Delayed Ingestion
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted Oct 18, 2023 - 03:45 UTC
Monitoring
A fix has been implemented and we are monitoring the results.
Posted Oct 18, 2023 - 01:25 UTC
Update
We are continuing to work on a fix for this issue.
Posted Oct 18, 2023 - 00:32 UTC
Update
We are continuing to work on a fix for this issue.
Posted Oct 17, 2023 - 22:20 UTC
Update
We are continuing to work on a fix for this issue.
Posted Oct 17, 2023 - 20:20 UTC
Identified
We have identified the issue with Linux EDR and are working to implement a fix. Some detections may be delayed.
Posted Oct 17, 2023 - 20:13 UTC
Investigating
We are investigating ingestion issues with Linux EDR hosted by Red Canary. Detections may be delayed. We have notified the Linux EDR production engineering team and are working with them to ensure they resolve the issue promptly.
Posted Oct 17, 2023 - 20:00 UTC
This incident affected: Detections, Cloud Workload Protection (CWP Remote Services), and Notifications (Email).