Red Canary

Red Canary

Computer & Network Security, 1601 19th St Ste 900, Denver, Colorado, 80202, United States, 201-500 Employees

redcanary.com

  • twitter
  • LinkedIn

phone no Phone Number: +18*********

Who is RED CANARY

Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpo...

Read More

map
  • 1601 19th St Ste 900, Denver, Colorado, 80202, United States Headquarters: 1601 19th St Ste 900, Denver, Colorado, 80202, United States
  • 2013 Date Founded: 2013
  • 201-500 Employees: 201-500
  • dollar-icon Revenue: $50 Million to $100 Million
  • tech-icon Active Tech Stack: See technologies
  • Brian Beyer CEO:   Brian Beyer

industries-icon Industry: Computer & Network Security

SIC SIC Code: 7373 | NAICS Code: 541512 | Show More

checked-icon Does something look wrong? Fix it. | View contact records from RED CANARY

Red Canary Org Chart and Mapping

VP-Level
Employees

John Streeter

Technical Support Manager

Adam Schellenberg

Account Executive, New York

Kurt Risley

Sales Engineering Manager

Jacob Berlin

Mid Enterprise Account Executive - Ohio & West PA

Brett McCormack

Customer Success Manager

Tyler Payne

Account Executive, Southeast

Dakota Pidgeon

Account Development Representative

signout-image
You are signed out

Sign in to CIENCE GO Data to uncover contact details

crown-icon Free credits every month

Frequently Asked Questions Regarding Red Canary

Answer: Red Canary's headquarters are located at 1601 19th St Ste 900, Denver, Colorado, 80202, United States

Answer: Red Canary's phone number is +18*********

Answer: Red Canary's official website is https://redcanary.com

Answer: Red Canary's revenue is $50 Million to $100 Million

Answer: Red Canary's SIC: 7373

Answer: Red Canary's NAICS: 541512

Answer: Red Canary has 201-500 employees

Answer: Red Canary is in Computer & Network Security

Answer: Red Canary contact info: Phone number: +18********* Website: https://redcanary.com

Answer: Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpoints, cloud workloads, network, identities, and SaaS apps. As a security ally, we define MDR in our own terms with unlimited 247 support, deep threat expertise, hands-on remediation, and by doing whats right for customers and partners.

Answer:

Premium Sales Data for Prospecting

  • Sales data across over 200M records

  • Up-to-date records (less decayed data)

  • Accurate Email Lists (real-world tested)

  • Powerful search engine and intuitive interface

lock icon Get Full Access