Red Canary’s team has executed on the mission of protecting customers from hackers and unauthorized users from the very beginning of our investment nearly 5 years ago. It is hard to believe that the company has grown from 10 employees when we invested to 250 today and counting. The current capital raise will provide more than enough financial resources to continue the mission so that Red Canary customers can focus on their important work and not worry about the safety of their I.T. systems.

The team at Access is proud to continue to support the Colorado ecosystem of entrepreneurs and look forward to many more successful partnerships in the years ahead.   


$81M

series C

250

employees

$125M

total funding

Red Canary Closes $81 Million Financing to Meet Increasing Demand for Security Operations Software-as-a-Service

Summit Partners, Noro-Moseley Partners and Access Venture Partners Increase their Investment in Red Canary

Denver, Colorado. – February 17, 2021 – ​Red Canary​, ​a leading provider of SaaS-based security operations solutions,​ today announced it has closed its $81 million Series C financing round led by global growth equity investor​ ​Summit Partners​ with participation from existing investors Noro-Moseley Partners and Access Venture Partners. The new funding brings the security company’s total investment to more than $125 million and will help support continued investment in both product and team expansion as the company works to meet rapidly growing customer demand and builds on its leadership position in the security operations and managed detection and response (MDR) market.

Red Canary is on a mission ​to enable every organization to make its greatest impact without concern of cyber attack. An early innovator of MDR solutions, Red Canary seeks to bring enterprise level security solutions – from endpoints to network alerts to cloud workloads – to organizations of all sizes. The company’s SaaS-based products and services are designed to ​improve outcomes for security operations teams by proactively detecting and shutting down threats in their environments. Red Canary offers turnkey SaaS threat detection and a security operations team response via modern, remotely delivered, 24/7 security operations center capabilities and technology. Security operations SaaS delivers the technology, process, and people for organizations that do not want or need to staff on their own, or want to augment their existing teams and outsource critical security capabilities with confidence.

“With a cyber-attack occurring every 11 seconds, even the most well-staffed and experienced security teams are actively looking for an ally to help them stay ahead of threats,” said Brian Beyer, CEO and co-founder of Red Canary. “Red Canary’s unique detection and response capabilities are designed to identify more threats, with higher accuracy, and enable teams to respond to those threats faster. We will use this investment to meet the expanded demand we are seeing from security teams.”

Organizations are increasingly seeking solutions that go beyond prevention to support detection and response. ​Research and Markets​ forecasts that by 2024 the ​MDR market will grow to $1.9B as a result of the increasing number and complexity of threats, and due to the costly process of internal management of information security​. CISOs and the teams they lead are struggling to recruit, retain and afford the security expertise needed to address the overwhelming volume of alerts from security infrastructure solutions. Red Canary’s strong growth and expanding customer roster is an indication of the strong market momentum and the company’s leadership position:

  • 270% revenue growth​ over the past two years
  • 100% growth in customers from channel partners in 2020
  • 100% increase in threats detected by the Red Canary Security Operations Platform in 2020
  • 100% growth in sales and customer success teams in 2020
  • High customer satisfaction – NPS of 70 in 2020
  • Expanded product portfolio: Launched in 2020, ​Red Canary Alert Center​ and ​Red Canary Cloud Workload Protection​ extend the Red Canary Security Operations Platform to critical security areas across the entire environment–endpoints, network alerts, and cloud workloads

Red Canary will use this new funding to continue building on this significant momentum. The company plans to invest in R&D to support continued platform expansion with new SaaS offerings and grow its sales and marketing teams to further accelerate customer growth and reach. “We believe demand for MDR solutions has intensified over the last several years as it has become a strategic imperative that is fundamentally changing security outcomes for organizations,” said Andrew Collins, managing director at Summit Partners. “Red Canary continues to innovate rapidly, building on its robust product and service offering to extend protection across the entire enterprise environment – from endpoints to networks to cloud workloads. We are excited to lead this round of funding and continue our partnership with the Red Canary team during this next phase of expansion.”

About Red Canary

Red Canary is the leading security ally enabling every organization to make its greatest impact without fear of cyber-attack. The company provides outcome-focused solutions for security operations teams, who rely on Red Canary to analyze and respond to endpoint telemetry, manage alerts across the network, and provide cloud environment runtime threat detection. With Red Canary, security teams can make a measurable improvement to security operations within minutes. To learn more, visit RedCanary.com​. Learn more about Red Canary

  • Information: LeVar Battle
  • Senior Communications Manager
  • LeVar.Battle@RedCanary.com