Ingestion Issues for VMware Carbon Black Cloud customers
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted Dec 22, 2023 - 16:23 UTC
Monitoring
A fix has been implemented and we are monitoring the results.
Posted Dec 22, 2023 - 14:47 UTC
Identified
The issue has been identified and a fix is being implemented.
Posted Dec 22, 2023 - 10:26 UTC
Investigating
We are investigating ingestion issues with VMware Carbon Black Cloud. We have notified the VMware Carbon Black Cloud support team and are working with them to resolve the issue promptly.

Events and detections may be delayed.
Posted Dec 22, 2023 - 08:24 UTC
This incident affected: Detections and EDR/EPP Telemetry Ingestion (VMware Carbon Black Cloud).