SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Red Canary expands threat detection over AWS, Azure & Google Cloud
Tue, 12th Mar 2024

Red Canary, the Managed Detection and Response (MDR) provider, has unveiled comprehensive enhancements to its threat detection and response proficiency across all significant public cloud providers. By extending its capabilities to include providers like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP), Red Canary offers a comprehensive overview of suspicious activity across these platforms. This expansion not only locates risks but simplifies the procedure of managing preventative measures in multifaceted multicloud environments.

The demand for such improvements is underscored by Red Canary's threat research team reporting 16 times more cloud account compromises in 2023 compared to the previous year. This dramatic rise emphasises the critical need for organisations to bolster their management and response measures to threats in their cloud environment.

New features, in addition to the full coverage across AWS, Microsoft Azure, and GCP, include 24x7 access to cloud security expertise with actionable threat intelligence across more than 400 threat profiles and enhanced threat protection across containers and Kubernetes environments.

As well as enabling the real-time analysis of alert data and threats from AWS, Azure, and GCP environments, this comprehensive service aims to fight against the surge in cloud threats. Red Canary's offering allows businesses to detect potential dangers and stop them before they result in significant damage. The improved capacities provide security teams with actionable intelligence and comprehensive visibility across all aspects of their operations.

Security teams often lean on various tools for threat detection and response. However, integrating these services internally can be an uphill struggle, especially in large organisations operating within multicloud environments. Businesses are increasingly relying on two or more cloud infrastructure providers, with almost a third using four or more. This results in an increasing number of new cloud threats. By providing a single intelligence-led security operations platform, Red Canary removes the need to interact with multiple tools, manually analyse data, or sift through raw alerts from various sources.

In response to escalating cyber threats, many businesses demand more than protection; they seek lucidity and control over their diverse attack surface. Mary Writz, SVP of Product Management at Red Canary, believes their latest expansion is committed to meeting this demand. She stated: “By integrating comprehensive protection across all major public clouds, we're not just securing the cloud, we're transforming how security teams interact and secure their business.”

The combined power of Wiz’s deep cloud visibility and insights and Red Canary's expertise in threat hunting and incident response helps customers improve their security measures. Oron Noah, Head of Product Extensibility and Partnerships at Wiz, believes this partnership will "help customers detect and respond to threats across their cloud estates more quickly and effectively.”

Red Canary has announced that its support for Microsoft Azure and Amazon Web Services is generally available while support for Google Cloud Platform and Wiz is slated for general availability in the second quarter of the fiscal year.