Reports of Endpoints Showing as Unmonitored
Incident Report for Red Canary
Resolved
The issue around endpoints incorrectly showing as unmonitored has been fixed and this incident is now resolved.
Posted Jun 26, 2024 - 22:37 UTC
Monitoring
A fix is being implemented and we are monitoring the results.
Posted Jun 26, 2024 - 19:32 UTC
Identified
We are currently investigating an issue where endpoints are showing as unmonitored. This is a display issue only. Telemetry ingestion, processing, analysis, and detection are all working as expected.
Posted Jun 26, 2024 - 18:37 UTC
This incident affected: Web Portal and EDR/EPP Telemetry Ingestion (VMware Carbon Black Response hosted by Red Canary, VMware Carbon Black Hosted EDR, VMware Carbon Black Cloud, CrowdStrike Falcon, Microsoft, SentinelOne, Palo Alto Networks Cortex XDR).