Detections delayed for VMware Carbon Black Cloud, Elastic Endpoint Security, and Linux EDR
Incident Report for Red Canary
Resolved
This incident has been resolved.
Posted May 09, 2022 - 18:30 UTC
Monitoring
A fix has been made and we are currently processing a small backlog of data.
Posted May 09, 2022 - 16:47 UTC
Identified
The issue has been identified and a fix is being implemented.
Posted May 09, 2022 - 16:10 UTC
Investigating
We are currently investigating an issue processing ingested telemetry for VMware Carbon Black Cloud, Elastic Endpoint Security, and Linux EDR. Detections will be delayed for these sources. All other data sources and alert ingest are fully operational at this time.
Posted May 09, 2022 - 15:53 UTC
This incident affected: Cloud Workload Protection (Telemetry Ingestion), Detections, and EDR/EPP Telemetry Ingestion (VMware Carbon Black Cloud, Elastic Endpoint Security).