VMware Carbon Black - Web Interface Inaccessible
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted Jun 14, 2021 - 16:21 UTC
Monitoring
A fix has been implemented and we are monitoring the results.
Posted Jun 14, 2021 - 16:13 UTC
Identified
The issue has been identified and a fix is being implemented.
Posted Jun 14, 2021 - 16:07 UTC
Investigating
We are currently investigating an issue with login access to the VMware Carbon Black web interface. Data and detections are not affected.
Posted Jun 14, 2021 - 15:54 UTC
This incident affected: EDR/EPP Telemetry Ingestion (VMware Carbon Black Response hosted by Red Canary).