Red Canary secures $2.5M, helps customers identify actual cyber threats

by Doug Pitorak
March 27, 2015

[ibimage==33118==Original==none==self==null]

Red Canary
, a Denver-based tech startup that specializes in endpoint security and threat detection, can now afford to spread its wings a little wider.

The company, which came out of the Sterling, VA-based Kyrus-Tech incubator in Feb. 2014, announced this week it received $2.5 million in seed funding. Kyrus, described by Red Canary CEO and co-founder Brian Beyer as a boutique cybersecurity solutions provider, led the round.

Beyer, who said Red Canary doesn’t publicly disclose whether investments are equity- or debt-based, did say that he and his team are excited about the direction of the company.

“There are a lot of goals we have specifically around client growth and sales growth, but that seed funding really allows us to finalize the development of the platform that we’re using today,” Beyer said. “Our customers absolutely love what they’re seeing, and that seed funding gets us a long way toward delivering this world-class endpoint threat detection and response that means so much to our customers.”

A real problem

Essentially, Red Canary combines its technology and experienced threat analysis team together with other pertinent technologies in order to weed out false alarms and help customers realize and neutralize actual endpoint threats.

When working with Kyrus, which Beyer said has a large Denver presence, the Red Canary team — consistent then of Beyer and co-founders Keith McCammon, Jason Garman and Chris Rothe — saw an opportunity to execute real-time threat detection. At Kyrus, the Red Canary team worked with Carbon Black, the first company to go through the incubator, maker of endpoint sensor software, and one of three partnerships Red Canary also announced this week. Bit9 acquired Carbon Black in 2014 to form Bit9 + Carbon Black

Red Canary, which followed Carbon Black as the second Kyrus-incubated startup, leverages data from the sensors, which customers can easily download and deploy to laptops, desktops, servers and other endpoints. The multi-dimensional Red Canary platform then approaches the data from various perspectives, which Beyer said differentiates his company from other security services and products that take only one or two avenues.

[ibimage==33036==Original==none==self==ibimage_align-center]
The Red Canary platform conducts behavioral and binary analysis. It looks for anomalies in analytics. Then, leveraging the technology of Threat Recon and Farsight Security — the two other partners Red Canary announced — the data undergoes the watchful eye of threat intelligence, which compares fresh data to precedent-setting malicious sites or applications.  

A team of human experts analyzes the data, providing a final checkpoint. The thorough yet efficient process ensures that customers will be notified if an actual threat exists. Indeed, separating actual breaches from false positives is no easy task for most businesses, Beyer said. The Red Canary platform solves that problem.

“When you get a detection from us, you know you need to take notice and actually take care of that threat because it’s a real problem,” Beyer said.

All-in-one solution

Much in the way Red Canary simplifies cybersecurity threat identification, the company maintains a simple pricing model.

Red Canary charges customers an endpoint-per-year cost. Based on the size of the organization, the cost ranges from $80 per endpoint per year to $120.

“The more endpoints you have, the bigger price discount you’re going to see,” Beyer said.

Purchases result in an all-in-one solution. Customers get access to all Red Canary services and also receive the software license to download Carbon Black.

[ibimage==33037==Original==none==self==ibimage_align-right]Beyer (pictured right) said Red Canary can’t publicly disclose any clients, like most security companies. The startup also doesn’t publicly disclose its number of clients. But, Beyer said Red Canary works with companies in various industries, as well as several customers in markets outside the U.S. He said Red Canary works with a multinational pharmaceutical company based in a foreign market and a defense and intelligence contractor in Washington, D.C.

A team that cares

With interest from such diverse businesses, Beyer said Red Canary is poised to let client growth determine employee growth. Beyer said the team consists of 10-25 employees, and they don’t have any specific goals set for hiring this year. Half the team is in Denver, and the other half is spread out in various locations, he said.

Red Canary allows employees to frequently work remotely, yet to build camaraderie, Beyer said the whole team occasionally gathers in one location, whether that’s Denver, Virginia or elsewhere.

The most important aspect of Red Canary’s culture, Beyer said, is that the team genuinely cares about solving the issue at hand.

“Many of us come from the security community and commercial spaces and defense and intelligence community, and what we realized is that the best team to work with and the best culture to have is really one that cares about solving your customers’ actual problems,” Beyer said. “This team — from the founding team to every employee we have today — cares tremendously about providing real value to our customers in a way that doesn’t contribute to the problem.”

Have a tip for us or want to share news about your company? Email us via [email protected].

Jobs at Red Canary

Colorado startup guides

LOCAL GUIDE
Best Companies to Work for in Denver & Boulder
LOCAL GUIDE
Coolest Tech Offices in Denver & Colorado Tech
LOCAL GUIDE
Best Perks at Colorado Tech Companies
LOCAL GUIDE
Women in Colorado Tech