Red Canary MDR Logo
Red Canary MDR Logo
Red Canary

Red Canary MDR

8.1 /10
Category
Red Canary MDR
8.1 /10

What is Red Canary MDR?

Red Canary was founded to make security better. We defend hundreds of organizations around the world, with customers ranging from global Fortune 100s to 100-endpoint organizations. Our cloud-based MDR levels the playing field for businesses of all sizes by empowering your modern security operations center. to win against rapidly evolving adversaries.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Red Canary MDR won the following awards in the Managed Detection & Response category

Red Canary MDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Red Canary MDR.

85 Likeliness to Recommend

87 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Red Canary MDR?

0% Negative
14% Neutral
86% Positive

Pros

  • Reliable
  • Enables Productivity
  • Trustworthy
  • Efficient Service

Feature Ratings

Average 89

24/7/365 Security Monitoring

97

Threat Intelligence

91

Vulnerability Management

91

Prevention

89

Incident Management

89

Technology Management

89

Real-Time Threat and Anomaly Detection

89

Proactive Threat Hunting

87

Use of the MITRE ATT&CK Framework

84

Standardized Playbooks

84

Use of ML

84

Vendor Capability Ratings

Average 86

Ease of Implementation

92

Ease of Customization

88

Vendor Support

88

Availability and Quality of Training

87

Ease of IT Administration

86

Business Value Created

85

Ease of Data Integration

85

Quality of Features

85

Usability and Intuitiveness

83

Product Strategy and Rate of Improvement

83

Breadth of Features

81

Red Canary MDR Reviews

Surya P.

  • Role: Information Technology
  • Industry: Banking
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2022

“User friendly” but the user is pretty cost.

Likeliness to Recommend

8 /10

What differentiates Red Canary MDR from other similar products?

I see red canary is unique because we can initiate the kill process /delete file / ban banary by just one click which really take of time to do manually through real time response. Yes red canary look so wired but once you understand it properly it will give the lot of understanding and meaning

What is your favorite aspect of this product?

One click remediation

What do you dislike most about this product?

Yeah sometimes uniqueness makes tough to understand at few cases

What recommendations would you give to someone considering this product?

Yeah, We can take it and it’s very user friendly.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Saves Time
  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Anonymous Reviewer

Submitted Nov 2022

Solid product

Likeliness to Recommend

7 /10

Pros

  • Reliable
  • Client's Interest First
  • Helps Innovate
  • Continually Improving Product

Ankur G.

  • Role: Consultant
  • Industry: Technology
  • Involvement: Initial Implementation
Validated Review
Verified Reviewer

Submitted Nov 2022

"Fantastic product!"

Likeliness to Recommend

9 /10

What differentiates Red Canary MDR from other similar products?

Ingestion of both alerts and raw telemetry. Raw data enables Red Canary MDR to find more threats and to provide you with better protection from a breach.

What is your favorite aspect of this product?

The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it. Integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful.

What do you dislike most about this product?

Does not have an easy way to update agents to new levels of Red Canary MDR.

What recommendations would you give to someone considering this product?

Amazing product, go for it

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Red Canary MDR Comparisons