Red Canary Expands Detection & Response to Protect Against Rising Cloud Threats – BNN Breaking

2 minutes, 17 seconds Read

On March 5, 2024, Red Canary, a leader in managed detection and response (MDR), declared a significant expansion of its security capabilities to embrace full coverage across all major cloud platforms, including Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). This groundbreaking move aims to address the escalating cloud-based attacks, providing enterprises with a unified, intelligence-led security operations platform. Red Canary’s unique, vendor-agnostic approach ensures that security teams gain actionable threat intelligence and comprehensive visibility, from the control plane to containers and workloads, thereby enhancing their ability to preemptively address threats.

Advertisment

Addressing the Cloud Security Challenge

Security teams in contemporary businesses often grapple with integrating various tools for effective threat detection and response, particularly in large organizations with multicloud environments. Red Canary’s latest research highlights a significant uptick in cloud account compromises, which were detected 16 times more frequently in 2023 compared to 2022. This escalation underscores the necessity for a robust, integrated security solution that can protect cloud environments, identities, and endpoints with a single platform. Red Canary’s enhanced capabilities are designed to simplify the complex task of defending against the increasing number of cloud threats, thereby offloading the burden from security analysts.

Comprehensive Detection and Response

Advertisment

Red Canary’s announcement includes several key enhancements aimed at bolstering cloud security for enterprises. The company now offers comprehensive detection and response coverage across AWS, including AWS CloudTrail and Amazon GuardDuty; Microsoft Azure, Microsoft 365, and Defender suites; and Google Cloud Platform along with Google Workspace. These capabilities are supported by 24/7 access to cloud security expertise, over 400 updated threat profiles, and new scenarios for effective tabletop exercises. Additionally, Red Canary has enhanced its support for containers and Kubernetes and enriched threat data by integrating with cloud security posture management (CSPM) tools like Lacework and Wiz. This multifaceted approach ensures that security analysts can swiftly pinpoint the origin of threats and optimize prevention efforts.

Industry and Partner Insights

Mary Writz, SVP of Product Management at Red Canary, emphasized the company’s commitment to transforming how security teams interact and secure their businesses in the face of sophisticated and common cloud-based attacks. Oron Noah, Head of Product Extensibility and Partnerships at Wiz, also expressed enthusiasm about partnering with Red Canary to enhance customers’ cloud security postures. This collaboration is expected to enable customers to detect and respond to threats across their cloud estates more effectively and efficiently.

As cloud computing continues to evolve, the security landscape will inevitably become more complex. Red Canary’s strategic expansion into comprehensive cloud security coverage marks a significant step forward in empowering enterprises to navigate this complexity with greater confidence and control. By consolidating detection and response capabilities across major cloud providers, Red Canary not only secures the cloud but also redefines the standards of enterprise security operations in the digital age.

This post was originally published on 3rd party site mentioned in the title of this site

Similar Posts