Investigating issues with delayed detections
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted Nov 30, 2022 - 03:28 UTC
Update
Endpoint activity counts are still updating and may show incorrect values for a short period of time.
Posted Nov 29, 2022 - 22:43 UTC
Monitoring
A fix has been implemented and we are monitoring the results. Endpoint activity counts are updating and may show incorrect values for a short period of time.
Posted Nov 29, 2022 - 19:32 UTC
Update
We are continuing to work on a fix for this issue.

Detections are not delayed at this time.
Posted Nov 29, 2022 - 18:27 UTC
Identified
The issue has been identified and a fix is being implemented. Endpoint information for Linux EDR may still be impacted. Endpoint activity reports in the web portal may show incorrect values. We will update this incident with more information as it becomes available.

Detections are no longer delayed.
Posted Nov 29, 2022 - 16:33 UTC
Investigating
We are currently investigating reports of intermittent data processing and detection delays. We will provide more details as soon as more information becomes available.
Posted Nov 29, 2022 - 15:43 UTC
This incident affected: Web Portal, Detections and Cloud Workload Protection (CWP Remote Services).