Red Canary help
Categories
- How Red Canary works Learn about Red Canary's architecture and how we deliver your security operations.
- Use Red Canary Get started, unlock powerful features, and get the most from Red Canary.
- Developers Extend your use of Red Canary with our APIs.
- Support Review solutions, open a support ticket, and connect with your Red Canary team.
Promoted articles
- Understand external alert sources
- Add third-party alert sources to Red Canary
- How Red Canary works with Crowdstrike Falcon
- How Red Canary works with Endgame
- How Red Canary works with Jamf
- How Red Canary works with Microsoft Defender for Endpoint
- How Red Canary works with SentinelOne
- How Red Canary works with Carbon Black Cloud
- How Red Canary works with Carbon Black Response
- Release notes
- Holiday hardening checklist
- Understand and assign roles
- Invite Users
- Endpoint Usage: How licensing and endpoint usage is determined
- Set up single sign-on
- Alerts lifecycle
- How Red Canary detects threats
- Set up an Automation
- Utilize Azure AD response actions
- Understand endpoints
- Contain threats with network isolation
- Report library overview
- Getting Help