Your Team at Red Canary
    • 10 Sep 2024
    • 3 Minutes to read
    • PDF

    Your Team at Red Canary

    • PDF

    Article summary

    Your Red Canary team is a part of your security team. We're here ensure your organization can  achieve its goals without disruption or distraction. For some organizations with dozens of security staff, Red Canary is a specialist, filling a specific role in the security program. For teams with only one or two IT or security professionals, Red Canary serves a broader role. Regardless of your team’s size or scope, your Red Canary team is here to serve and improve your program.

    Sales representatives and Sales Engineers

    Your sales rep and sales engineers (SE) are your allies during your exploration of Red Canary. They will understand your needs, other solutions you’ve considered, and whether Red Canary is a good fit for your organization.

    During an evaluation, they will help you define success criteria and help you be confident that Red Canary will fit your needs. This can be done through integrations, testing detection and response with Atomic Red Team, or a variety of other exercises.

    Customer Success Managers

    Customer Success Managers (CSMs) are your personal allies and strategic advisors. Your CSM is by your side every step of the way and will be your main point of contact throughout your journey with Red Canary.

    We advocate for you and your needs by immersing ourselves in your business and deeply understanding your security vision.

    We'll teach you how to make the most of your tools and guide you so that you can reach your security goals. Along the way, we will be relentless about creating great experiences for you.

    You can view and contact the members of the Red Canary Customer Success organization with whom you primarily interact:

    1. Click your profile icon, and then click Getting Help. Contact information for Red Canary Customer Success is listed on the right.

    2. To email directly, click the mail icon to the right.

    Threat Hunters

    The Threat Hunting team achieves positive security outcomes by delivering world-class security operations directly to you via the Red Canary security platform.

    Your Threat Hunter is an extension of your security operations, a crucial piece of your security program.

    Your Threat Hunter takes care of incident management, tactical analysis, technical investigations, and proactive threat hunting. Threat Hunters work to bridge the gap between Red Canary, where you are, and where you want to go.

    You’ll typically engage with your Threat Hunter in the following ways:

    Emergency security support

    You can request emergency security support by leveraging the 24/7 monitored voicemail line. You can find the phone number in the header of your instance of Red Canary. Leave a voicemail detailing your security support needs and an on-call Threat Hunter will be assigned to help you.

    Reach out directly

    You can view and contact your Red Canary Customer Threat Hunting Team within Red Canary:

    1. Click your profile icon, and then click Getting Help. The names and contact information for your Incident handling team are listed on the right.

    2. To email your Incident Handling team directly, click the envelope button to the right.

    You can also reach your Threat Hunter by clicking Contact Us on a Threat Details page.

    Independent security consultations

    Your Threat Hunter loves nothing more than to improve security programs. They are here to help guide you through general security engineering questions or concerns.

    Proactive outreach

    Your Threat Hunter will proactively communicate with you if Red Canary identifies a critical threat requiring immediate action. You can tell us how to best communicate with you on your Company Profile.

    Technical Support Engineering

    Technical support engineers are your technical virtuosos, the wizards behind the curtain. We are committed to solving problems and answering your questions, and we are relentless about providing you with a fantastic customer experience.

    We resolve customer product issues through technical expertise, and we advocate on your behalf, sharing our knowledge to deliver a positive support experience to you.

    Find out how to get help if you have a technical issue or need support.

    Detection Engineers

    Detection engineers on the Red Canary Cyber Incident Response Team (CIRT) investigate potential threats 24/7/365 using the Red Canary analyst workbench to remove false positives, classify confirmed threats, and provide a detailed timeline of events. They also develop and improve Red Canary behavioral analytics in collaboration with the Red Canary Intelligence team.

    If you ever have a question about why a specific detection was confirmed as threatening, or you are interested in the analytics we used to identify that behavior, your Threat Hunter will get the right detection engineers together to answer your question.

    Intelligence Analysts and Threat Researchers

    The Red Canary Intelligence and Research teams are responsible for ensuring and improving coverage for attacker behaviors. They do this by performing threat research, analyzing intelligence, and maintaining our detection roadmap.

    If you ever have a question about whether Red Canary has coverage or knowledge about a specific threat, ask your Threat Hunter and they’ll get you an answer from the Intelligence team.


    Was this article helpful?