Investigating issues with VMware Carbon Back Cloud
Incident Report for Red Canary
Resolved
Monitoring has confirmed the system is operating normally and detections are no longer delayed.
Posted Jul 07, 2021 - 21:56 UTC
Monitoring
We are monitoring the system to confirm that it is returning to normal operations.
Posted Jul 07, 2021 - 20:56 UTC
Update
We continue investigating ingestion issues with VMware Carbon Black Cloud. We are working with them to ensure they resolve the issue promptly.
Posted Jul 07, 2021 - 20:12 UTC
Investigating
We are investigating ingestion issues with VMware Carbon Black Cloud (hosted by VMware Carbon Black Cloud). We have notified the VMware Carbon Black Cloud production engineering team and are working with them to ensure they resolve the issue promptly.

Sensor telemetry, events, and detections may be delayed in our Web Portal, APIs, and systems that leverage those APIs such as Canary Exporter. New sensor connections and installations may be impacted.
Posted Jul 07, 2021 - 18:52 UTC
This incident affected: EDR/EPP Telemetry Ingestion (VMware Carbon Black Cloud).