Red Canary MDR Room for Improvement

Sagar Shekhar - PeerSpot reviewer
Cyber Security Analyst at TIAA

Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previous attacks and what was the outcome of a single attack, especially so that it becomes easy for the user to see the summary and analyze the whole thing. In general, the solution currently fails to provide a summary to its users.

View full review »
SL
Account Manager at a computer software company with 51-200 employees

The price could always be better. 

In future releases, I would like to see more firewall integration options for alerting.

View full review »
MK
Consultant at a financial services firm with 11-50 employees

There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help.

View full review »
Buyer's Guide
Managed Detection and Response (MDR)
March 2024
Find out what your peers are saying about Red Canary, CrowdStrike, Arctic Wolf Networks and others in Managed Detection and Response (MDR). Updated: March 2024.
765,234 professionals have used our research since 2012.
JK
Cost Management Manager at a computer software company with 1,001-5,000 employees

I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats.

In an upcoming release, there could be support for other languages, such as Korean or Japanese.

View full review »
MK
Consultant at a financial services firm with 11-50 employees

The most valuable feature of Red Canary MDR is the overall threat protection it provides.

View full review »
Buyer's Guide
Managed Detection and Response (MDR)
March 2024
Find out what your peers are saying about Red Canary, CrowdStrike, Arctic Wolf Networks and others in Managed Detection and Response (MDR). Updated: March 2024.
765,234 professionals have used our research since 2012.