wall Street Journal. 2 August 2016. Retrieved 8 October 2017.
  4. Chuang, Tamara (4 August 2016). "Denver firm Red Canary raises $6.1 million to pursue cybersecurity tech that relies on humans". The Denver Post. Retrieved 8 October 2017.
  5. Greene, Tim. "Startup takes the effort out of endpoint detection and response". Network World. Retrieved 8 October 2017.
  6. "2016 Top 100 North America: winners". Red Herring. Retrieved 8 October 2017.
  7. Kepes, Ben. "Adding human experts to IT security with Red Canary". Network World. Retrieved 8 October 2017.
  8. Caley, Nora. "Chris Rothe's Red Canary on the lookout for cyber threats". ColoradoBiz. Retrieved 8 October 2017.
  9. Barker, Ian. "Red Canary seeks to bring simpler endpoint security to businesses". BetaNews. Retrieved 8 October 2017.
  10. McMillan, Candice. "Red Canary Python API Simplifies Carbon Black Data Access". ProgrammableWeb. Retrieved 8 October 2017.
  11. "Denver Company Has Advice For Those Affected By Ransomware". CBS Local. Retrieved 8 October 2017.


This article "Red Canary" is from Wikipedia. The list of its authors can be seen in its historical. Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.