Detection delayed
Incident Report for Red Canary
Resolved
All systems are operating normally.
Posted Mar 18, 2023 - 01:50 UTC
Update
We continue to address the degraded performance. This incident will be updated as additional information becomes available.
Posted Mar 18, 2023 - 00:02 UTC
Update
We continue to address the degraded performance. This incident will be updated as additional information becomes available.
Posted Mar 17, 2023 - 20:21 UTC
Identified
We've identified the cause of the degraded performance and are in direct contact with Carbon Black support. This incident will be updated as additional information becomes available.
Posted Mar 17, 2023 - 18:41 UTC
Investigating
We are experiencing degraded performance for a subset of Carbon Black Response customers. Red Canary's threat detection ability is fully functional, and all customers are protected from threats. For affected customers, Red Canary will notify you of threats to your environment via your assigned security team until operations return to normal. This incident will be updated as additional information becomes available.
Posted Mar 17, 2023 - 18:11 UTC
This incident affected: EDR/EPP Telemetry Ingestion (VMware Carbon Black Response hosted by Red Canary).