Scheduled Maintenance
Scheduled Maintenance Report for Red Canary
Completed
The scheduled maintenance has been completed.
Posted Mar 15, 2024 - 03:00 UTC
In progress
Scheduled maintenance is currently in progress. We will provide updates as necessary.
Posted Mar 15, 2024 - 01:00 UTC
Scheduled
Red Canary will be performing routine database maintenance during the upcoming maintenance window. During this time, your Red Canary portal may be inaccessible and publication of some Detections may be delayed.
Posted Mar 12, 2024 - 19:59 UTC
This scheduled maintenance affected: Web Portal, API Requests, Detections, Alert Center, EDR/EPP Telemetry Ingestion (VMware Carbon Black Response hosted by Red Canary, VMware Carbon Black Hosted EDR, VMware Carbon Black Cloud, CrowdStrike Falcon, Microsoft, Elastic Endpoint Security, SentinelOne, Palo Alto Networks Cortex XDR), Cloud Workload Protection (Telemetry Ingestion, Health Ingestion, CWP Remote Services), Alert Ingestion and Correlation (SentinelOne, Microsoft, Proofpoint TAP, Crowdstrike Falcon, Lacework), and Notifications (Voice, SMS, Email).