Multicloud Management Simplified: Red Canary Offers Unified Threat Protection

By Greg Tavarez, TMCnet Editor  |  March 20, 2024

Security teams face a growing challenge - integrating a vast array of security tools for effective threat detection and response, particularly within large organizations that leverage multiple cloud environments. This complexity stems from the rapid adoption of cloud services. Recent research by Oracle indicates that most businesses now utilize at least two cloud providers, with 31% employing four or more. This multicloud landscape exposes organizations to a wider range of potential threats specific to cloud environments.

To illustrate this growing threat landscape, cybersecurity firm Red Canary reported an increase in cloud account compromises. In 2023, they detected such compromises at a rate 16 times higher compared to 2022. This technique, according to the MITRE ATT&CK framework (a globally recognized knowledge base for cyber adversaries' tactics, techniques, and procedures), ranked among the top five most prevalent across a massive dataset of analyzed threats.

It’s because of things that are found in its report that Red Canary serves companies of all sizes to find and stop threats before they can have a negative impact. Now, Red Canary announced comprehensive detection and response capabilities for all major cloud providers, including AWS, Microsoft (News - Alert) Azure and Google Cloud Platform. This vendor-agnostic approach allows security teams to see suspicious activity across their cloud environments and correlate data with other security products.

Red Canary's single platform unifies cloud, identity and endpoint security. This streamlines workflows and improves analyst productivity. Security teams can focus on specific business needs while Red Canary handles common threats.

Key enhancements include multi-cloud coverage, 24/7 cloud security expertise, improved threat detection, enhance container security, deeper CSPM integrations and co-managed Microsoft Sentinel.

What do these enhancements mean exactly?

As mentioned earlier, they detect threats across AWS, Microsoft Azure and Google (News - Alert) Cloud Platform. They also provide access to threat intelligence and support, improve metadata collection for Linux environments aids in threat origin identification, correlate data from Lacework and Wiz for faster response and prevention and deployment, optimization and analytics services to maximize SIEM value.

"Enterprises demand more than just protection — they seek clarity and control over their diverse attack surface. Red Canary's latest expansion is a testament to our commitment to meet this need head-on," said Mary Writz, Senior Vice President of Product Management, Red Canary. "By integrating comprehensive protection across all major public clouds we're not just securing the cloud, we're transforming how security teams interact and secure their business."

Support for Microsoft Azure is generally available. Support for Amazon Web Services (News - Alert) is generally available. Support for Google Cloud Platform is currently in early access and expected to be generally available in Q2 of this fiscal year. Wiz support is expected to be generally available in Q2 of this fiscal year.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]